[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.904331] audit: type=1800 audit(1548912368.961:25): pid=10600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.923482] audit: type=1800 audit(1548912368.971:26): pid=10600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.942921] audit: type=1800 audit(1548912368.981:27): pid=10600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.205' (ECDSA) to the list of known hosts. 2019/01/31 05:26:22 fuzzer started 2019/01/31 05:26:27 dialing manager at 10.128.0.26:37981 2019/01/31 05:26:27 syscalls: 1 2019/01/31 05:26:27 code coverage: enabled 2019/01/31 05:26:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/31 05:26:27 extra coverage: extra coverage is not supported by the kernel 2019/01/31 05:26:27 setuid sandbox: enabled 2019/01/31 05:26:27 namespace sandbox: enabled 2019/01/31 05:26:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/31 05:26:27 fault injection: enabled 2019/01/31 05:26:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/31 05:26:27 net packet injection: enabled 2019/01/31 05:26:27 net device setup: enabled 05:29:51 executing program 0: syzkaller login: [ 321.295379] IPVS: ftp: loaded support on port[0] = 21 [ 321.464123] chnl_net:caif_netlink_parms(): no params data found [ 321.550251] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.556900] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.565729] device bridge_slave_0 entered promiscuous mode [ 321.575581] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.582191] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.590596] device bridge_slave_1 entered promiscuous mode [ 321.628828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.640705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.673473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.682308] team0: Port device team_slave_0 added [ 321.689130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.698051] team0: Port device team_slave_1 added [ 321.706679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.715386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.887932] device hsr_slave_0 entered promiscuous mode [ 322.032370] device hsr_slave_1 entered promiscuous mode [ 322.273256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.280941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.313554] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.320096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.327353] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.333946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.433379] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.439487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.454778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.469303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.482651] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.493623] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.508082] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.525791] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.531994] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.546663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.554446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.564976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.573339] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.579835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.596353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.609444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.618745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.627482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.635987] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.642534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.651794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.668118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.680873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.688387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.698389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.708002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.724496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.737570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.750941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.759935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.768749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.778296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.787501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.796255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.805091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.813871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.834210] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.840277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.879713] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.900830] 8021q: adding VLAN 0 to HW filter on device batadv0 05:29:54 executing program 0: 05:29:54 executing program 0: 05:29:54 executing program 0: 05:29:54 executing program 0: 05:29:54 executing program 0: 05:29:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d8bf2c37f4d73540088a40ce6f0d2dedf08eae0dc548", 0x16}], 0x1, 0x3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 05:29:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r2, r1) 05:29:54 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x68, 0x7fff, {"6fb87587570b54d483dbeecfc82bbd723d2f21dd4ed1d90ec01f255a5e36a77611dc1e126dcd2bc7ab1d590cc6b99042c8cfb7cb4c42e57ba1f1218350ae612096bac2cad4a02d830c376a5d1c2da309"}}, {0x0, "3b26c7a9e17cfc7028dc4230a0bb284847b931dea80fb2f762769d9d807c8e96f390e14bda664c734bb7bd725154e2e477c67345ae78fc5e26740cd8d8945ca4cefd52c22efdfbc33938bd5de31e0565d1a9071e93bdc001f36fba2fc612b0579d1f5e043f071a0f10480d166c3ec4cea154a37c20a5469fab855422fdd2e7a09101fcdf99a5be8696497b4e4b788514ee"}}, &(0x7f0000000140)=""/226, 0xfb, 0xe2}, 0x20) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'md5sum{bdevvmnet1{ppp1selfppp0'}, {0x20, '/!)'}, {0x20, '$'}, {0x20, '-@\'GPL\x00/]em0#proc['}, {0x20, 'wlan1\'-user)lo'}], 0xa, "b060a96ee51944c30be3e1bcd2a038a2e20b341a0628b8c76e2cac5031e8bdcdcc59b95a8de1dec88300ae83090ed507d9ec69a7b6f70291472897df050f6f6a386b7c2727e118506f75ba53"}, 0x9e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0xee, "3d979c5f3ba7f25709275017565e698801be8c6ff175d93e64ede04bea1c2236402c93952e812876b99b2a5c598a05283d0b4ab236dd2007490c5d86110699cdbfa9f2674b3613336b1ddc54f6a1016a0e0cdb91278c9df75a03f75d3c979ad6336e3a31f13ff027a1af36db7d8317de190f0cc2e8ab55d8f251953334b5630bf06b3f034399f2fef8046d1c8a810883bcdc534052531af4ff0203502e6226ab13b58f5414b44319046f3141ae55d8fe25d95524ec1d1740c04e514b0ad6101f4f1c151996e63246aa7809cac375cd9619286561a250aae29ef7704e00bb87bf52d3ea96a360faf60c2436f66568"}, &(0x7f0000000680)=0xf6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000006c0)={r3, 0x8}, &(0x7f0000000700)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x100, 0x118, 0x0, {"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"}}, {0x0, "618dbee3f1dbb4551c545b338af3957385fa609972212588aa6278280aa6ba4c3ac8da714e772eaf662c411e1fc9e6bab4b29a18996c39fa9a6155cce51dfef85075d320eb4e4450dbc53f4e19ed22bd7b2fdd9ffbc4d4491e5f590263be96c90a"}}, &(0x7f00000004c0)=""/37, 0x17b, 0x25}, 0x20) socket$inet6(0xa, 0x8000e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x142) write$FUSE_NOTIFY_INVAL_ENTRY(r4, 0x0, 0x0) [ 323.925628] Unrecognized hibernate image header format! [ 323.931128] PM: Image mismatch: architecture specific data [ 323.943559] Unrecognized hibernate image header format! [ 323.948966] PM: Image mismatch: architecture specific data 05:29:55 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = dup(0xffffffffffffff9c) sendto$rxrpc(r1, &(0x7f0000000580)="81872768e69bde549ca87e6be7ca2d02d28632059d9a77bab161245071f52ff8a5db6383fb6ecb02efbb390ece0f876a64acf0419679d13181b52dda4069f0366a24a7fc80e6b2eacd89354bf022504912dcab97014b76efc66db397a3f3e46ee2b2a284c9dfda6c0c1499b4e994082f85e40d91be98b6e58c4930986ecfb37559b489ec630dc30c74e065846ce0346ae0cee4f1313b933075dfe6945ece0df3e547a6aced5290583a542fc2781c44b6d14ca25a9a9f5eecd99b10a0d1562a4f91317723cd58f4db26b17da3d87ad70dfbff945d26f700c02c8dae5fc13cc3cb0726a1d3c628c62e7a9f0eb370", 0xed, 0x40, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}}, 0x24) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) 05:29:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f00000005c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)="9744def303d0b8b57f5aa3613b2f3308087484b212216f49df0f5f82fb011d002f3b2168e2bca39fbb30a690f9665a21e01f48f1c846abab3b2cdef1442faf6bdd8ef06be4f9f5a46d258c2a24923d923c4460551c1a1bdf80646dae24e7d8704b5d44a00f5c22e15f5126c174e0a3897d00e8f0c3dbdd44815683f0d481c04d546be531282fea5189bc568e5671b029498f0233657a1862af1b0ab1527a03a151d03ab7547d69e8acc3ef6f29ab7fed5e4272b39a5cf7a29515ebe965b72a43e9eacb8ca76990ada1e334b105856ecf32ee832001f694c36edac5a092776d42245346450224a9b6ec99f2d081bf45fbe3cf39f6e5930810feb169b4095c16", 0xff}, {&(0x7f0000000740)="87288f684f174394e817041d99d7bcfec813bc36695c2c7e9f836b21c02d7e8c7e1e1a96a9fcda15b3c336c916dfb00538939f6c82288c31a9f538cf29fb9e1402da98529d3f144c213b965f7b13a7670024b674f376752b112120b6c48c58a85e875776f4546c54e7970ea7a8a5d5c3681f56b9d5a9693f0ebbb5d0", 0x7c}, {&(0x7f00000007c0)="bc0daef6876efd37c163e0947637d20a6b2bb71daa3000edcacbe7c57e05d9f03d3d5a2f51c5a46e33d03d7f29fd967258f9de459ed3f9e2ee6a071216a1afab3c3e95f4a10689799cc9ca387db2f832c1c59f049a02b0801a0ed7a05eb9f35cadefdc721e9780bb53bf01f7c9c93df82c10eb97ee74238606fdd73d5067f0f82d935141f68720ded4c99de070d743050a60d3560711d7a9b81c6bc315dffed1c1cff2946bca54", 0xa7}, {&(0x7f0000000880)="f3d3d89455072ab3d4fb0f1ed27a2694f2c535a82aec138f52d1810390663ca2fd9d2f2d5f5efba28e7012fc666c7d32e7d35c5f1358855b03f56e2a73d0188d4d5154bfcd01dd5a71a9c6bfd364ccd6e2982ba7d7e0f72c4bdcf95991d90fd0072110f160bfefaed5f5a132a92915b2a81043e21461fad710b0134e9e257af5ef7a0211421e50925a744a304508dc", 0x8f}, {&(0x7f0000000140)="589949f3b7f9083b677f334a08afdee8b59f1faf942d0270d2e588dffd8c9e4bf9ca076417", 0x25}, {&(0x7f0000000940)="efec8b6cd6a86448508703825ee154568b81479cc605117bfb6b1b0e33e4656900d721e676762782bd3ec5336ae12eae39991c36c9bd2f550ab3c12ed196083ce7b4b2badd6921f132e511ec54e2d1e8282e392ecf7f226a411bb9a84d6fb5f8a4c60b6c6df616b20b318bf9250975e5da920141d0f1ab5ab41e43dce62332f7bf2940fa549437056d331b112198173a5fca57f26f9cf86e11813e5980fb750752c39ae817900cacaf0b57dd198acbb75e22e5c2830508d74a0b9074c2ca462792e147f64a5149078c57897c611f8d", 0xcf}], 0x6}, 0x24000000) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000b00)='/dev/amidi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) sendmsg(r1, &(0x7f0000000580)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[{0x48, 0x11f, 0x6a0e, "658eb546b2e597f732d030f699f13ab7f1c168f4cdd5ef8169e871f3e279597163f401f56bd378ad52dca40d7d31495bc3fe"}, {0xe0, 0x11a, 0x255, "af40671cc3c1f3f0d6fb67758fd6fd81b63b9af3fcda83b56647b0ba8014a087bd22db9233a6a23c51710e21fbc568f7dda4e2448729c4c7758520016943e66607281fddb27d78fce65ef84c272e1ca02664abd83064e54665b4c13cca78cf12681c1fdf2e7abd9d80ce00b2db30c2ce0b76cf36ecd3dae309f42368b42eb3e155fd39b81081ad0eb5f470e8ce2666ff4508ebb7b67b4d9f6f750827ce73be1f3a9d266275cbcef4dcbbc6fef26963e8486aa44ce66050093b110e6f628d03e036a34b438c04a1f0ba4a9b"}, {0xe0, 0x1, 0x2, "ab0d47b9c3fbdb594f8773c1df5aa803d221719700d5d03b20e54bdfa369929b6d2584d9d2a24e9a3d76d624bf46f9fb6cee06d6d2ad78d8bd7d6f6ebcf0d7e1eef542a81eb03cd166c5412129b3bc81a5e7a70cebb237d20aca267d3354242608226c0ff0e81501066aa81b99616ec21ef335d961296fb40a99c8ca7399e6b8949709c12d7eccc8009c88d12a12c7b89c3dd8c5ace921a17134599df6594d5b725ff09d83152ccec0cf160a75b76421c6450e2e12cc6d3fac6aff0084b097d817fc5b491f56c5c6121db797"}, {0x10}, {0x48, 0x1, 0x0, "f85ca23c7d02c2be7089891b30cd1214daf018ee82231dd4b1bf6b99dbceccc164707484018043fc04bb2c935b78ca2e66a32b049807"}, {0xa8, 0x0, 0xffff, "ccbcad1e570011bc678434c83399a376ff44e00ae591f975830a996883878d9135a363b4ce14c1b0d5fc713689c685ed75784ea7d6c2a07d33e392a78956946911f55ca51a4c643b8a71344a90fa80d0beec95f692324fc56b1926025ad9398dd483296082c0cc65770bdbb5aa798788e0bd95f45c9ffd1e3e0cc505c3931ff33f0c5ca4a1b611bc16c0d2ec8101159c410e9136289429c6"}, {0xa8, 0x11f, 0x7, "d10728a48d49558ff942a718a2ecf52fbeddfc224106a991d706b3df4f18fbceeed7dad477f2981fd3782aa2ef5933858d7b0058511da1ecf8e4e43b563652d0b607bca552ec5079d01964e46dcfa7aafc4ac4184b11f417cdd618342b667b2c17f3e34b2e77a88792758783ac11c164f905d12981ae93eaadb210534f6d7394daab2755ddf488297e4b7f3e01ffde130c62"}], 0x3b0}, 0x80) 05:29:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/166, 0x343) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) read(r0, &(0x7f0000000240)=""/103, 0x67) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x6, r1, 0x800, 0x70bd29, 0x25dfdc00, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xcfa}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x6}}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x84}, 0x4000) 05:29:55 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x20, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_getoverrun(r0) timer_getoverrun(r0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0xffff, @ipv4={[], [], @loopback}, 0x7}, {0xa, 0x4e22, 0xea, @mcast2, 0x1}, 0x674, [0xc50, 0x8000, 0xffffffffffffff89, 0x1800000, 0x400, 0x4, 0x7f, 0x3a91]}, 0x5c) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0x7, 0x280000000000, 0x5c, "56a15fc8d40379eda5f0408b44e431dcb830ee9035532c4cabd42ccacb3402808b2ebc17dbeda1b58f9ceedcae6efc270c1c07987723c0e37ce500e259054141c95429e5f8e46ebe191f64477992bafda7911b9bd6859a776672a613"}, 0x66, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x1000, "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"}, &(0x7f0000001240)=0x1024) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001380)=0xe8) setuid(r2) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000013c0)=""/151, &(0x7f0000001480)=0x97) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000014c0)=0x1, 0x4) r3 = syz_open_dev$rtc(&(0x7f0000001500)='/dev/rtc#\x00', 0x9, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vfio/vfio\x00', 0x101e40, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f00000015c0)={0x5, 0x8, 0x4, &(0x7f0000001580)="4561f7a6"}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001600)=0x5, 0x4) r5 = socket$inet(0x2, 0x80000, 0x4) lseek(r3, 0x0, 0x1) r6 = semget(0x1, 0x7, 0x40) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) r9 = getegid() semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f00000016c0)={{0x7fff, r2, r8, r2, r9, 0x0, 0x6}, 0xdef, 0xd9, 0x9}) fsetxattr$system_posix_acl(r1, &(0x7f0000001740)='system.posix_acl_default\x00', &(0x7f0000001780)={{}, {0x1, 0x4}, [{0x2, 0x3, r2}, {0x2, 0x2, r7}, {0x2, 0x6, r2}, {0x2, 0x4, r7}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x1, r8}, {0x8, 0x2, r8}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r9}, {0x8, 0x0, r9}], {0x10, 0x1}, {0x20, 0x5}}, 0x7c, 0x2) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000001840)={0x781, 0x1, 0x4, 0x108, {r10, r11/1000+10000}, {0x4, 0x1, 0x7, 0xff, 0x5, 0xff, "6be30806"}, 0x9b, 0x4, @fd=r4, 0x4}) r12 = add_key$user(&(0x7f00000018c0)='user\x00', &(0x7f0000001900)={'syz', 0x3}, &(0x7f0000001940)="e3890341bdbcff258fe7159772fdaaf20b3ea9db509ad83e68715864130896495fd4d2cfdca49102de5f5b1dd11dc2ac2341efc4330d20a58e37029ae9e1370951546dcdfe9f2f0ec92f553c0f3c4c3959a577efe36b22faf432c84077efd1311035053a", 0x64, 0xfffffffffffffffb) r13 = add_key$user(&(0x7f0000001b80)='user\x00', &(0x7f0000001bc0)={'syz', 0x1}, &(0x7f0000001c00)="933aa104261742cad94f3cc3ba75219ee6bbcf145f4a599b42ea3595aaa696346ce138", 0x23, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r12, &(0x7f0000001b40)=[{&(0x7f00000019c0)="e24a565fced104f910ea835f9f04698624884c596f410648b1e595cdf24756b4dabd9a2d828c8386dee8907b99bf6f2539175ae9ae5042f0a0e3f40ba2c415322dd6a34c1a828ca2465a2a92627260287dc2b97a10ded7509245041f1cf5c331978f41dbc6a9f575c7691d86b33065047be06a4ff8531267e7a6fd978028468b41b327388be4178a5ef8734bf153de479819593436a64a61d684833ff171ed9a8fdf0d48c5b73ea96f236afa13942ddab8563750525936fad7f12709d8ee3a291a6783937eb0cea3ec0029e9ec85f636dc20ca4b30f5b678d65861bea9c4d1d876072f41283277b7cc501f0d021c23b7ee10147dbe307780", 0xf8}, {&(0x7f0000001ac0)="436eb3254b09e3ea0d09a0b26b9ac6d015f0780a394fa42dd1590ff046b4a0ac21a7375924f82485b60cff072ef9c9eb77ef11a68d267ccae3f88af961f32fad7dd229da7f4eb5410ba33480c53a2e1563cb73f9799a5d42b27a", 0x5a}], 0x2, r13) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000001c40)={0xfffffffffffffbff, 0x0, 0x6}, 0xc) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001cc0)={0x34, 0x0, &(0x7f0000001c80)}) 05:29:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/166, 0x343) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) read(r0, &(0x7f0000000240)=""/103, 0x67) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x6, r1, 0x800, 0x70bd29, 0x25dfdc00, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xcfa}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x6}}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x84}, 0x4000) [ 325.417934] IPVS: ftp: loaded support on port[0] = 21 [ 325.589921] chnl_net:caif_netlink_parms(): no params data found [ 325.674254] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.680795] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.689380] device bridge_slave_0 entered promiscuous mode [ 325.700946] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.707555] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.716043] device bridge_slave_1 entered promiscuous mode [ 325.753454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.765265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.799659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.808777] team0: Port device team_slave_0 added [ 325.816769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.825697] team0: Port device team_slave_1 added [ 325.832091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.841972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:29:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/166, 0x343) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) read(r0, &(0x7f0000000240)=""/103, 0x67) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x6, r1, 0x800, 0x70bd29, 0x25dfdc00, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xcfa}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x6}}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x84}, 0x4000) [ 325.918605] device hsr_slave_0 entered promiscuous mode [ 325.973369] device hsr_slave_1 entered promiscuous mode [ 326.035603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.043861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.076362] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.082990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.090163] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.096847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.217468] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 326.224211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.239689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.255539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.265896] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.294438] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.325862] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.422878] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.428994] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.447858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.456315] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.462944] bridge0: port 1(bridge_slave_0) entered forwarding state 05:29:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/166, 0x343) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) read(r0, &(0x7f0000000240)=""/103, 0x67) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x6, r1, 0x800, 0x70bd29, 0x25dfdc00, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xcfa}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x6}}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x84}, 0x4000) [ 326.516699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.525303] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.531886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.541856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.551135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.601361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.611143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.623005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.677195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.686926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.695951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.707248] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.728771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.742938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:29:58 executing program 1: socketpair(0x8, 0x7, 0x1, &(0x7f0000000340)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x15, 0x403, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x6}]}]}, 0x1c}}, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0x50, &(0x7f0000000380)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0xffffffffffffff1f, &(0x7f0000000480)='*eth0+(!nodev:wlan0#bdev\x00', 0xffffffffffffffff}, 0x2a) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000200)={{0x9, 0x4, 0x1, 0x0, 'syz1\x00', 0x8}, 0x2, 0x4, 0xffffffffffffff39, r3, 0x7, 0x1f, 'syz1\x00', &(0x7f00000001c0)=['em0\x00', 'em1\x00', '\x00', 'md5sum(\x00', 'eth0md5sum]GPL(\x00', '^}\x00', '$(trusted$\x00'], 0x2f, [], [0x5, 0x9, 0x20, 0x59d7]}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet_dccp_int(r4, 0x21, 0x0, &(0x7f00000000c0)=0x9, 0x4) 05:29:58 executing program 1: unshare(0x2000000) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0xfffffffffffffe76) 05:29:58 executing program 0: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="a260b006851a009b00b72944884c05cccba8e943f14aa6f7b4bfa37c12f3e3134ea93b234435c3d8fcfa598105baaac4040fbc80a689145580b0913c036a70d30b1b318743a5df6639a7b3491ba2ebf84260e575a0c71636899238c5bd89f931fbfeee64f79720cf49a07f23e69e14544c273870f49048c8d21b2e5cd66238cc5c6229ded5c2869591104d91837043c2bf2f653edc431c7e2f7570a8b419a210449ddfef780f67fd74"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffd7, 0x0, 0x0, 0xfffffffffffffea6) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xd, 0x0, 0xfffffffffffffff4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40a003, 0x0) getsockname$unix(r3, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f00000004c0)="0adc1f013c123f3188b070535dd2d00738bb8c5aaa287aeb2d2aa46db92eed81bd54c3386c50e22269125c022f9c676b481a97f015c4b1b1eef1bb1525c849fd1c1b2b596a0078a2eae883046745b8a5df1320eb1e1495a5e384b91d0945984d6891b12b817b91c39fa89f3ce949f760effa7d3acddab35ffe6962180faa289a287f2ac738116c839576d95761894c54f00c631701799ac48b7bf31b5db7feda37bf171e") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f60623013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e97929a4f1ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket(0x14, 0x80000, 0x9) r2 = socket$netlink(0x10, 0x3, 0x8000000004) chmod(&(0x7f0000000200)='./file0\x00', 0x8) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) [ 327.335082] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:29:58 executing program 1: r0 = socket(0x10, 0x803, 0x20000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000000), 0x2, 0x0, 0x274}}], 0x306, 0x0, 0x0) 05:29:58 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xd8, 0x5, {"5b5b68ddd2450e77666e93be0eb03879402c7a63fdd50bfcc59756e3c84c57c267270c24e971ebc50b6aa88299843c96b29abe29318729296067a181ee2f0c80dc312a540ba6b936dd3915516d0158ccd5317763308af8be9948f04a16a7579c5498b2eb08085a660d3e84160fd2a7be8ef39706a0bf5b29c7d7361be69bddff0b4472634797a520afdabb65b511c1ea3309247dc313fc102206cad623a9ef68817d55a78f2d530b1a344814db921d75b3ad54d6e561edade867517fcd"}}, {0x0, "e1f85a2588c6c53210c5572f3e2d8919a4cfa927f687af35f883fbf19a56cdada7b9c1b0e7fee30b890292dd60ac1251c712be0e9987e6a33e93dae22134e8af76c818500239f3e87abeb030e5c0894df0a7fb5db1ba87d558006bd5b131dded22af6bc216967cb926269123df656e449f96aea45c19fc408aea8e0dcf72ce362164af5335e5b278ec3f81dd664d6caf387852540e"}}, &(0x7f0000000240)=""/58, 0x16f, 0x3a, 0x1}, 0x20) r2 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000340)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/87, 0x57}], 0x1) 05:29:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 05:29:59 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)}) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000180)={0x30, 0x5, 0x0, 0x1, 0x1, 0x7, 0x1ff}, 0x0) getdents(r1, &(0x7f0000000040)=""/148, 0xab) 05:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 05:29:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 05:29:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xce2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xdd4, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x7ff, 0x4) ioctl$RTC_AIE_ON(r0, 0x7001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$RTC_AIE_OFF(r0, 0x7002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 05:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 05:29:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 05:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) 05:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) 05:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) 05:30:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000400)="672054660cf30f7fa000003e0f09660f72d71866b8010000000f23c00f21f8663503000b000f23f80f090f01c366f0817100ee0000000f09baf80c66b8d0c0c78b66efbafc0c66ed", 0x48}], 0x1, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) 05:30:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x50200, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) 05:30:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) 05:30:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) 05:30:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 05:30:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 05:30:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:02 executing program 1: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:02 executing program 1: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:03 executing program 1: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:03 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e21, @multicast2}}) r1 = dup2(r0, r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETDEVINFO(r3, 0x80044944, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x107, 0x0, 0x2, 0x4a, 0x22, 0x800, 0x3a2, 0xffffffffffffffff}, "665ff8212a44504371dafdafa0c02b3966a585e10c01e8b756459a050c6a1b072cdb79d8fa650688ab5e6f0b33f3e221", [[], [], [], [], [], [], [], [], [], []]}, 0xa50) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000b40)={{0x3, 0x3, 0x0, 0x3, 0xafd9}, 0x3c, 0x3}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x280, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000bc0), {[{{@arp={@loopback, @multicast2, 0xff, 0xff000000, @empty, {[0xff, 0x0, 0x0, 0xff, 0x73ce0d1b8dfd84ad]}, @mac=@remote, {[0xff, 0xff, 0xff, 0x0, 0xff]}, 0xfffffffffffffffe, 0x0, 0x7, 0x8, 0x4e, 0x100000001, 'bcsh0\x00', 'ip_vti0\x00', {}, {}, 0x0, 0x2b8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x2, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x24}, @mac, @empty, @broadcast, 0x9}}}, {{@arp={@rand_addr=0xb6e, @rand_addr=0x10000, 0xff0000ff, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@random="4b58cd23c26c", {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x6, 0x7, 0xff, 0x7, 0x7, 0x6, 'nr0\x00', 'erspan0\x00', {0xff}, {0xff}, 0x0, 0x102}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x1000, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) finit_module(r2, &(0x7f0000001100)='-systemselfmd5sum\x00', 0x3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000004400)=0x0) getresuid(&(0x7f0000004440)=0x0, &(0x7f0000004480)=0x0, &(0x7f00000044c0)=0x0) getgroups(0x5, &(0x7f0000004500)=[0xee00, 0x0, 0xee00, 0x0, 0xee01]) sendmsg$unix(r3, &(0x7f0000004580)={&(0x7f0000001140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004380)=[{&(0x7f00000011c0)="f19d1417cd9c33c788eec412d782087bbcc06cf026a4f4f29cab9316f145d94af1a971ed2ffa23d2f3c28a231131a4255d3ff970c91b830344e154eb2b084a9e2485840241ac767a4aae71f38d3a78fd98c319c2bc80074ff41d1fe592c16d190541eaa4a84b31074aa88aa482196660f9ff3b458edc9e5b416307ab90744d51153bbc05e08fb37ef2250c9700344eef41c78fdc92db1f2e5f4a9b5f583b9dae88cd77e808b81cb6e8872edb782def8298d501fe56178447fc9e5179a65169ce2bd7c2609a7da9666b3ea3b1bb7a13ac1278e9557c1c3f6b83d486c89613c6c30dba304f15f7ed8f5b98f10e4abe9fd78adab7d5c46ade03fa1b3d04551d487ddfedb89b14071a4f35dd45d1f161cf63df09aae8d237ed72a8d1774c2f083baa0c86b994cb5e9b0f7c7e239f99ba8a510f0499e42eb77c586a3adb61f9676bf45bc3db30d6b30125a403d980b4dfd4a1d88be3198a99f3cb14ce9d6d7cee1a74835b9a670ec72d72ead3e821308836df731e247ba30012e7d517883a4119cf88ddf1c4b80faca61ceb0cc9ca11fddcede90d896ac5846d04f7066ee656cd66b211e259cc939e5d6150953c9ca139da39144b68c23258ad7fa787fdde26d1fa12450469789629ad89df9cfbd2e5d59912a17be60ebbb2cfc02ea90463fe329731da2bb458685cb7da7cc3b899268f63f1eb05b72df971af66a75b5c41831a042c46c8a2afd3f7331ddbb9569974eea65a6039b1d0d0f603898ef6a4351da16e39d8a41767d21bbec090fae24a0d1b6512e36380bbf920648f24f98aae9ec1148c309e305e0231d7292068ec5caf73f6cf7c562d9881ac013715979b360f09e7c63feda3b1b5bd617cbad9e175ef8569d734ef4cc10b03bac91e7de9d96609d32788e40b5375c6d205a9603a9a6ce53e2dc8d7618dd492afebfd3ff8f5d35b9b01736e10ca163bfeb8b269fafb20cfcbfe752ba4164c9aee527f6f7acf5e0f53e07afeef110d6460f828322b80f78d31f311814af8553485eeede6488b473326af4d5d80c79e6e30c2e63b4105974c22d9f86a074633878b1725172211d5c33decbf63eebfe6152898edd636d46e729d9c0248c6f9c6573f2fbc2c32fcebdebcd13122994c4e7a5c6ec831a75faf314d81b2c1fa94831186419516c3785ed4de73cc13b296b2e7afc0271607d56d3e989f67e774f5c8e135d2445e6d427af7f1d5bd34f2419f9bfb36145b688c97df6cc7d0e9d575e9a330094e3125117d2b30765dee84171fa6133648411c8394f15be22b22c93a0bf21e3d4085c23401d7da99f0a4073841d5b853eed7c0acd4a8fd748d56879a640a07138750d676ea3b434e5a0f92b3dd7a0dd9256790aa5894eec6fe9e7a9211204b350fb16c6d99c7160fe5d63959a4fb5071fbb6b15988242010bdd7c8454b0b7327c9552197d3fefe33bb51369ae591e9dbac62b4c44aaffc5137282520189395cf20ebb45da66985e2a16cc15d2373e11eccb7ff18d184f15e4d183155fe1e3a8b18cc95a592476228ac661a62f13bec02044eb0e908c2c6c9788441ac08624d571b84578aef716adf670a9648ecfcfe108b9af8e1302051520e6f05c238a2248a2db890852e0619446ce850a790a764c004307c332ce23d13d9dea97d3884363830d2efbb44a87d8b815c80cc6be21b3ea52de271a8f7a756f01e3c89e4420dceea8a0dd0b5bb6e3c6130083d58c587c2ec68c6c5fc5313773ea6d09eb697432b560e40f7b42bbb77ab0af1f058e426f596494bd853d7f4dee647640dec54e64eb1f3ac84b52325937fcda1df814ac42690c35042669efc735e5f678334d4e3684a263113d49e8f775027393385788bbd014b6bacebd75d9763eb641691a861ce041543474bf8343ebccddfcfc42fe121c65ad22df2b4205a93b4ac4eea7c53111a275f85ad45ae852c674328c130fb3b2d5159c5fd8d0d6d282e035da02b2cbb3dbe97e3c0edf28375a7bb543c9511ecbbd41840b77c87cb06667dd4b917e9f9d7c8a9db080a560a268c755b65e7445e4e37a75cf9dd48e472f55149ada0b4609d126f5c6999cc648ae260db24e07921295317a5af22823e2636a6f2e088ced5f3127944f02cca7165c2beef45c9cd8b6d7392d5e80f0ee7997544fce27721667b587e4daf2d71e582ee7fa5e3a4a7d42571a0812db397b2ea076805ea895e4b77663a3b7ea9ed5782f11245fd41ad09d0dbd18aa7c3648e15cab94b53d1ad9b6f6eb9047302e6426d9d440911e21a5d85b66fcb6b6b08f21684132adb3757aa76e8f1a52bf0e8dcacca4f92e0d4580074cfecaa35aa97e6ad52875bbb56ff1b27e2afff2f8270aed9e98b26d08149f8723dd66868b14b3f9ba6fcba7277202ab9507aaa8819a4333121c96e10a61aee4888b2b19dced3ce8e68397dbeb23e5fe2a5c297ce63bdafef093d3e46acb140fb95f4a07dbbecdbd390a4987e496aa6dabad845abc866ef2777de37994449d3067046a6262e3fa44f0e40f6737c01fe5e5d2ed77e669b8f441a41afdffeb6c7945eca264456836103bf7864e8f073925f3341563c9bf0f8e3f344c1cb714b4ab43d2c368f91202bfd5290c9dc416d041811d286b5633a109806ba122f7ac744e4ba470ddc67e0cd89d2ab305df830cb51313b24ef91ff87bfb76494749f5ee86dc72b57442763473b144d8466c33da327a5e2c149c521e80de7850dd347140167928e9bd68c19d49a3dff1dcf32504e0db68421619cf0080d7b75c0ea5398e7848c7d6c5fa97437e8de6fb3eb64b83415a70d5ff74c530036d290faadb9ee6cb13b6bbf25dbd1e5def266de697267efff9279b48d703e61838fe4e12d8f36267bf2fb90c132936d55a44b984e833e219baf4b4eb07d396630c46aa5ddb7da503606ba28b5c64b0e859664ee50935e53d903bb33c011bb0e44639a9d4561129de676d9f178bfda162f8ae5254a9a463f5d2d811d62590285edbc41d693aacdda78aae6bb96c44bd385dd039d8951e1429c6307f63a4e4c63bc09788fd505cd563df1b268d88744ea8e28bd4e1ed2ebd54fa702a901317fe6384e594bc614cd0d7ef8308984ad5336b3c732d9de81e2836f2097029dbdcf8772de4711ffe98fd5047d81f08d698f068c20a551f841fd0fd07531a85d4785210137704f8843642c030252420a8f320153be2d4c51add4154f603b9a42958aaacf6919375fb36ada2cd5fae166d9afda077f4956584eb9f077f69d83a96566c48e1e125c3e687186a94d60e81c844bc7cf694228581c16bdf5f89e888c72763a17c2d4aa9b01d459e9cea338eeaced8e9ee9fb18e6b008ec58bebb84b9dfae028d0ec17f6a946d4cafa3d4a84ca1fd52942db2b55294a82b38a781652131538feec68de29b401875a066894c4dbeb05022346e608048982c8a7e48ef04c88028ded3ea89bf691d9f137cdd913a215c7d39c917358c3318e51e517fe5edbfbeec3d6eda6254a5c5c73eb62d74697e8a58591d0fa40a30b5e00740a170828df14fbef1b51af156296ad6fbcd75d0c08ec0354fbbd713c5e78bd1e6c39b082c7740e9d9cb019466ae3ca8defb11275b6924e8cf86e869b0027890b1f75c7e56e1bc567d4033aaf1353e7cf563fd2c1e9d4ea3fed2fdc0f69d872eb7ac5835708582996064efe24689c7f860b8c3635d58542c7ea13d1c02f1d3eb628331a82d0d701e83ca29a71dd684df534f7cb74c4c04a6d9a60f02a9b508fcfbf2842585082e16fed3906c2de4de31f2cf362b6c3fd82552b5dd76f993f2795b9a495e09ccf4b3bdd1b3c293e67ea2636fc1afdfdeafb2c4f8342306a87bcd95993feb3da74a397a9faadf5a0e908f050d16a9389343c9400b63b335e8622a46ad68c2b6e24762d2ade4aad787f2d2baa879f8c67880777b3fd3eddc2c7912d9a4cea750a7c70f8f9b81ece0d36584026f48495b632b081cb3a98377ea1e5c3fe099cff6e3db032fe186d2f98507f512a285c60d5c6eddfbce3975a80005b4ad9ec045b2409f86144d5b412422a18981fab7e76872d840c7acb69cb75cd92833fbfb58ee0728be45b601f187dc1da9e644e90a580814f067da2377610d4e7a7dd7f8e21d11db23b835e578742f5f555de40e08714cd79859272bad83eadad7cf7a5ba9a2a6579bfafc50df4a537dc11d9488f54c986bddafd5b863cb7f3e3d5ee829a05ee16cbe734362c89053581fa13de5e1e88f3b78eb30f23f88854638106a2e47fdc8810a5622a7a3ccab89c9b493fb267307047cd0322e2d420411711baaac4278ee56546105ff3d0b7b3ff5ef6bdff004cde09127c528b504c5f2b703e85d070748a099e27e074f493e28d48ab34a175a4e3cf912d3ebb687da8d4797832412b75c1a5f9216bf909f12d70181236f81d47376ef41ec612128aff4874d1c02e35ea85cb10bc9411c4bf304b724452256c212eff7452e20b1f3006dcfa042c33fec155e92309b8414ada08943de7a0417806cb5d9f5b6f5db16fb5e1602b5197f8ef3e637fd480a71364ae33b9093ddb901f7d3d63c371953d01d3ee0444e3db502bcb6eea8d97dd53a505f918cda9f76ed6387456483460c7e9950531125636ae917a63a4b7b9c1f2467b7380747969a87d5eed3c03399a137bf24e463fdf204f367bac24d83f5c113c0a675e0dc5a8c2028a01a4c962806e58748d58e2f561c974e065b31d2a582c49555f8c41992959a4b11e1a546323c37ac696f82f27601f9a1b10ea7f77dc33d79ad47ef117bea8b38d4969f66049bbc1825b0a64fcabf289b82058ac3d841f48e33f6f795665e468ab17864b54cb80669504497bd1519399e161ed8cb001937faf67f712608d09b5af259616a102c15b25437e29ebfb6571ff2c92650f81afdb784df11ba9c81f16633ade4b3e5c1ce0f7317368bebccc02ab5198c3d29a02feec725252e5995bd17ac1dc9cb50dfe389cbdc6985bdbd87c886407b49fbba3bddeead38202ed5b7c1afff6277291f0aff3f87b363f03941de71e8d01113e3f4b4804179ecf33e9c5f456a9706e7c14051fd045e0a7cb86d8de6135eaf5eb9593ea6e91274103fabd3c7f28b23112d080ace6662f3618f5e1c5567044deaffe7c0751d037e19e908fe1d8141d524c0c74feac8f29c53f3d9e18d369b9ea31017fc0d141b8540ce8d082da9cab379dd07e74637de549d6ea6e72393f76b0496f72f3edaf8e2d46f68769729f2c48287f3c4418d029638c02db5ba857020faaf3fedb4d55b511f9329ce0f34b5877120caf23fd1fc139dfb2a4d183f7625cf30b4d2c7975c59e2aedeb021fb47acee1da19dbe6867e86d46ab1ba9ddb94de0fd7f6dcda9566d9c3d2a3ca17cf6712511b59af4f162519fbcc89df8ac476ce95f6aed3acf1a901cf23014b5ae20e964e3013395c490b6a1f6fb534eed4315dc22119fe38adffe80691cf5d34b97a5bbdd52a992b70f76dffa56520e136e28433694c043d5adf98de8654df0159b9dee22be0ca5d91af5820c51c3c06b05379638806dc5cba44c28741b7afcdaccc3a589975fd29c4372a2d81d94645e7b6f353d735cdf0a5170ea37b9b7c8c9da2aa83c42609fc0cd6ee3cd1019853f207087c000a00c319f7d80c3f9014b59ec75bcb7c8649d5a252511472facd39af88ec966aefee836676371e485dbc67cf4c3ded69904175f5471721c4cf5cffac747c52517971c2f8e70b909a09d750a47c97af6b0d4a4af471524f45d1d06c7ccef8c23c93a7a06abffd39123fc4bdd5f2d2eb76fdd04715b065ddd1ce62e", 0x1000}, {&(0x7f00000021c0)="8a94d2c858baf2ea4c5f0da77017b994f4bfabdc7c4d0f9dbb0732a2354e95925ff7bb4157cad73d4b96bb0551718a97474d35d447f6399e32cfc7d635c027af80e3d73e4d1ec50e34", 0x49}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000003240)="dbf7579dcbbc21884c0e163d29879c78dd203854a5bbfcd07d0a292ca1d6e73316d68a3f3fedc0b2fed65725f74093276068c11aa8cc2dae", 0x38}, {&(0x7f0000003280)="20ef7cdccde0a8e8a42595e59ae0717969a6dbcfd4b3963e3f1b2ca26a6caad4fe36bf7ce41f44cd393397aab43a938ae81450d6efadeb76d35d05ccea21e165b420e23372372e9d4a4cf5a8cbcc1dc5a8db7a999715b63ac4b62e5283d2f195422c1c500e2b75148aabb2513f", 0x6d}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="7f2beab05a75121b7a5554026ae98e3766f3d4ccfbc27ddd51d496b205a55e8aa3d9633557369c93d96a4d032463f1f53ebd7d73404273aa472d92ee95ebf1a3d58e4929c3445ef5286d4e57d595c56dbcba991fcf", 0x55}], 0x7, &(0x7f0000004540)=[@cred={0x20, 0x1, 0x2, r4, r5, r8}], 0x20, 0x4c840}, 0x80) times(&(0x7f00000045c0)) getgroups(0x3, &(0x7f0000004600)=[r9, r11, r8]) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000004640)=0x6, 0x4) sendmmsg$unix(r2, &(0x7f0000005180)=[{&(0x7f0000004680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000049c0)=[{&(0x7f0000004700)="a5fd2d65254b", 0x6}, {&(0x7f0000004740)="af33d5db5032f20641ede7a10a7c60052276f6a7b6eda2c9ab5d0bd21cbc6a4167f9e197e7fab528580c7674310d717f37687212d239b6876a3a1620afde57a8a65183a7e6200d25cf91d2eb5714785f62d45e919fe474d3fb20539c6aafb6ed5fd6277444f63e2ab56de6794dede1aa5d35e971898eb34dddb96eadbfdb1fe47a2fb467addc0e93e436af0b18b54d6a8b57d5707f22c44cae50469ac43806b7b3c815889641166678ea48ef6acdb13bb24787882771e8b2bd6bbfcbd6090173e01fa9c1f5008f899418fafca1035b0377795f4d285cdbdd8e02d2bd1b222dce6b4c305b7cbb5cc0d2e1e230eb7fbcba6e18a4", 0xf3}, {&(0x7f0000004840)="3fb798d6ef244774ae3448d350b28d734eb84e39addd8e8a4b7104648beeb47d2447a35e28cccfce6561eb50f1cc810df6e9ecbe6b8c513a8d108f5634e315db16f180bc45c77fe37f5d96ad0d45478ea04ad17cfa74797b719186e77c813a269d150a303eddd4fa8efc1c45128a37fb8a6bc295ed2792d180362ad4f3255a9976691566c85c8c6968", 0x89}, {&(0x7f0000004900)="9fd200c0f4a622aab5302a9d2df37a2c3459c53880e8f71a8ee6a7ab8eb7b78e7b3861756082ca2191880e6f7f344aa15d017a3916a4afa1ae8c4d60f51e89091d1d4e942da34bdc3b652637b0bbbfb7fa11ab2f6cdd0cd83e4f3370ecd2388c", 0x60}, {&(0x7f0000004980)="4d2d2c89ea1f33a2", 0x8}], 0x5, &(0x7f0000004a40)=[@cred={0x20, 0x1, 0x2, r4, r5, r11}, @rights={0x38, 0x1, 0x1, [r1, r2, r3, r1, r1, r1, r0, r2, r1]}], 0x58}, {&(0x7f0000004ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b40)="a4e416d24b2cfbd2a6640fc0da3f281c814e349e7736a2458c916f20c55bc3ccb32c2cde03f2d249593500b17312ecc877d9c535c9ce6709e4fd12e72f0c6bda1f0fc2ce75", 0x45}, {&(0x7f0000004bc0)="69fde89f9f7272720bb6475fe038ca640f8245d345fed31b7ad25d507ac906e5fb1f0af08c16201b1dd5485ca21dbefb37c45cdf0b7115a2f7b864cc12951bfb7a2f0a5354727ba6ac01e20b5cba89fa40461c2aea731fa8eebac35114bce3560481da782a0efc75b2cc99db7dcf85e46ba9f82899f179f8fa2a01deb06848bbbc82f3aad127a941a621758f8ab8fd588adabaa38ccd734a7156c377e89300c1e0aef747883f21582a0aa6d563b521c492faeaba4f599fb5b42c4bf119e59c01eb77fa87b3b5de63cee39bafa93a514347559957932af1b58fcf0682d7241431cfd8037385504a7749d774d03c2bbea217be97eb0265df6dd5", 0xf9}, {&(0x7f0000004cc0)="f3345ab944710ea13e64ef81b53601428bbb535adde95b7e4dacb7b900ac0119dbdbac44e08013ccbbc17f0d4117e86881b8a6dae0891c26359ea05717a7410bf2904450ccb8fa86b3fe966f3b6d217932daf1a764e2660ab3f3447b67a0a704b511ebb4986d3a96571ecde5e06ea2ba6ca2a38b0193399207a6475eea134e63fd0f589353ebdd42c9f6f2f33211ceb1805ff5961cb2a17db4ef45f8d6d4c4c16cc51d24903b95795b87de1f7ade33d05027", 0xb2}, {&(0x7f0000004d80)}, {&(0x7f0000004dc0)="d37fcf2aa557362fc082e8c40507cbc5aab112b3511af36b4a6ad46eb9e30099a8ccea1626a00295e12bbb298a09c2bd", 0x30}], 0x5, &(0x7f0000004e80)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0]}, @rights={0x30, 0x1, 0x1, [r2, r1, r3, r0, r1, r1, r3, r1]}, @cred={0x20, 0x1, 0x2, r4, r6, r10}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r4, r7, r12}, @rights={0x20, 0x1, 0x1, [r0, r2, r3, r2]}, @rights={0x30, 0x1, 0x1, [r0, r1, r3, r3, r3, r1, r1]}], 0xf8, 0x10}, {&(0x7f0000004f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005040)=[{&(0x7f0000005000)}], 0x1, &(0x7f0000005080)=[@cred={0x20, 0x1, 0x2, r4, r7, r12}, @rights={0x20, 0x1, 0x1, [r3, r2, r0]}, @rights={0x20, 0x1, 0x1, [r3, r3, r2, r2]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r0, r2, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r6, r13}, @cred={0x20, 0x1, 0x2, r4, r6, r13}], 0xe0, 0x40000}], 0x3, 0x804) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000005240)={0x2, r1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000005280)={0x3, 'bcsf0\x00'}, 0x18) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000052c0)=""/123, &(0x7f0000005340)=0x7b) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000005380)={0x0, @in6={{0xa, 0x4e24, 0xfffffffffffffffc, @mcast2, 0x1}}, 0x3, 0x9, 0x3, 0x0, 0x3ff}, &(0x7f0000005440)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000005480)={r14, 0xf0}, &(0x7f00000054c0)=0x8) pipe(&(0x7f0000005500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000005540)='rose0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005580), &(0x7f00000055c0)=0xc) connect$rds(r16, &(0x7f0000005600)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendfile(r1, r15, 0x0, 0x8000) read$eventfd(r1, &(0x7f0000005640), 0x8) getgroups(0x1, &(0x7f0000005680)=[r13]) 05:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) 05:30:04 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) 05:30:04 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) [ 333.403934] IPVS: ftp: loaded support on port[0] = 21 05:30:04 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) 05:30:04 executing program 1 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 333.734163] chnl_net:caif_netlink_parms(): no params data found 05:30:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) [ 333.852774] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.859344] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.867963] device bridge_slave_0 entered promiscuous mode 05:30:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000200)=0x4) keyctl$clear(0x7, r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x240000, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") [ 333.899714] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.906378] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.914943] device bridge_slave_1 entered promiscuous mode [ 333.968196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.996351] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:30:05 executing program 1: r0 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='syz', 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) [ 334.064001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.073015] team0: Port device team_slave_0 added [ 334.087432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.096386] team0: Port device team_slave_1 added [ 334.143557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.153868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.258538] device hsr_slave_0 entered promiscuous mode [ 334.295934] device hsr_slave_1 entered promiscuous mode [ 334.333684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.341508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.411051] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.417687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.424980] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.431599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.588903] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.595168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.624998] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.642091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.660929] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.675169] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.690116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.719200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.725467] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.757797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.765689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.774569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.782942] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.789440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.804043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.818401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.843108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.851909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.860239] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.866808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.875845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.892973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.905752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.918315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.931293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.938797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.948204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.957761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.966639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.975840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.984646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.993173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.003384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.021554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.028801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.037439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.057703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.064351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.095235] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.116188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.227446] IPVS: Unknown mcast interface: bcsf0 [ 335.243553] IPVS: Unknown mcast interface: bcsf0 05:30:06 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80043f679a01", 0x11}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) 05:30:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfd, 0x220040) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x214000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200027bd7000fddbdf2501000000000000000841000000140018080000000000000073797a3100000000"], 0x30}}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x200}, &(0x7f0000000180)=0x8) close(r1) keyctl$clear(0x7, r0) 05:30:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) 05:30:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:06 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r0}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x4d3}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000100)={"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"}) keyctl$clear(0x7, r1) 05:30:07 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x100000001, 0x10000) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) write$cgroup_int(r0, &(0x7f00000001c0)=0x3f, 0x12) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$clear(0x7, r2) 05:30:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x3c}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x99, &(0x7f0000000140)=""/153}, 0x48) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000240)=0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0xd}, 0x14) 05:30:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) keyctl$clear(0x7, r0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x2, 0x1ea) sync_file_range(r2, 0x7, 0x7, 0x1) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000280)={@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, {&(0x7f0000000140)=""/234, 0xea}, &(0x7f0000000240), 0x1}, 0xa0) 05:30:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = dup(0xffffffffffffffff) sendmsg(r1, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="6c4f8fa0735b938dc745db0f82123cc4b109279c00b37c00fa2e31f1ecbada3ee28956de536e480290418ec0b983cd1b272b25ed9e4173de117b34acb5c9cf3f190ee5eaaae4e0cf10c450dc61d55ceecdbcfaba79bbe53312f152af3240a9c7b98acc181dc5e370fae61b28ddee4855e57c00a412e96221279ec61d81283ce4b0c5729dbe9fc863fd3caf05de2a87b3ab1d2ec69fb33f2247264716da1311380f76cfcf3a4b230b65f0fbf737bfa737338a9f24020a88eb77297028d128bdbb5fd1ef822e5f3830ff3037c99f82874fa8cc12f742d08959b94ae7738df52b0cd176d4e8", 0xe4}, {&(0x7f0000000340)="e8b54990c0992b2b48900bdacae04d2fcb6503c98fb82855300cd3bd20fa384e7df60a9ea94f0aee7efba3a9795af939acc01868d2a096276b77ea8f050144c544cbae67d31722c5ab2f278dc2a6179de23d5fba1c1348b6149843209fe5132bcf21606bb9a2c2", 0x67}], 0x2, &(0x7f0000000400)=[{0xa8, 0x119, 0x100000000, "3b235158c983c0cf0870e31687bc0d5db157b16e57c9c2ebacb7afe9b39c6ba56c0e5e070231438fa78b3cc3d3c6d15cab51a2738f2b430750a58a666c0c6f820c8858393030012356e7e0fb29bf8800c528ebdd912bd53d2c7404b8d5f5cc6a3515aa37ee3c8ce843d792bf646a40f12c3e6f7ac0a4f50a3be8a0507098f31e33a5ddf9bac9f189765d18f5de69f904acd9fac161c8"}, {0x28, 0x115, 0xfff, "d7037c24a66aaccb3acb740c65de680706463da95c887aed"}, {0x78, 0x100, 0x44a, "9f74465dd2f41a3dda4dbcf5a702e3989dff28f7808a7dd640c1a2cbe5e29581c2ce24e62be00d385658e133b6cbd1d5774fb74063af1f95a7a78110cab2e51de5ace8ea04e51251785aed2c79f4c9373cd0039e15087477e89c93e0074dab380aee3cf8"}, {0x1010, 0x103, 0x1000, "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"}, {0xa0, 0x1, 0x3, "e65c17e0515e610da7ff8188cf3bdf10645c859898864685e7eddc5f8a6eaaa001cc162c3baee993588200d2c54f717c488e1590cbcd6ebf6d325e31c135fc4c08cdc6958bba4ad86ecd0f6b604102ca8f589fe75d0153a09d4ff33143624034c00d7190e6082d140320a86ad6fe1b4646eb1b270ac96955729f568a50e8e9950ee78cb345f23dc37b2a"}, {0x28, 0x10c, 0x5, "c023e45b3f6bd131a0d1671557ba3832fa920ad3df91"}, {0x80, 0x3a, 0x2, "6a0c2dd81536c98f8fa4c76ddb1b82d971f92f24a569d55be0c17012b575a4c03a25ed714a761edbc6b90e55e4e854a59886977ad0dabac52e3ebe008f95c59d05cc8299ece694fe8656e087cf1b4cdc3160e0bd2f507367b977eaa045aaaf11fcf8091f413e9ec8118910"}, {0x58, 0x0, 0x7, "61ed34d591052d276b4c9ea4f4518bc0b9bdf868f61ca612c77c3c7b036cb4231de6282371f148522b4f14112f54f24920220460b6f40da72f36a2a02d7b9ca9d3a34834110542"}], 0x12f8}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, r4, r5}, 0xc) 05:30:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x48) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x7fffffff, 0x4000000, 0x9e05, 0x10000, 0xfff}, 0x14) 05:30:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:30:07 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000001240)='/dev/amidi#\x00', 0x3, 0x630101) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x101, &(0x7f0000000100)=""/4096) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000001280)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/mixer\x00', 0x2400, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001140)=ANY=[@ANYBLOB="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"]) 05:30:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x49, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0xc30a8ab3a0e3b211}}, 0x0) 05:30:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 05:30:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000080)='tunl0\x00', 0xffffffffffffffff}, 0x30) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2020000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0xfffffffffffffe09, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xe}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1e30}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0xc880) capset(&(0x7f0000000100)={0x19980330, r1}, &(0x7f0000000540)={0x70c, 0x3, 0x4, 0x2, 0xfa4, 0x4}) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x100) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@loopback, @rand_addr, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0x20, 0x58acfe76ca9543b1, r3, r4}, {0xfff, 0x20, 0x80000001, 0x20, 0x0, 0x8, 0x7, 0x9}, {0x3a, 0x8000, 0x3, 0x5}, 0x6, 0x6e6bb9, 0x2, 0x0, 0x1, 0x2}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d4, 0x7f}, 0xa, @in6=@rand_addr="90840b4883581d8a1e9b0171501b5588", 0x3507, 0x2, 0x2, 0x3d4, 0xa8ca, 0x6, 0x5}}, 0xe8) 05:30:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 337.252760] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 05:30:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:08 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10180, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0x3) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "a99108e4310464c9bd5498e4b3d482e0fd9a34"}, 0x14, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x558ca85cd1b750d8, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1300b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 05:30:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x0) write$9p(r1, &(0x7f0000000100)="c52638bac93da080a3177a8df3311185d9040e96478c22a824fba1f492f690340ff820b40ea359972ab70d63d0638f232bc1c3df3a671de27d27a6ed8556f2654bdf6a1800ab5fc9cd445b4ce5bdbd9f83202469037bf1559c0aad0f054d597552616de95da674afea23e4373c9d", 0x6e) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) 05:30:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto(r1, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) keyctl$clear(0x7, r0) 05:30:08 executing program 2: socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_data=&(0x7f0000000040)="bfda8c905b08470f108171e722480a1e1631ffa99f185b5a538551586b2ccc7b"}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000004e0007081dfffd940101830020090a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:30:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x44000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xf140014) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) [ 337.787769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 337.796794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 337.861523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 337.870483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 05:30:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendfile(r1, r0, 0x0, 0x3ff) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) getdents64(r2, &(0x7f00000000c0)=""/246, 0xf6) 05:30:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$clear(0x7, r3) [ 338.098673] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 05:30:09 executing program 2: r0 = socket(0x10, 0x4008000000803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x81b, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @mcast1, 0x6}, 0x1c) uselib(&(0x7f0000000240)='./file0/file0\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x81, 0xfffffffffffffffa}) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/231, 0xe7}}], 0x1, 0x2, 0x0) 05:30:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000300)}) keyctl$clear(0x7, 0x0) r1 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) socket$pptp(0x18, 0x1, 0x2) setrlimit(0xf, &(0x7f0000000080)={0x0, 0x7}) 05:30:09 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4ab02, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "5cb31be02eb6100e"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x891d, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r3) close(r2) 05:30:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) keyctl$clear(0x7, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) [ 338.586034] QAT: Invalid ioctl 05:30:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2c00, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000200)={0x0, 0x14, [0x6, 0x9, 0x1, 0x4, 0x6]}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000001c0)) keyctl$clear(0x7, r0) sched_getattr(r1, &(0x7f00000000c0), 0x30, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r3) [ 338.712520] QAT: Invalid ioctl [ 338.722925] QAT: Invalid ioctl 05:30:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x430, 0x230, 0x230, 0x230, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@empty, @loopback, 0xff000000, 0xff000000, @empty, {[0xff, 0xff, 0x0, 0xff]}, @mac=@local, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x0, 0xea6, 0x7, 0x3, 0xffffffff, 0x10000, 'syzkaller0\x00', 'vxcan1\x00', {0xff}, {}, 0x0, 0x16b}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3, 0xe27e}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) r3 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000800)=0x3) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0x4008af03, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000840)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x64, r2}) r4 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) nanosleep(&(0x7f0000000880), &(0x7f00000008c0)) write$FUSE_ENTRY(r3, &(0x7f0000000740)={0x90, 0x0, 0x4, {0x2, 0x0, 0x20, 0x7, 0x8, 0x0, {0x4, 0x3f, 0x400, 0x1, 0x4, 0x0, 0x2, 0x7fff, 0x7fffffff, 0x6, 0x5, r4, r5, 0x9, 0x400000}}}, 0x90) [ 338.819249] QAT: Invalid ioctl [ 338.833192] QAT: Invalid ioctl [ 338.846565] QAT: Invalid ioctl [ 338.851455] QAT: Invalid ioctl 05:30:10 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x18000, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x1}}, 0x18) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000000c0)={0x2, [0xfffffffffffffffc, 0x3]}) keyctl$clear(0x7, r1) flistxattr(r0, &(0x7f0000000100)=""/23, 0x17) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)) ioctl$VT_RELDISP(r0, 0x5605) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)={0x3777, 0xa4, 0x6, 0x0, 0x0, [], [], [], 0x10001, 0x6}) 05:30:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4202, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x6, 0x8001, 0x2, @random="9f0691e8911c", 'team0\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) keyctl$clear(0x7, r0) 05:30:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) r2 = msgget(0x0, 0x218) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/149) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 05:30:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:10 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080726bd7000fbdbdf2501000000000000000b000000000c001473797a3000000000404adfba861e05b8b5354f198e83da28327d66f4e98d69b0f2f542cba0cb0103238d32082a776d0139692e995f2431a9ad002ed7c0d1e72b48da48261e290f0f1756b26e79a8821d3491fc18d824615b30e884b38557dfc35baebfca7147debe32168f1d020ab4fc6569e26b7f772af1d1cbcf56954fa89fce127b6a448dff228091beffbb189e5479842941ff1f09bbaf550c7eed8b31ce7a97d30a05401d886dbaf9803849eb60351574d12404e8a9ea3e6805f03ded908da6e43adabef0f63b197bdc35e807f5e07851"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0x5}, 0x215, 0x800) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)=0xffffffffffffffff) keyctl$clear(0x7, r2) 05:30:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x240) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 05:30:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = semget(0x2, 0x6, 0x28) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002300)='/dev/vga_arbiter\x00', 0x408040, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x2, r2, 0x1}) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000002340)={r3, 0x1}) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000000)=0x4) keyctl$clear(0x7, r0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) 05:30:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xf25b, 0xf, 0x7, 0x10, "39409f79730bec48397bf002f429cf42fd93213e61e456df0ab8f63d8464bd9051adbfeb6a5cfbce2f2d462537ec7d160f780e98a83a2f410036bcb70cf2b885", "44d84925f8a6d1fee86c1375b8ec0a8126293574bf1eba7297caef74ff5bf2d9", [0x9, 0xcd]}) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}}, 0x118) r3 = request_key(&(0x7f0000000bc0)='cifs.spnego\x00', &(0x7f0000000c00)={'syz', 0x0}, &(0x7f0000000c40)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000b40)={'syz', 0x3}, &(0x7f0000000b80)='ppp1$/\xf5eth0securityposix_acl_access\x00', r3) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000280)=""/103) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x8cf) 05:30:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) 05:30:10 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0xa, 0x522000000083, 0x11) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 05:30:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) fcntl$notify(r1, 0x402, 0x3d) 05:30:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0x3, 0x1, 0x8, &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x80000001, 0x200, 0x400, 0x100000001, 0x0}, &(0x7f0000000100)=0x10) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x9, 0x101000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x40, 0x6, 0x1, 0xe400000000000000, 0x4}, &(0x7f0000000200)=0x98) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 05:30:11 executing program 2: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x80200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) 05:30:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="30d6a544e1cef12c7c49399446a8e91258cf2c9b1818225cb76da9eab2155e6eaf36b0cd0974339bcfb965c58fca79c7d2479dcd336283a4fafdb2262530903b5ab73f4045f7caf8f82d61e39b1c679c0a5d969ea2cb651734800a5223557db9662849271b4910ac4425f1893aa591ac20eedd0b042c5829912c15c89c2b4453b1a655109b7335dbbfdd709db77d64464e5e88d621c3a1dbf2dee770f8c2374f0babbf939e40d558fba4b11ef3bf48b65389b7", 0xb3, r0) keyctl$clear(0x7, r0) 05:30:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@dev}}}, [@policy_type={0xc}]}, 0xcc}, 0x8}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x6, 0xb13, 0x8, 0x5, 0x2}) 05:30:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 05:30:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 340.637873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 340.683143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 05:30:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x50, r3, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='eth1]\',\x00', 0xffffffffffffffff}, 0x30) getpgrp(r1) 05:30:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="47220af3b5bfaaaaaaaaaa2908060103e00933321a01ffffff1e00009ef0147636d7ed7149e653af4bc5e1aaaaaaaaaabbd872248ff5dac233859320a1e7d26b54"], 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9faa7bed30e186dd60093a06008400fe80000000000000000000000000006d472fcf16f041b7907800"], 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @broadcast}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) 05:30:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000480)={0x7, 0x7}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)) write(r1, &(0x7f0000000100)="69d14b2e5eb7272b0cf708457ad268435f1fac476008d48e83782339aca1f5230f993b5244f18baf9f26251bb13ae55360d319f325c496417c34fa678b6a6f738725c1f6de90e73751752a88f6bd2b4e9b3388b86b469c58b46d267cb6a1b73a196d216a60dc1a28b42ac75cb94b65d59bff49d4b8a5d45c16e58cbaa1d320d965ecb3cb3d437d4d0966ea3cac128142142dea1e110f3f53835b837213ba4d3af2478def9c0128ed8013b698bfa55305cc5b4127835a4f24ed1eac", 0xbb) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getpid() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={r2, 0x3c, &(0x7f0000000340)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0xd56, @loopback, 0xfffffffffffffff9}]}, &(0x7f00000004c0)=0x10) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'L-'}, 0x28, 0x2) write(r1, &(0x7f0000000540)="6068cc7bad0961de1db78ec6d7fa56a1ce099e5a743657f78f438c448667e3e614b578c2dc1f848ebaf5e9677e2e96fffb2e965760b41eb880e0a65abba398c12fcc5c38c5686919ebae87329dc22a35b6ba8be8ff145baac820bb41710e37870f97641bea021306928227d71f538249fc760ac84c839cc3b3011c2cbb2a541fdfba166f75e5531da15af83af2", 0x8d) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000600)) keyctl$clear(0x7, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @local, 0x7ff}, @in6={0xa, 0x4e23, 0x25, @remote, 0x1}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0xa064, @mcast1, 0x9}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x67, @ipv4={[], [], @empty}, 0x10001}]}, &(0x7f00000002c0)=0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) 05:30:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x301000) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) 05:30:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x280) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36e29f1f}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd3ee}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x101) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000240)={@local, @remote, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000040)={@dev}, &(0x7f0000000100)=0x14) r4 = shmget$private(0x0, 0x3000, 0xe, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'netdevsim0\x00', 0x4}, 0x18) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000140)=""/186) 05:30:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000840)=',(/em0({}security+\x00') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000440)={0x5, 0x70, 0x87, 0x5, 0x2, 0x2, 0x0, 0x400000000000000, 0x4000, 0xb, 0x7, 0x9, 0x0, 0xf699, 0x9, 0x4, 0x8, 0x1, 0x3, 0xcdcb, 0x8, 0x2, 0x800, 0x2, 0x5, 0x7fffffff, 0x0, 0x5c5d, 0x80000000, 0x0, 0x5, 0x80, 0x2, 0xffffffffffff7fff, 0xfff, 0xfffffffffffeffff, 0x1, 0x34f, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000400)}, 0x10, 0x20, 0x5, 0x2, 0x0, 0x72db, 0xff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r6 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r6, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000640)='vmnet1{\x00') getsockname(r5, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000880)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x11, &(0x7f00000009c0)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff4800000000000000950000000000000037210c7876d01846f582e2ec8eaa9c9b9ae0be405cc48d02db1719453f7f699003e0c8dce2294d293148d6bf86a6af48399a70e1ca46799b4b7c80a29e6a4f48f4690a26ffd7fe8d9d4cfe9a93abcaae54adda72b103ea952b7e2a9d67559265cf6ef62d7794138e0000000033961aee503cb0d7b633d09d804b15eee25899291094715070d44f2745f8feb5a8c6128d5a596c27c664591364b7b2ab39f38e9b78bcf613cc"], &(0x7f0000000300)='OPC\x1cNL\x00\x00\xeb\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0xf6, &(0x7f00000000c0)="410b8a8046c3a988fbc5f08e8eb0", &(0x7f00000001c0)=""/246, 0xffffffff00000f20}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') 05:30:12 executing program 1: r0 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="406dfdab90261cbf52b8dfe2921d262c6b69dd15997e9126b5d65b3d9896c2b9bd0fd9ea506744ab1cc0fd2b701e206358d8ead7a21cb4f9e184d6bb1b4468ca23ea45fc4ba1a6c11d8b0c7546b235aa7469b9f3e2ec2043", 0x58, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x2003, 0x20ac00) pwrite64(r1, &(0x7f0000000080)="bf67fa8951fa5067193c96b58ef73c622842d80989d4fc0f90a214a4fe0b0d5723ba8ab39724e52c4f715db910d0d76659", 0x31, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0), 0x1e1) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x6, 0xafa112381df06f53) ioctl$KVM_SMI(r1, 0xaeb7) 05:30:12 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x430, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000804}, 0x20000000) getpgrp(0x0) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs$namespace(r2, &(0x7f0000000180)='ns/pid\x00') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20803) ioctl$VT_RELDISP(r3, 0xb701) 05:30:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 05:30:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x34241, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0xd95, 0x4, 0x20, 0x800, 0x3, 0x7fff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) setuid(r2) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000200)="56a771c94ed9995b454ba0a1c5622b45ef1750cbeda9d29a97498efc727e5b8142cdaa08d7f788b278f61e544edb58db4e207e805a5b08c6442cf47e642a0a7aaaa13b5cad5d23df0a3d49209045d7f200cd84f4295ed14aeaacfab59ec42728dc782f7c16e0ba9a74437d50b2f3dbd18dce875da763d54d4addd1c9ea2d8f") faccessat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1800) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f00000002c0)=@tipc, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/236, 0xec}, {&(0x7f0000001440)=""/82, 0x52}, {&(0x7f00000014c0)=""/252, 0xfc}, {&(0x7f00000015c0)=""/18, 0x12}], 0x5, &(0x7f0000001680)=""/236, 0xec}, 0x1c9db0af}, {{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/153, 0x99}], 0x1}, 0x4}, {{&(0x7f0000001900)=@caif, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001980)=""/247, 0xf7}, {&(0x7f0000001a80)=""/198, 0xc6}, {&(0x7f0000001b80)=""/246, 0xf6}], 0x3}, 0x2}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001cc0)=""/115, 0x73}, {&(0x7f0000001d40)=""/96, 0x60}, {&(0x7f0000001dc0)=""/234, 0xea}], 0x3, &(0x7f0000001f00)=""/137, 0x89}, 0xd1}, {{&(0x7f0000001fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002040)=""/82, 0x52}, {&(0x7f00000020c0)=""/202, 0xca}, {&(0x7f00000021c0)=""/93, 0x5d}, {&(0x7f0000002240)=""/7, 0x7}, {&(0x7f0000002280)=""/150, 0x96}], 0x5, &(0x7f00000023c0)=""/184, 0xb8}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002480)=""/223, 0xdf}], 0x1, &(0x7f00000025c0)=""/4096, 0x1000}, 0x200}], 0x6, 0x122, 0x0) preadv(r4, &(0x7f0000005a00)=[{&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/177, 0xb1}, {&(0x7f0000004800)=""/106, 0x6a}, {&(0x7f0000004880)=""/181, 0xb5}, {&(0x7f0000004940)=""/87, 0x57}, {&(0x7f00000049c0)=""/20, 0x14}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x7, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000005a80)=""/25, &(0x7f0000005ac0)=0x19) io_setup(0x8, &(0x7f0000005b00)=0x0) io_pgetevents(r5, 0x100, 0x2, &(0x7f0000005b40)=[{}, {}], &(0x7f0000005b80)={0x77359400}, &(0x7f0000005c00)={&(0x7f0000005bc0)={0x100}, 0x8}) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000005c40), &(0x7f0000005c80)=0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000005cc0)=0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000005dc0)={r0, 0x10, &(0x7f0000005d80)={&(0x7f0000005d00)=""/94, 0x5e, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005e00)=r6, 0x4) ioctl$TCGETA(r0, 0x5405, &(0x7f0000005e40)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000005f80)={r0, 0x10, &(0x7f0000005f40)={&(0x7f0000005e80)=""/144, 0x90, r6}}, 0x10) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000005fc0)={@empty, r1}, 0x14) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000006000)={0x40000000, 0x4, "f2d97d6ab36ac3ed8cf83588101bc43e7ac1f04e7cf0add48abca328fb39f6ab", 0x8001, 0x1, 0x3, 0x7fff, 0x0, 0x8e, 0x7fff, 0x0, [0x7, 0xe1, 0x0, 0x401]}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000006100)) ioctl$VIDIOC_OVERLAY(r4, 0x4004560e, &(0x7f00000061c0)=0x8) ioctl$sock_ifreq(r3, 0x89b5, &(0x7f0000006200)={'ip6tnl0\x00', @ifru_ivalue=0x401}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000006240)=0x1fd3) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000006280)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000062c0)={0x0, 0x80000001}, &(0x7f0000006300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000006340)={r7, @in6={{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x8}}, 0x2, 0x10000, 0x8, 0x100, 0x30}, 0x98) syz_open_dev$usb(&(0x7f0000006400)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8300) clock_gettime(0x0, &(0x7f0000006440)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000006480)={r8, r9+30000000}) 05:30:13 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="93ee054590481e0178c2257a6c67c1a0457d64fb36e06934b6f9c2810e7ce63a4eac1b1adbe4e1404461d1b31939ce83fd98935d86654b7109cdf199344da5f05bf24d7ba44421a112ae4d36bab8ff14f7cd096b90ad95f0cf6a6f783c68c2402dbb7b5175b9ff9e08955a9a2f02deced638cf7f3d1ecca33a2835edd5097e78ca1096f6454352a59cdcfc31d39ba28bf5f0ea653ae05af4535ac000065b2b2ff4cba283c0a746973b0b3adc018dc59883f2e64b94676ae9802ad69e22495a1558fedeb25a14bee3dfa0a7cb39d7624d09009503c190e0c209e3a381b8bc", 0xde) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x1}) 05:30:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 05:30:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) write(r2, &(0x7f00000000c0), 0x384) write(r0, &(0x7f00000000c0)="ad", 0x1) shutdown(r2, 0x1) 05:30:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 342.640028] sctp: failed to load transform for md5: -2 05:30:13 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x25a, 0x400000) r1 = memfd_create(&(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000140)=""/82) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x1, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') sendfile(r1, r2, 0x0, 0x40000000009) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) 05:30:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 343.035585] IPVS: ftp: loaded support on port[0] = 21 [ 343.308947] chnl_net:caif_netlink_parms(): no params data found [ 343.385625] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.392281] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.400760] device bridge_slave_0 entered promiscuous mode [ 343.410064] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.416702] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.425345] device bridge_slave_1 entered promiscuous mode [ 343.463082] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.474970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.507196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.516179] team0: Port device team_slave_0 added [ 343.523164] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.532196] team0: Port device team_slave_1 added [ 343.538652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.547495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.628847] device hsr_slave_0 entered promiscuous mode [ 343.692594] device hsr_slave_1 entered promiscuous mode [ 343.765754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.781144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.825947] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.832649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.839855] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.846512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.975332] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 343.981455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.995713] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.009459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.019921] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.028633] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.039664] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.059073] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 344.065248] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.081459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.090481] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.097041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.119623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.128118] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.134684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.199946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.209477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.218468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.227303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.239402] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.256092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 344.262265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.288537] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 344.308582] 8021q: adding VLAN 0 to HW filter on device batadv0 05:30:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r1, @ANYBLOB="1400060000000000ffffffff000000000000000014000200fe8000000000000000000000000000aa89699f2de4b23ae9fbdadaee247bdd6417c4eca212287abb9df065b24c5c67e6cd399ce72d6fbfb9638897ba0e5471dab0704566bb3cce4d02b08dde91f173959a90a229ec5c0731ce04e67b682d98331a3248a8e64ca035aea9bd6eb4f251d3e56aff73e9e7b689870b228457acbd0bacbdfcac85cb58ce3d30e2f617"], 0x40}}, 0x0) 05:30:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x800) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x2) 05:30:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2000000004, 0x8000) ioctl$TCSBRKP(r0, 0x5425, 0x84) ioctl$KDMKTONE(r0, 0x4b30, 0x4b06ebf0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x7ff) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x2}, 0x5e}}, 0x18) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') set_mempolicy(0x4, &(0x7f0000000080)=0x5, 0x2) 05:30:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x80000001) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x121000, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001100)) read$FUSE(r3, &(0x7f0000000100), 0x1000) 05:30:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000440)=""/179, 0xb3}], 0x2}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x8, "d36778c2e8df385cc1ac59fb85fdf6cac7f173587c518b571e2d96fc26f4d3542d8e6ff147f6b720d9bf6b96dc36d3151fcc9ad731b6fa5023a165f5056c593a9ed664b0251d436f8115617c0dc6b2cd227b8218c1d79bab50523e46e273c0e01ae8c7ae2a97b519ee58ee3fb010bac2de7cc2f1753f150e95c9b1977a73"}, 0x80) 05:30:16 executing program 3: r0 = socket$inet(0x2, 0x80080402, 0x10000000000088) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) tkill(r1, 0x3f) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffffffffffffffe}, 0x2ac) 05:30:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x9) 05:30:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x600) close(r0) fadvise64(r0, 0x0, 0xc87, 0x4) 05:30:16 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x480080, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000001c0)={0x4, &(0x7f0000000100)="c3ae38818d12fde34d899ef606ebceed4cf55c272d8c04e7cb3e624cd64b8160fcf8f4510ad7a0b81d751eb51b574006816a1167dbbf825eec7ba6e17a52f753a3904705fc4531a9b4a22ac8c97376c6217b44407b90f846f55ffca19d4bcf79db626343cc730f2181ae4a137bc176b0e9e5de158f40cb9f067ef88e3014b2c99782cb6c51a2a7cc"}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x7e, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 05:30:16 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in6}}, {{@in6=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 05:30:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000080), 0x127e1875c8f77f17) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x5}, 0x7) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x0, r1}) 05:30:16 executing program 3: r0 = socket$packet(0x11, 0x1, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3f, 0x4) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x189, 0x0, 0x14c}}], 0x1, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:30:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x1, 0x109480) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0xab28, 0x9, &(0x7f0000000040)}) 05:30:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 345.853438] protocol 88fb is buggy, dev hsr_slave_0 [ 345.859412] protocol 88fb is buggy, dev hsr_slave_1 [ 345.862701] protocol 88fb is buggy, dev hsr_slave_0 [ 345.870146] protocol 88fb is buggy, dev hsr_slave_1 05:30:16 executing program 1: timer_create(0x3, &(0x7f0000000440)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000280)="4f240581ef7b88273bebf8f9341f77c83d265a8fc3247f601598f667611ac28a64003caa665e31a3833e62b25d9bd7e300366bd85a3c1926b18fe496042f393881608d5530f52d8f0a3754340e99dce7b7f9e0830573e192fed025ac82972447051f51dcfc02209272e02cc24731f3db4c4ad7b52c704393e6beb8886cc1c978f0daa852865fd9977c40cf2947e580fe2fd973990427a7f840a495c78a3df8d0537b8eccbf21faea25f3cce4a41ac20495039e", &(0x7f0000000340)="debaedb6a2588e7fe1d0ec112aa9594aab6cb39f47b0a92b5c501299619fc5cd88bc53c8b615b1de2eedc94f333e98c17b233ec80aad506564e61682ab4b9f9ad7cbd37735106893b20e1907784942a5c3e54d40961f97b75a6f4010010ba8d518c57796af9bac85456d13b28dfe960373a0a765555b415bbc25ef77f037601cc243e299c6239895fe02058020110bc1d4af250e30db96da9a97f3ace2463e040e1c51cc6fc1d5c559d5eb36156955ee713fe04b81f7eedd8a3de13a3d49a8f096f3f291bd44509ace65ce5da6594eee43c2a632c3d9a282ad6a061b455e7ba3101f2b2d59a538"}}, &(0x7f0000000480)=0x0) timer_delete(r0) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)='!cgroupsystem\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) keyctl$clear(0x7, r2) timer_create(0x7, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000180)=0x0) timer_getoverrun(r4) 05:30:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x9e8, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000030000000000000000002c6f7365000b0000000054f1395808007665746830000000000000000000000073797a6b616c6c65723000000000000069666230000000000000000000000000aaaaaaaaaa00000000000000000000000000000000000000000028090000280900005809000064657667726f75700000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000616d6f6e67000000000000000000000000000000000000000000000000000000500800000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000ac1414aa0000000000000000000000000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414aa000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000"]}, 0xa60) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x9}) 05:30:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getpid() keyctl$clear(0x7, r0) 05:30:17 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\a\x00\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xf1\xd2C>C\xeb\x88iZ\x02\xb5\x83\xb1D\xe7\x03') getdents(r0, &(0x7f0000000140)=""/407, 0x197) 05:30:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:17 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x7a90, @remote, 0x2}, @in6={0xa, 0x4e22, 0x0, @empty, 0x9}, @in6={0xa, 0x4e22, 0x6, @loopback, 0xc4d}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x23}, 0x1}, @in6={0xa, 0x4e23, 0x1, @local, 0x3}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @multicast1}], 0xbc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x28b20}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 05:30:17 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffd4bbdaf5, 0x100) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x7, @remote}, 0x8, {0x2, 0x4e24, @empty}, 'dummy0\x00'}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000100)={0x2, r0}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0xfffffffffffff5d6}, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000140)) 05:30:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xc48, 0x101000) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={{0x100000000, 0x400, 0x101, 0xffff, 0x2, 0x3}, 0x37}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r3 = socket$inet(0x2, 0x0, 0x7) dup2(r2, r3) 05:30:17 executing program 0: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x9, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000240)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x7c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7fff, 0x101b80) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x400, 0x0) 05:30:18 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001600)=ANY=[@ANYBLOB="00000000000000000a004e5400000000ff010000000000000000000000000001000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000b500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) dup2(r0, r0) 05:30:18 executing program 1: epoll_create1(0x80000) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) keyctl$clear(0x7, r0) 05:30:18 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3, 0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x5, 0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 05:30:18 executing program 2: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x40000000141048, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='V\xb8\xd0\xde\x9a\xd9', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000240)="80", 0x1}], 0x1, 0x81003) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r2}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000300), 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=""/6, &(0x7f0000000280)=[{0x5, 0x66, 0x20, &(0x7f0000000140)=""/102}, {0xc35, 0x0, 0x8e85, &(0x7f00000001c0)}]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r0, &(0x7f00000001c0)=""/6, 0x6) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1b) madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x9) 05:30:18 executing program 3: socketpair$unix(0x1, 0x800100000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xaae, 0x80800) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r4, 0x0, 0x1, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0xfd}, 0x20) setsockopt$inet_mreqn(r2, 0x0, 0x20000000027, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) close(r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r5}) 05:30:18 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:18 executing program 0: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:18 executing program 1: r0 = msgget$private(0x0, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/189) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x9fa, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@initdev, @multicast2, @remote}, &(0x7f0000000100)=0xc) keyctl$clear(0x7, r1) 05:30:18 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 05:30:19 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x31c, 0x4000) unshare(0x2000400) sendfile(0xffffffffffffffff, r0, &(0x7f0000000180), 0x0) 05:30:19 executing program 1: setrlimit(0xf, &(0x7f0000000000)={0xffffffffffffff56, 0x1}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x3, r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stack\x00') ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000180)={0x6, 0x0, [{0xf0, 0x2, 0x0, 0x0, @irqchip={0x4, 0x20}}, {0x7336, 0x4, 0x0, 0x0, @irqchip={0x7fffffff, 0x4}}, {0xb7a6, 0x4, 0x0, 0x0, @irqchip={0x101, 0x40}}, {0x0, 0x4, 0x0, 0x0, @msi={0xbe, 0x0, 0x4}}, {0x100000000, 0x7, 0x0, 0x0, @sint={0x3, 0x6}}, {0xf972, 0x7, 0x0, 0x0, @msi={0x1, 0x6, 0xffff}}]}) r4 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x8, &(0x7f00000000c0)='}}nodev\x00'}, 0x30) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000002c0)={r3, r0, 0x20}) 05:30:19 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0x7, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x408d00) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000100)={0xbb, "0c7a3d1562d3b9ccdebe4bf6718cd429b405062c627c9bf406675f0d8a8b800ccb1d4b4d47f30912afd3cacc9288a341a8284a20d045e7ef78ab13c3c123fb14f225720cc3c40c351b6690a46def59e65bd2c75839d037dd5d25dc59c51d15380d6d695c1d60014b31e8f35b9661c368ee70d0050fbd7484b800781cee9bc2b272817f9e22e9c61a41145dc63bd0f1fb4b021a9222342a54ec9a12eb1c7f6aa223e71a2303520cb566bc9970e8853dbd1961badc52cde7e0553e5f"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x1ff, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000200), 0x0}, 0x18) 05:30:19 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="51dc3eeeb0fa51713b3b2835908ccaa9bdeed71e8bfddeabbb0bd76be7d6c55597cefabd05d6a8db8ca3e0b8e5712826baa14989445bdc0075f6ec2d31f33eced657662e5646c16b1d76b4f879dcb0de2a", 0x51, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 05:30:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fchown(r1, r2, r3) prctl$PR_MCE_KILL_GET(0x22) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x806}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2c0040, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000280)={0x5, 0x1, 0x6, 0xd20e, 0x8, 0x6, 0xffff, 0x400, 0x1, 0x101, 0x3}, 0xb) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x3f}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:30:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000c, 0x6052, r1, 0x0) 05:30:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x100) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000100)={{0xfffffffffffffffc, 0x100}, {0x9, 0x5}, 0x1, 0x7, 0x8}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x1b) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:30:19 executing program 0: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x109000, 0x0) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0x9) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000100)) 05:30:20 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0xc00000000000000, 0x400000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000540)={0x3, 0x1}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x438535d23c5763ca, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000100)={"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"}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f00000000c0)=@ethtool_dump}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000000)=0x9) [ 349.056095] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 05:30:20 executing program 1: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/241, 0xf1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x448800, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000200)={0x1, 0x0, 0x102, 0x1, {0x7, 0x3, 0xb4e, 0x6}}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @speck128}) getitimer(0x0, &(0x7f0000000280)) keyctl$clear(0x7, r1) 05:30:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x20fbaf7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 05:30:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8001, 0x101000) write$ppp(r1, &(0x7f0000000180)="cfd98bf94e84da51d705aa9f1fac45641ed8da252a0d6ebe28d40859a2256f7118640afd5d608a7d09887cac82bbc15596d7d5ff356349b2cffecaafdcc26be671e5209e96a70fa279be4d37c7d4a53bf1949be17a803a712b09f648e16d03115020d180e16031e7050bb05b94597d5bf30931a065ba3a43357a249295eb57fbf93c6764c6358fb243dc24a2edb94c4a4bd1f54ed31d450669e6e2de380b49a861c84f14d47d42", 0xa7) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x7, 0x0, [], [{0xfb21, 0x5, 0x10001, 0x9c, 0x3, 0x81}, {0x5, 0x8, 0x8, 0x8001, 0x401, 0x1}], [[], [], [], [], [], [], []]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'batadv0\x00', &(0x7f0000000600)=ANY=[@ANYRES16=r2]}) 05:30:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x4000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x109000, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0xc000, 0x80000001) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x1, &(0x7f0000000040), 0x0, r2, 0x8}) 05:30:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r3, 0xfffffffffffffffc, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000700)={0x0, 0x8, 0x8fb, 0x200}, &(0x7f0000000740)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000000780)={&(0x7f0000000500)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000540)="65d2a479c57dcd1e3d0fb2ec0c76518d3c8c1cf29cabd9337e7bf2e11f54c5d95629d7ad62fd6a7573544cc0b412b45ebf66adff697f95f61938a32068e3699668594a5b507ac3839ef38c7dcc4bd4e31b71bf800719ba91832c59bf9b194acc22354f1420e2420bfaf55c7bc40ab14bb0081c5f1d8b3a2efcc0e21fbea0237587c9951d3d39e51d9c7ddfe70517c2885e1b58052ad7d71fddc68c07fdcb1c1c05e64f7f93e6321b4062683b9688f82a8c3c2eecf03cb37c5b52a0c31b778cbdab9a8b77beac", 0xc6}], 0x1, &(0x7f0000000a00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0xaf, 0x400, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="4bed2f24908856e7c72b241c86d325a9"}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}, @sndinfo={0x20, 0x84, 0x2, {0xf6, 0x5, 0x9, 0x8000, r6}}, @init={0x18, 0x84, 0x0, {0x8000, 0x4, 0x200}}], 0xc8, 0x4}, 0x44001) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockname$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001140)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001180)={'hwsim0\x00', 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001200)={@loopback, @broadcast, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003100)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000003200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003ac0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007840)=0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0xc, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007880)={'bond_slave_0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000007980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000079c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000007e40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007e00)={&(0x7f0000001280)=ANY=[@ANYBLOB="fc030000", @ANYRES16=r4, @ANYBLOB="000327bd7000ffdbdf250200000008000100", @ANYRES32=r7, @ANYBLOB="340102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040008000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="d000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="e6f5b04908000700000000000800010061b5d6666c70f805ae0577455e4a542eee0df4ce944a11ee066d1340c2eecb368cbd2379a6e414a206a50f965120638c5a1f64dbfee9581140cdb22af834a007780741ed0e5f", @ANYRES32=r15, @ANYBLOB="f000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400550c00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024bf745f72656a6f696e5f696e74657276616c000000000000000000000023000300030000000800dd188100000008000100", @ANYRES32=r18, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="9000020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040000000702fcc500000101001700800000000033fd030000000400e40049000000"], 0x3fc}, 0x1, 0x0, 0x0, 0x4000800}, 0x4010) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r21, 0x3, 0x2, 0x3c0}, 0x10) getdents(r3, &(0x7f0000000240)=""/155, 0x9b) 05:30:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:20 executing program 0: pipe(0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r3, 0xfffffffffffffffc, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000700)={0x0, 0x8, 0x8fb, 0x200}, &(0x7f0000000740)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000000780)={&(0x7f0000000500)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000540)="65d2a479c57dcd1e3d0fb2ec0c76518d3c8c1cf29cabd9337e7bf2e11f54c5d95629d7ad62fd6a7573544cc0b412b45ebf66adff697f95f61938a32068e3699668594a5b507ac3839ef38c7dcc4bd4e31b71bf800719ba91832c59bf9b194acc22354f1420e2420bfaf55c7bc40ab14bb0081c5f1d8b3a2efcc0e21fbea0237587c9951d3d39e51d9c7ddfe70517c2885e1b58052ad7d71fddc68c07fdcb1c1c05e64f7f93e6321b4062683b9688f82a8c3c2eecf03cb37c5b52a0c31b778cbdab9a8b77beac", 0xc6}], 0x1, &(0x7f0000000a00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0xaf, 0x400, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="4bed2f24908856e7c72b241c86d325a9"}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}, @sndinfo={0x20, 0x84, 0x2, {0xf6, 0x5, 0x9, 0x8000, r6}}, @init={0x18, 0x84, 0x0, {0x8000, 0x4, 0x200}}], 0xc8, 0x4}, 0x44001) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockname$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001140)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001180)={'hwsim0\x00', 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001200)={@loopback, @broadcast, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003100)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000003200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003ac0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007840)=0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0xc, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007880)={'bond_slave_0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000007980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000079c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000007e40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007e00)={&(0x7f0000001280)=ANY=[@ANYBLOB="fc030000", @ANYRES16=r4, @ANYBLOB="000327bd7000ffdbdf250200000008000100", @ANYRES32=r7, @ANYBLOB="340102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040008000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="d000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="e6f5b04908000700000000000800010061b5d6666c70f805ae0577455e4a542eee0df4ce944a11ee066d1340c2eecb368cbd2379a6e414a206a50f965120638c5a1f64dbfee9581140cdb22af834a007780741ed0e5f", @ANYRES32=r15, @ANYBLOB="f000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400550c00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024bf745f72656a6f696e5f696e74657276616c000000000000000000000023000300030000000800dd188100000008000100", @ANYRES32=r18, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="9000020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040000000702fcc500000101001700800000000033fd030000000400e40049000000"], 0x3fc}, 0x1, 0x0, 0x0, 0x4000800}, 0x4010) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r21, 0x3, 0x2, 0x3c0}, 0x10) getdents(r3, &(0x7f0000000240)=""/155, 0x9b) 05:30:21 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) process_vm_readv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/142, 0x8e}, {&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000440)=""/43, 0x2b}, {&(0x7f0000000480)=""/117, 0x75}], 0x7, &(0x7f0000000880)=[{&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)=""/8, 0x8}, {&(0x7f0000000680)=""/20, 0x14}, {&(0x7f00000006c0)=""/111, 0x6f}, {&(0x7f0000000740)=""/74, 0x4a}, {&(0x7f00000007c0)=""/143, 0x8f}], 0x6, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = syz_open_dev$video(&(0x7f0000000900)='/dev/video#\x00', 0x5, 0x80) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000940)) 05:30:21 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000100)) clock_gettime(0x2, &(0x7f0000000580)) 05:30:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r3, 0xfffffffffffffffc, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000700)={0x0, 0x8, 0x8fb, 0x200}, &(0x7f0000000740)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000000780)={&(0x7f0000000500)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000540)="65d2a479c57dcd1e3d0fb2ec0c76518d3c8c1cf29cabd9337e7bf2e11f54c5d95629d7ad62fd6a7573544cc0b412b45ebf66adff697f95f61938a32068e3699668594a5b507ac3839ef38c7dcc4bd4e31b71bf800719ba91832c59bf9b194acc22354f1420e2420bfaf55c7bc40ab14bb0081c5f1d8b3a2efcc0e21fbea0237587c9951d3d39e51d9c7ddfe70517c2885e1b58052ad7d71fddc68c07fdcb1c1c05e64f7f93e6321b4062683b9688f82a8c3c2eecf03cb37c5b52a0c31b778cbdab9a8b77beac", 0xc6}], 0x1, &(0x7f0000000a00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0xaf, 0x400, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="4bed2f24908856e7c72b241c86d325a9"}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}, @sndinfo={0x20, 0x84, 0x2, {0xf6, 0x5, 0x9, 0x8000, r6}}, @init={0x18, 0x84, 0x0, {0x8000, 0x4, 0x200}}], 0xc8, 0x4}, 0x44001) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockname$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001140)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001180)={'hwsim0\x00', 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001200)={@loopback, @broadcast, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003100)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000003200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003ac0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007840)=0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0xc, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007880)={'bond_slave_0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000007980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000079c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000007e40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007e00)={&(0x7f0000001280)=ANY=[@ANYBLOB="fc030000", @ANYRES16=r4, @ANYBLOB="000327bd7000ffdbdf250200000008000100", @ANYRES32=r7, @ANYBLOB="340102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040008000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="d000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="e6f5b04908000700000000000800010061b5d6666c70f805ae0577455e4a542eee0df4ce944a11ee066d1340c2eecb368cbd2379a6e414a206a50f965120638c5a1f64dbfee9581140cdb22af834a007780741ed0e5f", @ANYRES32=r15, @ANYBLOB="f000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400550c00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024bf745f72656a6f696e5f696e74657276616c000000000000000000000023000300030000000800dd188100000008000100", @ANYRES32=r18, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="9000020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040000000702fcc500000101001700800000000033fd030000000400e40049000000"], 0x3fc}, 0x1, 0x0, 0x0, 0x4000800}, 0x4010) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r21, 0x3, 0x2, 0x3c0}, 0x10) getdents(r3, &(0x7f0000000240)=""/155, 0x9b) 05:30:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/144) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000180)) epoll_create1(0x80000) 05:30:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, 0x0, 0x3}) 05:30:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e22, @multicast2}}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x5, 0x9, 0x1ff, 0x7ff, 0xfff, 0xffff}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 05:30:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r3, 0xfffffffffffffffc, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000700)={0x0, 0x8, 0x8fb, 0x200}, &(0x7f0000000740)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000000780)={&(0x7f0000000500)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000540)="65d2a479c57dcd1e3d0fb2ec0c76518d3c8c1cf29cabd9337e7bf2e11f54c5d95629d7ad62fd6a7573544cc0b412b45ebf66adff697f95f61938a32068e3699668594a5b507ac3839ef38c7dcc4bd4e31b71bf800719ba91832c59bf9b194acc22354f1420e2420bfaf55c7bc40ab14bb0081c5f1d8b3a2efcc0e21fbea0237587c9951d3d39e51d9c7ddfe70517c2885e1b58052ad7d71fddc68c07fdcb1c1c05e64f7f93e6321b4062683b9688f82a8c3c2eecf03cb37c5b52a0c31b778cbdab9a8b77beac", 0xc6}], 0x1, &(0x7f0000000a00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0xaf, 0x400, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="4bed2f24908856e7c72b241c86d325a9"}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}, @sndinfo={0x20, 0x84, 0x2, {0xf6, 0x5, 0x9, 0x8000, r6}}, @init={0x18, 0x84, 0x0, {0x8000, 0x4, 0x200}}], 0xc8, 0x4}, 0x44001) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockname$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001140)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001180)={'hwsim0\x00', 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001200)={@loopback, @broadcast, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003100)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000003200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003ac0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007840)=0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0xc, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007880)={'bond_slave_0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000007980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000079c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000007e40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007e00)={&(0x7f0000001280)=ANY=[@ANYBLOB="fc030000", @ANYRES16=r4, @ANYBLOB="000327bd7000ffdbdf250200000008000100", @ANYRES32=r7, @ANYBLOB="340102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040008000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="d000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="e6f5b04908000700000000000800010061b5d6666c70f805ae0577455e4a542eee0df4ce944a11ee066d1340c2eecb368cbd2379a6e414a206a50f965120638c5a1f64dbfee9581140cdb22af834a007780741ed0e5f", @ANYRES32=r15, @ANYBLOB="f000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400550c00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024bf745f72656a6f696e5f696e74657276616c000000000000000000000023000300030000000800dd188100000008000100", @ANYRES32=r18, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="9000020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040000000702fcc500000101001700800000000033fd030000000400e40049000000"], 0x3fc}, 0x1, 0x0, 0x0, 0x4000800}, 0x4010) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r21, 0x3, 0x2, 0x3c0}, 0x10) getdents(r3, &(0x7f0000000240)=""/155, 0x9b) 05:30:21 executing program 0: pipe(0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:22 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000000c0)={0xff, 0x4}) 05:30:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 05:30:22 executing program 2: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xcfa, 0x2800) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x100000000, 0x20, 0x5, 0x8, 0x1, 0x92ae}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400042, 0x0) 05:30:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400002, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) 05:30:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x1, {{0x20, 0x4, 0x3}, 0x7d50}}, 0x18) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000340)) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000300)=0x80000000, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r3 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:30:22 executing program 3: r0 = socket(0x22, 0x2, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'hsr0\x00', 0x100000000}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 05:30:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2cf, 0x1) r2 = accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x308, 0x400000000080000) sendto$packet(r1, &(0x7f0000000100)="0028c5a38810dc386776285337bd0dde7c8a68c92fd0284b8366843de507ffd222acfd6bfde4c61c17fbb120bb636aa3b49f01ba62227943d11c5e2ee2a48bb0dbccf4a08a0ef532ce100f640e4e3416866919d507e93ab9294bc428adcee29a3e34adea7f34ef025cf7fa38671ddd4883f1408542f2ccca2b4840e0754ebe205a838300c4919eac1d93", 0x8a, 0x4000000, &(0x7f0000000280)={0x11, 0xf9, r3, 0x1, 0xe5, 0x6, @local}, 0x14) keyctl$clear(0x7, r0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x5) 05:30:22 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4000, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) keyctl$clear(0x7, r1) 05:30:22 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x16d, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) 05:30:23 executing program 0: pipe(0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:23 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff91000107000000007f300279e8f64d4b2fe6de5e05ffff280800450000700000000000019078ac2314bbac1414110304903994957a142d3a0809accb2278000000004500000000400000002100ddab2314aaac141400000000000000e000000200000000e0000000000000007f00b200000000000000000bb64736fc5f"], 0x0) r0 = shmget$private(0x0, 0x3000, 0x54000008, &(0x7f0000ffd000/0x3000)=nil) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) seccomp(0x1, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x165d, 0xfff, 0x5, 0x4}, {0x5, 0x5, 0x7fff, 0xbe}, {0x0, 0x7, 0xfffffffffffffffb, 0x3}, {0x0, 0x1, 0x3}, {0x200, 0x100, 0x1, 0x1}, {0x0, 0x1064, 0x5, 0x3}]}) shmctl$SHM_UNLOCK(r0, 0xc) 05:30:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket(0x10, 0x802, 0x0) poll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x80000000) write(r2, &(0x7f0000000240)="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", 0xfc) keyctl$clear(0x7, r0) 05:30:23 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fsync(r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0xa}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x3, 0x0, [], {0x0, @reserved}}) 05:30:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x2, &(0x7f0000ffe000/0x1000)=nil, 0x90000000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r1, 0xfffffffffffffffd}], 0x2, 0x0, 0x0, 0xfffffffffffffcfe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:30:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r1, 0x0, 0x5, 0xeb20bb9811ba84c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r0) 05:30:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x10, 0x4, 0x8}, 0x8}}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 05:30:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="a4a2601a3d1c727a092fe888b50f3f9c2f2e7b55fb1a521dd1715f0fc35cbb3795e0da023fb023f327d1bf00000000000000"], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7a04, &(0x7f0000000240)=ANY=[]) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000180)={0xfff, "764a4922e3b8ba376cbf5a43176079160c4872e0d3d44b92083e8024ba1165e0", 0x1800, 0x3f, 0x1}) umount2(&(0x7f0000000700)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) 05:30:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000380)={{0x0}, 0x0}, 0x20) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) sendto$inet(r2, &(0x7f00000003c0)="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", 0x1000, 0x8800, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) keyctl$clear(0x7, r1) ioctl$LOOP_CLR_FD(r2, 0x4c01) 05:30:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:24 executing program 3: rt_sigreturn() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 05:30:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) fanotify_init(0x4, 0x3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x8}, &(0x7f0000000540)=0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r2, 0x1000}, 0x8) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000005c0)={0x0, @bt={0x0, 0x10001, 0x1, 0x3, 0x101, 0x7, 0xdf, 0x9, 0x1000, 0x100000000, 0x2, 0x100, 0x0, 0x5, 0x2, 0x20}}) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000100)=""/233, &(0x7f0000000200)=0xe9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8500, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000440)={0x5, 0x0, 0xfffffffffffffffc, 0x7fff, 0xff, {0x100000001, 0x4}, 0x1}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000680)={"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"}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x1c, &(0x7f0000000a80)=""/4096, &(0x7f00000004c0)=0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000001a80)={0x4, 0x0, 0x1}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)=0x0) ptrace$setregset(0x4205, r6, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)="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", 0xfe}) 05:30:24 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='\'*/*#\x00', 0x0}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x50000, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1d2, 0x0, r0}, 0x30) [ 353.389177] hrtimer: interrupt took 176560 ns 05:30:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x10000, 0x40}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fab"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:24 executing program 4: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xffffffffffffff81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x10000}, 0x8) acct(0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200400, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000001c0)={0x3, {{0x2, 0x4e20, @empty}}, 0x1, 0x4, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}]}, 0x290) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000480)="173df89b66dc7ad78d9770b79893decc1daae994f25e161ad5562406d293f71a35f75fbdb890315ec9e117d31fa5b3259295713c99cc76fcef1d76184a919f65925428381273517a84b8710dcd75cfe9c822e31b24fd812e4d6eef2d7c32aeb24db238f734") r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x105000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x9}}}, &(0x7f0000000600)=0x84) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video37\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000a40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a00)={&(0x7f0000000700)={0x2d8, r6, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c3a}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff82b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @local, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe99f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x26}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000a80)={0x8, 0x0, 0x40, 0x5, 0x7fffffff, 0x4, 0x10001, 0x3f, 0x0, 0x4}, 0xb) recvfrom$inet(r2, &(0x7f0000000ac0)=""/4096, 0x1000, 0x2000, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001ac0)='fou\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001b00)={r3, 0xc2, "6423a586ee7d8422f7c674d5cc7b163fc79137777a35b71e4af048f6bf01e6d06df0b734452532666edb3c2944732d5d54258f000501b0c890013a2ae52700945432cfe86411f3eeefd5cc084c80a760aa7cb93e70e6bfb00e1fbbd1bf8e474aa50eb46390ff655eefe9a0d22466598108ae6942361901587d5f86cf9f6c164257dbcd8a95daa1f1b7ebdac3b837ed760e6abe741b52528cbc834e9a568c2afd13d7600e5121b2c81d86db4fc941f9041db67f0aae7ea83c091a70d2ec4ff899b46d"}, &(0x7f0000001c00)=0xca) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000001c40)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001c80)="4704", 0x2) fchmod(r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000001d00)={r2, r4, 0x9, 0x32, &(0x7f0000001cc0)="5e0763f231777c5ae22030515c9023b244876904bdd885e165994030ffbfb1ed9341ecd3a46c29035978913ffcc26055c2cf", 0x737a, 0x4d5, 0x9, 0x7ff, 0x0, 0x2, 0x5, 'syz0\x00'}) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000001dc0)={0xfffffff000000000, 0x0, 0x4, 0x6}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000001e00)={0x3, 0x1, 0x100000000, 0x1, 0x6, 0xffffffffffffff27}) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000001ec0)={r3, 0x1da, 0x1000, "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"}, 0x1008) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000002f00)={0x3, 0x13, "5329b64185598ec50e6a6f834ed3af39756fe6"}) 05:30:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x10) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000100)={@local, @empty, 0x0}, &(0x7f0000000140)=0xc) recvfrom$packet(r1, &(0x7f0000000040)=""/15, 0xf, 0x2000, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x2}, 0x14) keyctl$clear(0x7, r0) 05:30:24 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x20400) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xfffffffffffffff7, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x2000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) 05:30:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x0, 0x5}) keyctl$clear(0x7, r0) 05:30:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, 0x0, 0x0) 05:30:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004500001c000000000002907800000000e0000001169f907800000000"], &(0x7f00000000c0)) 05:30:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000200)=[{0x40, 0x0, 0xffffffffffffffff, 0xfffffffffffffff8}, {0x6, 0x0, 0x0, 0x2}]}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000140)={0x404, 0x0, 0x3, @broadcast, 'i]\x01\x00p0Z\x86!\xea\xaa\x8b\xe0h\x06\x00'}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1ce70f8e06b4ec4e54caffff19000100007ffdff00000035816dcfcb70af80e663e691f439228cf1ad3614c2818c8347890bc35afe1d9568bfd4e91aba14902a2f8adf977c230e4cc3fe366d427b259f"], 0x1c}}, 0x0) 05:30:25 executing program 1: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='[vmnet0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) write$capi20(r1, &(0x7f00000002c0)={0x10, 0x80000000, 0x8, 0x82, 0x400, 0x421}, 0x10) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r2) 05:30:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10}, 0x2f) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2ec, r1, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffffffffff01, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a73}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x965}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x564}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72809e1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2180000000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x80}, 0x800) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x0, 0x5f, 0x0, "e04aa5a481a1d5106769e297f3ab3feacdf90a0c9a836c8c306f11678b6be57a1d85221770b791fb387d5174ab644f818a75c853a819e4d1fbd8d76509c63712c53f2dff7b4390b506e5d6d7eebcf769"}, 0xd8) 05:30:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = shmget(0x2, 0x4000, 0x78001080, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) keyctl$clear(0x7, r0) 05:30:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) dup3(r0, r1, 0x0) accept$unix(r1, &(0x7f0000000080)=@abs, 0x0) [ 354.828439] IPVS: ftp: loaded support on port[0] = 21 [ 355.171801] chnl_net:caif_netlink_parms(): no params data found [ 355.281650] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.288445] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.297012] device bridge_slave_0 entered promiscuous mode [ 355.306884] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.313577] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.321975] device bridge_slave_1 entered promiscuous mode [ 355.358855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.370834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.402617] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 355.411872] team0: Port device team_slave_0 added [ 355.418573] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 355.428166] team0: Port device team_slave_1 added [ 355.434621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 355.443408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 355.519225] device hsr_slave_0 entered promiscuous mode [ 355.772679] device hsr_slave_1 entered promiscuous mode [ 355.883372] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 355.890955] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 355.925122] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.931650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.938962] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.945572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.047194] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 356.054041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.070352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 356.084953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.095685] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.104116] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.118676] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.140550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 356.146778] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.166599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 356.176230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.186398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.194774] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.201277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.219711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 356.235563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 356.245576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.257262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.265832] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.272390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.280246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.295430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 356.302545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.318846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 356.329170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.338943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.348510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.360630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 356.367782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.377008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.412020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 356.418990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.427677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.445908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 356.457595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.466163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.481224] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 356.488303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.520749] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 356.545704] 8021q: adding VLAN 0 to HW filter on device batadv0 05:30:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = dup(0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) 05:30:27 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x980000, 0x6d3, 0x401, [], &(0x7f0000000040)={0x980921, 0x8001, [], @value=0x8415}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x9, 0xffff}, {0x7f, 0x7}], r1}, 0x18, 0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@rand_addr, r4}, 0xffffffd2) 05:30:27 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x200000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000180)=0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x7}, 0x1, 0x0, 0x800, {0x3a, 0x81}, 0x8, 0x8001}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af13, &(0x7f0000000140)={0xfffffffffffff, 0x2}) 05:30:27 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xc, {0x400, 0x7, 0x3, 0x2}, {0x625, 0x1, 0x40}, {0x401, 0x4}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000)=0x1, 0x0) 05:30:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'syz_tun\x00', 0xbe90}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @loopback}, {0x6, @local}, 0xa, {0x2, 0x4e20, @multicast1}, 'vlan0\x00'}) ioctl$RTC_WIE_ON(r1, 0x700f) 05:30:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000340)={r2, &(0x7f00000002c0)=""/74}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9, [], [0x5, 0x1]}) r3 = shmget$private(0x0, 0x2000, 0xe51, &(0x7f0000ffc000/0x2000)=nil) shmat(r3, &(0x7f0000ffa000/0x3000)=nil, 0x0) write$input_event(r1, &(0x7f0000000380)={{0x0, 0x7530}, 0x17, 0x3, 0x400000000000000}, 0x18) r4 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x404040) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f00000003c0)=""/228) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000200)='/dev/snd/controlC#\x00', 0x13) 05:30:28 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x2000400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x20000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe1a, 0x0, 0x0, 0x0) [ 357.290397] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 05:30:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xf5f, 0x10000) write$P9_RCREATE(r0, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x15, 0x4, 0x6}, 0xa7a7}}, 0x18) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000380)=0xc) r3 = getgid() write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x400, {0x26, 0x4, 0x1}, 0xc, r2, r3, 0x400, 0x800, 0xfffffffffffeffff, 0x15dd00000000000, 0x7fff, 0x100000001, 0x76, 0x7, 0x312, 0x5, 0x1, 0x1, 0x654, 0x2}}, 0xa0) keyctl$clear(0x7, r1) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000200)=0x4b1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}, @in6={0xa, 0x4e23, 0xcab1, @empty, 0x7}]}, &(0x7f0000000140)=0x10) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="23000002b1e4d351d031b2852b2eeb80aa110d60a9159dd4cc95e41ef903065ad303d2a305007b"], &(0x7f00000001c0)=0x2b) fcntl$setflags(r0, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000002c0)={0x100, 0x2, {0x1, 0x3, 0x100, 0x3, 0x8}}) [ 357.365746] QAT: Invalid ioctl [ 357.400887] QAT: Invalid ioctl [ 357.418404] QAT: Invalid ioctl 05:30:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f00000000c0), &(0x7f0000000100)=0x34f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) [ 357.445295] QAT: Invalid ioctl [ 357.448840] QAT: Invalid ioctl [ 357.459719] QAT: Invalid ioctl [ 357.504059] QAT: Invalid ioctl [ 357.521370] QAT: Invalid ioctl [ 357.531657] QAT: Invalid ioctl [ 357.555707] QAT: Invalid ioctl [ 357.568920] QAT: Invalid ioctl [ 357.585395] QAT: Invalid ioctl [ 357.602774] QAT: Invalid ioctl [ 357.624718] QAT: Invalid ioctl [ 357.652133] QAT: Invalid ioctl [ 357.662042] QAT: Invalid ioctl 05:30:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x880, 0x8c) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0xfff, 0x9d15, 0x7ff, 0x8900}, 0x8) keyctl$clear(0x7, r0) [ 357.702711] QAT: Invalid ioctl 05:30:28 executing program 2: r0 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='syz', 0xfffffffffffffff8) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="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", 0x1000, 0xffffffffffffffff) r1 = request_key(&(0x7f00000001c0)='uncrypt\xa9^\x1d', &(0x7f0000001680)={'syz', 0x3}, &(0x7f0000000240)='\x00', r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000002c0)="6a5052ec157964080e99a54c2490ff83f30a0d445b308f2801009fd45165fec53da62ea94ac5b7c1ff55bfac2084fdfeb4f10a0c2b2298c331e9f60cd6f6dc37c923cb2d4579b9f9642d087889124deec6fa8d8fdaf92dd24b3dc7ec8cb7c89d257b3c1ad1dc89009534de97d4f58663bfe8661e1b40133d1ed1dbed231da0f5889309763c629c48f7c440ff90032420b2c994a7ba777da8635dab4e1f8f8f8a20008bb6ddfa18ff0daf06d39a489ea586ee1369f434bafb627fa07d01ff33df86bde3b585a5f2ed8d427116b818e86964e9285b48de6e6f4a1901ed2dde96c24bccf47f4c2ed26a867f6a2330", 0xed, r1) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) openat$vfio(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vfio/vfio\x00', 0x10000, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000017c0)='/dev/amidi#\x00', 0xe2f, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x81, @local, 0x2}}, 0x24) syz_open_dev$cec(&(0x7f0000001800)='/dev/cec#\x00', 0x3, 0x2) syz_open_procfs(0x0, &(0x7f0000001940)='net/igmp\x00') syz_open_dev$dmmidi(&(0x7f0000001980)='/dev/dmmidi#\x00', 0x92a2, 0x0) r3 = socket$inet6(0xa, 0x80005, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000019c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000540)="00de67fb79f444290520310764fd91ddcd43", 0x12, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="ccb8c5", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x101200, 0x1a0) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) [ 357.750572] QAT: Invalid ioctl [ 357.791953] QAT: Invalid ioctl [ 357.795192] QAT: Invalid ioctl [ 357.798413] QAT: Invalid ioctl [ 357.801632] QAT: Invalid ioctl 05:30:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 357.912982] QAT: Invalid ioctl [ 357.918402] QAT: Invalid ioctl [ 357.925795] QAT: Invalid ioctl [ 358.021245] QAT: Invalid ioctl 05:30:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10800, 0x0) keyctl$clear(0x7, r0) 05:30:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000000)={0x3, 0x7}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x7, 0x5, 0x100000000, 0x8, 'syz1\x00'}) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000180)="f4eca74538cdb88589ae2650590996da9336139b53351d0c6ebab022ed66843e0511e9e0dd824950eb51b1c866f5e94fd4500b2f743685bb723e89df67851dd2cc879bf8eb93787d7d5422276d334070dbd438dcba3f80831b4d927342adac65ecd606c6496bf64a9f36ea5aeba7609ffca8b878f073b44efb4a1ac4d80a322d8aef7489e8af4e5ff2b9d0e3b0d1ac1e3a414dd6b0996f3cc372d03477b88e60ef9308714cbbd16474b068c632bb8d7d8965588d63cd31e17b25e3026909cdda59d2ddce9424f05c24c71d446f", 0xcd) 05:30:30 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={r0, 0x3, 0x1, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000001a80)=ANY=[@ANYBLOB="7b53ec96d977874895caf03464b189803c030058d55372c86b7ed2a521ef76b243b0e0ba1c4c8c951eae0d7f542844f8fb6ae2cd717d93fd"]) r3 = socket$kcm(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000840)=ANY=[@ANYBLOB="2a14ad671823fa25807e280d3b0adc4e6d993490c6336a9b66845de6a3d40b9374520cb55348212a7baa263d267efbf8c87af5127340b621a1d05e54db28a59876053187a81d9f88fa740cb491447320287687db52daa3bbb010b4448118c8dbb2b4769f49e85c34fc295cc3c2538c9b4dc144a9dd4f3a3f4bdedefa8290f7263fd0b9c7138b4c61c027dd7cba2489bed60bcee388d5832dd8e3f693cdfe586b47d7ba53b61b0bdfe40ddeb40ee57cd4f779931bbb3fa969bc734b0519e8feb0bf367317997c7a4ee0b5b6fd5d99ecaf219ef1390a22ebdac292750f785c39b9ee38284a0f57467f4ea163c49382ec9a51ace253"]) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000001a00)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x33, '-,mory'}]}, 0x8) r6 = openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x890b, &(0x7f0000000000)={r7}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000440)=ANY=[@ANYBLOB="010005009db7d3230000b6ce0d7d558785aa1b"]) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) openat$cgroup_ro(r1, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r2, 0x0, 0x1, 0x9, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000004c0)={'syzkaller0\x00'}) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f00000009c0)={0x3, 0x1000, "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"}) r8 = gettid() sendmsg(r2, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25, 0x45a, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x4}, 0x8080) perf_event_open(&(0x7f0000000940)={0x5, 0x70, 0x2, 0x9, 0x8, 0x3, 0x0, 0x134, 0x1180, 0x75fca528ff996af3, 0x5, 0x69f, 0x1, 0xd10d, 0x2, 0x400, 0x0, 0x3, 0x2, 0x0, 0x100000001, 0x1, 0x401, 0x0, 0x400, 0x4, 0x8001, 0x0, 0x3, 0xf7, 0x100000002, 0x101, 0x40, 0x0, 0xffffffff, 0x876b, 0x7ff, 0xff, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000007c0), 0x2}, 0x4080, 0xfffffffffffffffb, 0x4, 0x3, 0x17ae, 0x100000000, 0x4}, r8, 0x6, r6, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000540)={0x139f605562ecba0b, 0x70, 0x9, 0x6, 0x7fff, 0x4, 0x0, 0x5, 0x400, 0x2, 0x0, 0x4, 0x7, 0x9, 0x1, 0x5, 0x80, 0x5, 0x9, 0x4, 0x9, 0xb61c, 0x7f, 0xffff, 0x7fff, 0xfff, 0x6, 0xfffffffffffffffb, 0x8, 0x6, 0x6, 0xfffffffffffffffd, 0x8, 0x80000001, 0x1ff, 0x1000, 0x4dfc, 0x80, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000500), 0x4}, 0x10020, 0x3f, 0x3, 0x4, 0x8000, 0x7fffffff, 0x5}, r8, 0x6, r1, 0x8) openat$cgroup_ro(r6, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/zero\x00', 0x0, 0x0) 05:30:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="de75e1fe087634c7f5363baeb25b1d37703b794e31ae2eb53e", 0x19) r1 = accept(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 05:30:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x8000) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x6, 0x2, 0x6, 0x6, 0x4, 0xfffffffffffff000, 0x2}}) keyctl$clear(0x7, r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x480200, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='/dev/cachefiles\x00') ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_extract_tcp_res(&(0x7f0000000040), 0x80000001, 0xfff) 05:30:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000001400), 0x1fd, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xe6041, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x5, 0x8a6, 0x400, 0x4656e56d}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x3, 0x4, 0x200, 0x80000001, 0x7, 0x7, 0x200, 0x80000001, r2}, 0x20) close(r0) [ 360.027798] device lo entered promiscuous mode 05:30:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = dup(0xffffffffffffff9c) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x0, "651b61db9baf1c68259c18086154847ffa87d24f786ca2f7ebb7d04d5647de75", 0x6, 0x2, 0x8, 0x8, 0x7f, 0x3f, 0x7fff, 0x4, [0x6, 0x6c550b48, 0xad, 0x6]}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:30:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000001400), 0x1fd, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xe6041, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x5, 0x8a6, 0x400, 0x4656e56d}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x3, 0x4, 0x200, 0x80000001, 0x7, 0x7, 0x200, 0x80000001, r2}, 0x20) close(r0) 05:30:31 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0xffffffffffffff6e) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/207, 0xcf}, {&(0x7f00000002c0)=""/145, 0x91}], 0x2, &(0x7f0000000180)}, 0x0) 05:30:31 executing program 3: personality(0xfffffffffffffffd) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30100, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/154) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x9) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x10032, 0xffffffffffffffff, 0x0) 05:30:31 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 05:30:31 executing program 2: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000140)=0xc) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x101200, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x9, 0x2, 0x19, 0x7f, 0x0, 0x2e3, 0x8000, 0x1, 0xe1, 0x100000001, 0x80000001, 0x5, 0x1015, 0x3, 0x9, 0x9, 0x0, 0x2, 0xffab, 0x7, 0x0, 0x10001, 0xc, 0x6, 0x3ff, 0x9, 0x1, 0x7, 0x8000, 0x8001, 0x3, 0x7, 0x8c93, 0x2f195bdd, 0x5, 0x8, 0x0, 0x7ff, 0x4, @perf_config_ext={0x20, 0x7fffffff}, 0x102, 0x1, 0x6, 0x7, 0x7, 0x2}, r1, 0x8, r2, 0x3) setsockopt$sock_attach_bpf(r2, 0x84, 0x65, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x5}}}, 0x84) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:30:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:31 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x110) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000380)=0xffff, 0x4) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a573ba6d3637bfacab4bf172eda7c4", 0xf, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), 0xc) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r0, r2}, &(0x7f00000003c0)=""/92, 0x5c, &(0x7f0000000300)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000380)}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x800) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000640)) setsockopt$inet_int(r3, 0x0, 0x2cd805f6070e660c, &(0x7f0000000280)=0x80, 0x4) 05:30:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x2) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x10000) keyctl$clear(0x7, r0) bind$tipc(r1, &(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0xc8, 0x4}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0x401}, 0x8) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x53a, 0x444}, &(0x7f00000001c0)=0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r3, r3, 0x2, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x4}, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000140)={0x8, 0x17d9, 0x100000001, 0x231}) 05:30:31 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000008, 0x12, r0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000076c000/0x2000)=nil, 0x2000}}) 05:30:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 05:30:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff5, 0x101000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) keyctl$clear(0x7, r0) 05:30:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfff, 0x20000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x1200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x1}}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0xf000, 0x2, 0x7, 0x6, 0xffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 05:30:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x6e0, 0x200000000]}) 05:30:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000180)=0x4) keyctl$clear(0x7, r0) r2 = eventfd(0x100000000) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xee, "ac4c248e148ecb812a94e361fcddd7ca1233c38204ed4390da1e1d4874b25bf860d4a69a2a6a1e1eb517c57e101e306bce7f63b83f5607549f15f85684229d6954ceb6c26b4b0af8b1ff97168618dbad4621c3d110c4a20b8d1484569615613d78557314127438e49519edab46f96731e49eea427cf326cbf10d9e8c5e2d9a04e702163e5455977167ca17e62bc3c88ed8fe5694f196ff084cb3f6ff2c690631f0868b8f941465a595731cb6ff7df3dfb6e7d6314e482ac8703b9cd0ebfd486ff31a2e3d640bf64ee5526efad1e4fafab0b6fd36e1163f086995ba8d680b24c9f83adb5546d70f82db46cbc9db3b"}, &(0x7f00000002c0)=0xf6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={r3, 0x7f}, &(0x7f0000000340)=0x8) 05:30:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x5, 0x0, [], [{0x10001, 0x8, 0xf5, 0x80000000, 0x3f, 0x8}, {0xce92, 0x100000000, 0x8000, 0x67, 0x8, 0x2b8}], [[], [], [], [], []]}) r1 = dup2(r0, r0) fadvise64(r1, 0x0, 0x9bcf, 0x7) openat$cgroup_int(r1, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x4) 05:30:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:32 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @vbi={0xfffffffffffffff7, 0x0, 0x0, 0x0, [0x8]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x2b4, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4c66}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffeffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae54}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc105}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x91e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x8008, 0x1062f94b, 0x7ff, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r6, 0x4, 0x8, 0xfffffffffffffffa, 0x5, 0x4a}, 0x14) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000800)={0x8, 0x97b, 0x4, 0x0, 0x0, [{r4, 0x0, 0x1ff}, {r1, 0x0, 0x2}, {r0, 0x0, 0x81}, {r1, 0x0, 0x10001}]}) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xf8, r5, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7821}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe524}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4c0c1}, 0x81) 05:30:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x430dc0, 0x0) 05:30:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8000000000000000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x0, @multicast2, 0x4e21, 0x1, 'nq\x00', 0x3f, 0x7, 0x39}, 0x2c) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x4000, 0x72ffb6a831dc9e18, 0x0}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x6, 0x4, 0x2, 0x0, 0x0, [{r0, 0x0, 0x4}, {r0, 0x0, 0x5}]}) 05:30:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="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", 0xfc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10, 0x8, 0xfffffffffffffffe, 0x4139, 0x80000000, 0x0, 0x100000001, 0x4, 0x8}}) 05:30:33 executing program 4: unshare(0x600) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000007004000000000000180100001801000088030000880300008803000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002000000000000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079616d3000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000000007f000001e00000010000000000000000ac1414aaac1414aa00000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c6572310000000000007465616d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000001985cad191f3a79b50b441820f89bdf300ab9e0fee01a7f19d7f8d18ec6400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000009dcab83439d49feb99f99d8279032e1690bf1c340a736a1808becbe4e7f2308d83433f8bd362d63929d89d028e21a9be586a8408fa046fa633822967cffd66c32ffc6d666bf4b4ad7844d53d7f937985565e8448d6646f0a13a9e0ac5ce09aee84923f"], 0x4c0) 05:30:33 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000000)=')n\x00'}, 0x30) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000540)={'mangle\x00', 0x10, "97dceafcc10e587544ac54c73b744912"}, &(0x7f0000000580)=0x34) sched_getaffinity(r0, 0x8, &(0x7f0000000080)) keyctl$clear(0x7, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000100)={0x0, 0xa2e}) 05:30:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)=0x80, 0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000002) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1ff, 0x40) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4280, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000180)='./file1\x00', 0x400) fchdir(r0) 05:30:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:33 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = dup(r0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000003c0)=""/1) r2 = semget$private(0x0, 0x3, 0x400) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000100)=""/167) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x2000) ioctl$RTC_PIE_OFF(r4, 0x7006) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000200)=""/33, 0x21}, &(0x7f0000000240), 0x20}, 0x20) ioctl(r3, 0x24000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5be8728"}, 0x0, 0x0, @fd, 0x4}) 05:30:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x20000196, &(0x7f0000000140)=[{0x6, 0x5, 0x2, 0x1}, {0x2, 0x2, 0x7ff, 0x1}, {0x0, 0x80000001, 0x0, 0x7}, {0x5, 0x8000, 0xff5, 0x200000000000000}, {0x5, 0x9, 0x6, 0x6}, {0x9, 0x4, 0x100000000, 0x455}, {0x4, 0xbc, 0xa6d, 0x2}, {0xfffffffffffffff9, 0x7, 0x7, 0xeb44}, {0x0, 0x7, 0x4, 0xff}, {0x5, 0x3ff, 0x4}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000080)="9a6d9a47e6406e803e34be7081a08e87", 0x10) 05:30:33 executing program 1: r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='keyring\x00', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) 05:30:33 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000180)=""/34, &(0x7f00000001c0)=0x22) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x800) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x10001, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}) 05:30:33 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000000000000, 0xfffffffffffffffc) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x12) 05:30:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xd9c}, 0x1c) listen(r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8801, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x0, 0x1, 0x0, 0x2}}, 0x2e) syz_emit_ethernet(0x230, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaae72bb43c40b80800450002220000000000069078ac14ffaae000211b968478e501000100004e2052c61e17cb7257f1e7b8a26c414e427238e9ab5a3d17983e11cca803f751ed72d6dadae466aa42d6ce926adc4fc5e8175d945ef36e8195ce922efec22790c53ce80c66d96410ae670cd0f9a8b3cfb942af44949cc7a35e6fc1a31b7cdce15306367784f15a062c4007fcb5845c4d4ee193977cde8465cab1128139bf085f433573b4da1a5013287ffec09899a5063ce01de145d394d9cebd732617cfd16b110162196551c7dcf2d71f50e144de26", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:30:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x22400) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x5) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 05:30:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) write$P9_RLERROR(r0, &(0x7f0000000040)={0x3a, 0x7, 0x1, {0x31, 'wlan1[\\-[ppp0^procnodevvboxnet1:wlan1systemsystem'}}, 0x3a) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x78) 05:30:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = dup(r0) sendto$rxrpc(r1, &(0x7f00000001c0)="867f1cb03fd6203a348dbae9ad964cd03cad031a410069955912eb7c3013d69c6c4ae9712dacb88e5af0c49ffde47f83df91dc6104ddff823de74d50ca43dfc65f0dd598107b5d2c95cd4fda05ff3221e249591ba896468180a5317af0ccf7b4be7ad6764dc7d16dc793883a516fb832f87c495bb83798802f021b6f23", 0x7d, 0x84, &(0x7f0000000140)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r2 = socket(0xfffffffffffffffd, 0x80802, 0xfd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f0000000380)=')\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r3, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f00000004c0)={&(0x7f0000000480)}, 0x0, &(0x7f0000000540)={&(0x7f0000000500)}}, &(0x7f0000000600)=0x18) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000280)=""/233) read$FUSE(r0, 0x0, 0x5e2) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="757365722e2f64657686b4d76514a4762f66757365006dcb3555f947dafbcf270000000000000005d3e39706bfe20f289828290000000000000000"], 0x0, 0x0) 05:30:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000101000000000000000000000000000800120104000000"], 0x1c}}, 0x0) 05:30:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x20101) getsockopt(r1, 0x20, 0x800, &(0x7f0000001840)=""/161, &(0x7f0000001900)=0xa1) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000001c0)={{0x7, 0x2, 0x400, 0x997, '\x00', 0x800000000}, 0x3, 0x401, 0x6, r2, 0x2, 0xff, 'syz0\x00', &(0x7f0000000180)=['keyring\x00', '\x00'], 0x9, [], [0x4, 0x2, 0x80000001, 0x4]}) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000400)={0x6, &(0x7f00000003c0)=[{0xf1e, 0x7f, 0x101, 0x100000001}, {0x0, 0x80000000, 0x7fffffff, 0x1}, {0x1f, 0x0, 0x8, 0xca5b}, {0x69cd092d, 0x9, 0x8, 0xfffffffffffffffa}, {0x9, 0x1, 0x100, 0x1}, {0xffffffffffffff81, 0x80, 0x20, 0x2212}]}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000300)) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) recvmsg(r1, &(0x7f0000001800)={&(0x7f0000000440)=@ipx, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/15, 0xf}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/143, 0x8f}, {&(0x7f0000001680)=""/115, 0x73}], 0x5, &(0x7f0000001780)=""/72, 0x48}, 0x20) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x40, @rand_addr="9453b6f934d97df44103cb0c1ef9a940", 0xffffffff}, {0xa, 0x4e22, 0x9, @loopback, 0x80}, 0x1000, [0xfffffffffffffffb, 0x200, 0x8, 0x8, 0x9, 0x7363, 0x10000, 0x1]}, 0x5c) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) 05:30:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2f, 0x80081) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0xffffffffffff2081) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000280)=0x3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000002c0)={{0x1, 0x0, 0x84, 0x0, 0xc6d0000000000000}, 0x8, 0x8, 0x1}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r3 = dup2(r0, r0) r4 = getpid() getpid() syz_open_procfs$namespace(r4, &(0x7f0000000340)='ns/ipc\x00') mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000380)=0x8, 0x4, 0x1) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000003c0)=0x9) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000004c0)={0x9, 0x6, 0x3ff, 0x80000000, 0xffffffffffffffff, 0x7}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000500)={0xf45, 0x200, "4b2da699ae0162e583668e608707f866cc3f7052b67d25bc", {0xe0e7}, 0x7ff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000540)={0x7, 0x2, 0x63cb, 0x2, 0x7e12}) write$binfmt_script(r5, &(0x7f0000000580)={'#! ', './file0', [{0x20, 'nodev$\xd5'}, {0x20, '!:'}, {0x20, ':'}, {0x20, '/dev/bus/usb/00#/00#\x00'}, {0x20, 'cgroup'}, {0x20, '/dev/bus/usb/00#/00#\x00'}, {0x20, 'ns/ipc\x00'}, {0x20, '/dev/bus/usb/00#/00#\x00'}], 0xa, "891585b4f7dc539683b28114"}, 0x75) ioctl$int_in(r3, 0x5452, &(0x7f0000000600)=0x1) write$P9_RLOCK(r0, &(0x7f0000000640)={0x8, 0x35, 0x2}, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x10000000, 0x200) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000006c0)={@rand_addr="48ba8c55611b9582e03ab5c418bc72e6", @mcast1, @empty, 0x8, 0x101, 0x4, 0x400, 0x83, 0x100, r1}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000740)={0x80, 0x5, 0x6}) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x26) write$P9_RREMOVE(r6, &(0x7f0000000780)={0x7, 0x7b, 0x1}, 0x7) 05:30:34 executing program 2: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:30:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffc61, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK', [{0x20, 'lblcr\x00'}, {0x20, '%'}], 0xa, "db0e94bd0c7164aa73b0d4e97131"}, 0x25) accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:30:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) keyctl$clear(0x7, r0) 05:30:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r1, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r0, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x0) [ 363.670979] ptrace attach of "/root/syz-executor2"[12036] was attempted by "/root/syz-executor2"[12037] 05:30:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x21) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) 05:30:35 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x8) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, 0x0, 0x0) 05:30:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/mcfilter\x00') getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r3 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x6, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x7, r6}, {0x2, 0x1, r7}], {0x4, 0x4}, [{0x8, 0x4, r8}], {0x10, 0x6}, {0x20, 0x4}}, 0x5c, 0x3) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r9, 0xc08c5334, &(0x7f0000000140)={0x1ff, 0x3, 0x2217, 'queue1\x00'}) keyctl$clear(0x7, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) [ 364.435766] IPVS: ftp: loaded support on port[0] = 21 05:30:35 executing program 1: keyctl$clear(0x7, 0x0) 05:30:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061124000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:30:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 364.870664] chnl_net:caif_netlink_parms(): no params data found [ 365.011456] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.018235] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.030301] device bridge_slave_0 entered promiscuous mode [ 365.040243] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.046911] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.054744] device bridge_slave_1 entered promiscuous mode [ 365.081133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.092007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.116622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 365.125299] team0: Port device team_slave_0 added [ 365.131272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 365.139845] team0: Port device team_slave_1 added [ 365.145913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 365.154297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 365.224730] device hsr_slave_0 entered promiscuous mode [ 365.262374] device hsr_slave_1 entered promiscuous mode [ 365.304052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 365.311321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 365.332967] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.339428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.346613] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.353178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.412699] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 365.418813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.429869] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 365.441515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.450144] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.458150] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.467174] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.482612] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 365.488705] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.500496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.508700] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.515230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.530021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.538328] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.544879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.571299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.581299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.605815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.614987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.631058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.643338] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 365.649427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.672046] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 365.688221] 8021q: adding VLAN 0 to HW filter on device batadv0 05:30:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r1, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r0, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xff95) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:30:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:30:36 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 05:30:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) 05:30:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000f0ff0000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0e3d1c04000000000000b7050000000000000f03000000000000850000002e000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1000000000000000}, 0x48) 05:30:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x40, 0x2, 0x3f}) 05:30:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) 05:30:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xff95) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 05:30:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) keyctl$clear(0x7, r0) 05:30:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 05:30:37 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 05:30:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r1, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r0, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x5e, &(0x7f0000000140)={@random="b38bd48443bc", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "245210", 0x28, 0x0, 0x0, @remote, @mcast2, {[], @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x3, 0x59, 0xfffffffffffffffc]}) 05:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000000000000f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'syz_tun\x00'}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1d) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 05:30:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 05:30:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) clock_gettime(0x2, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000040), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x8, 0x2533c00000000, {r2, r3/1000+10000}, {0x0, 0x7530}, {0x4, 0x9, 0x8, 0x2}, 0x1, @canfd={{0x2, 0x9, 0x80000001, 0x7}, 0x26, 0x3, 0x0, 0x0, "4693dc8ebd7dcd7e1701489f3fcc66070072d1c6d514241ccf9796f1348b5a795bff58b4dc6494b369b968aaaf6ba9dfa412d2a8ef61fc004a5425c995190879"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4041) [ 367.035660] IPVS: stopping master sync thread 12167 ... [ 367.088984] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 05:30:38 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x1000000000000000, 0x0) fchmodat(r0, 0xfffffffffffffffd, 0x50) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 05:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f00000013c0)={0x2, 0x0, @multicast1}, 0x10) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 05:30:38 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 05:30:40 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x1) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x0) 05:30:40 executing program 5: r0 = inotify_init() fchmod(0xffffffffffffffff, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, 0x0, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000010c0)={'irlan0\x00'}) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000001040), &(0x7f0000001080)=0x10) 05:30:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6406000000000065040300010000000701000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) 05:30:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:30:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 05:30:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x1f, r1, 0x0, 0x7) 05:30:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) exit(0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002000)={0x14, 0x200000000022, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 05:30:40 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000540)=""/250, 0x446a6e69) 05:30:40 executing program 4: 05:30:40 executing program 3: 05:30:40 executing program 3: [ 370.385446] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:30:41 executing program 2: 05:30:41 executing program 4: 05:30:41 executing program 3: 05:30:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x83, 0xec2, 0x4000000000006}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 05:30:41 executing program 5: 05:30:41 executing program 4: 05:30:41 executing program 3: 05:30:41 executing program 1: 05:30:41 executing program 2: 05:30:42 executing program 4: 05:30:42 executing program 5: 05:30:42 executing program 1: 05:30:42 executing program 3: 05:30:42 executing program 2: 05:30:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:42 executing program 4: 05:30:42 executing program 5: 05:30:42 executing program 1: 05:30:42 executing program 3: 05:30:42 executing program 2: 05:30:42 executing program 4: 05:30:42 executing program 1: 05:30:42 executing program 3: 05:30:42 executing program 5: 05:30:42 executing program 2: 05:30:43 executing program 1: 05:30:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:43 executing program 4: 05:30:43 executing program 5: 05:30:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002000)={0x14, 0x200000000022, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 05:30:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000002200030140000000fd00000006000000"], 0x1}}, 0x0) 05:30:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000440)) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x1, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0xc00}}]}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) process_vm_writev(r3, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/167, 0xa7}], 0x3, &(0x7f0000001b80)=[{&(0x7f00000008c0)=""/44, 0x2c}, {&(0x7f0000000900)=""/177, 0xb1}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000a80)=""/45, 0x2d}, {&(0x7f0000000ac0)=""/66, 0x42}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x7, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000240)) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 05:30:43 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) ftruncate(r0, 0x4) [ 372.597084] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:30:43 executing program 5: 05:30:43 executing program 3: 05:30:43 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) fchmod(r0, 0x0) 05:30:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x77359400}}) 05:30:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4001, 0x0) 05:30:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f3d12fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) r4 = dup2(r0, r2) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) 05:30:44 executing program 1: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) unshare(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0xffffffffffffff78) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:30:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000fc7d896c"], 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="8fafa7c980d065f106d5000020000000b4fe3635019ad707cfc38660", 0x1c}], 0x1) [ 373.493753] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 373.501343] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 373.584490] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 373.592506] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 05:30:44 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x80000000, 0x0) 05:30:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)=""/160, &(0x7f0000000000)=0xa0) 05:30:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x80001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) 05:30:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b0100020000000000000000000000000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$alg(0x26, 0x5, 0x0) dup(0xffffffffffffffff) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) 05:30:45 executing program 1: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x100001ff, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 374.078836] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 374.202759] ptrace attach of "/root/syz-executor1"[12375] was attempted by "/root/syz-executor1"[12376] 05:30:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 05:30:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b0100020000000000000000000000000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 05:30:45 executing program 1: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0000000e6000200000001000400", 0x20) 05:30:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000140)="d9", 0x0}, 0x20) 05:30:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 374.518704] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:30:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1daed00c45e4abed7c6e36e121d63a9859896e6755e6938bcbff6edfedf66e9ebab6b073d5fa34e9daee46049c5b1a420ad355c08dc22377e364a802675f64a8270c041eb61bb0dfb3597dc45a71feffe0186afa998e148b6491d0204a75c96c42d40689bfda5b4cf0175f01664bce88f814052c580d7131ff6097260419d0b2414b004dc360875839c0650f12bdc5942045acb1bb653dc11295e59035abb2ee7279fe4b9ebbc48f14b9fb7a4f2ae4b1d6741a08fb07a54be15077da8a0c7daea4e35f0cc9e4356325b28cfa795c8967670b4c21bb3605f18591debd498f471a2a996bcd6c4b4de593607e545e8a736872873c7b0c0033008102000000000000f906a78e81c830f4643b15715276e4fb9a8a5a145d3746702ca6b45e768f613682c0bee2fb8b83b67bde9e7f5e44bdfde4b4d88554abc962229820eb9bfe6b47018f9eed2b977fa3c5f21e38ea88d68035d9705bc7899c8a5fe206e189f19b57794e11acd4121b0054314c6a12a597f762a5793be43ebd31cc9fa2a50fa5e2f97ba2acfe35f98dc7335692b0665caf28d09fccdc04be61c5e98087b4a32421a5d7584e9f801054357d6aa0144584a641a999c433f96afabf642418005700776c616e3176626f786e657430656d31000000000800250001000100cc0092007883846ee0aac48f0445316409e2e9958fe68665bd63ee740c10a62e7e3266f9eabc30f2ca64c22535e8e9961b5fdb3c9b0bce2c2fc65c9ebf10b3a6aa03ef5562faaf5a98c8220208b3c1bf6bc87e801da0076811ddeda65c23982cbc11eea1ff27119ee688c6f2aa74bb2508e5d92a0fcd09f7cdbb2c2256df91a9ab73c4f73c8f4ff14681ea0519111ab4ff116ef2eb031b857a922b6c7f6781e8db184b0fa975fbcff38510a63760ed2bdb7e9fb48413cbd9b053255ac818d3c3e960a0"], 0x29d}}, 0x0) 05:30:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b0100020000000000000000000000000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 05:30:45 executing program 4: [ 374.899250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:30:46 executing program 3: 05:30:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr, 0xfffffffffffffffe}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x200000006, 0x0, 0xab7e) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:30:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x1, 0x6, 0xca82}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="02052cbd7000ffdbdf25010000000000000002410000001000137564703a73797a310000"], 0x1}}, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],6.\n0:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:30:46 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) ftruncate(0xffffffffffffffff, 0x0) 05:30:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="06000003007609002e5f6c6f1c0276de039c8d564600000000000000"], 0x1}}, 0x0) 05:30:46 executing program 2: 05:30:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:46 executing program 3: 05:30:46 executing program 1: 05:30:46 executing program 2: 05:30:46 executing program 1: 05:30:46 executing program 3: 05:30:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002000)={0x14, 0x200000000022, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 376.042210] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:30:47 executing program 1: 05:30:47 executing program 3: 05:30:47 executing program 5: 05:30:47 executing program 1: 05:30:47 executing program 2: 05:30:47 executing program 4: 05:30:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) [ 376.625571] libceph: resolve '6. [ 376.625571] 0' (ret=-3): failed [ 376.632339] libceph: parse_ips bad ip '[d::],6. [ 376.632339] 0' 05:30:47 executing program 3: 05:30:47 executing program 4: 05:30:47 executing program 1: 05:30:47 executing program 2: 05:30:47 executing program 5: 05:30:48 executing program 1: 05:30:48 executing program 3: 05:30:48 executing program 5: 05:30:48 executing program 4: 05:30:48 executing program 2: 05:30:48 executing program 1: 05:30:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xff95) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:30:48 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48d]}) 05:30:48 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) write$evdev(r0, &(0x7f0000001240)=[{}], 0xfc) 05:30:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$int_in(r1, 0x100005452, &(0x7f0000000040)=0x8001) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 05:30:48 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0000000e600", 0x18) 05:30:49 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0180c200070000000000000086dd601dfa6f102c2c00fe800004000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0) 05:30:49 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) fremovexattr(r0, &(0x7f0000000000)=@random={'os2.', 'threaded\x00'}) 05:30:49 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:49 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, 0x0, 0x0) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x200008922, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 05:30:49 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.010000] bridge_slave_0: mtu less than device minimum 05:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffffffff7ffc7, &(0x7f0000000000)) 05:30:50 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) write$evdev(r0, &(0x7f0000001240)=[{}], 0xfc) 05:30:50 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:50 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x488]}) 05:30:50 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff9}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 05:30:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, 0x0, 0x0) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:51 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6b7296b1b60d7305"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x10001}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "72d59fbea85bb8bb"}}, 0x48}}, 0x0) 05:30:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x0) syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0xffffff88, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:30:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1, 0x24) 05:30:51 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:30:51 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:52 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) write$evdev(r0, &(0x7f0000001240)=[{}], 0xfc) 05:30:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r2, 0x0, 0x0) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000100)=""/4, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:30:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)=""/160, &(0x7f0000000000)=0xa0) 05:30:52 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 05:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) 05:30:52 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r1, 0x100005452, &(0x7f0000000040)=0x8001) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 05:30:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) 05:30:52 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f00000005c0)='./file0\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r1, 0x28, &(0x7f00000007c0)={0x0, 0x0}}, 0xfffffffffffffd0b) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r2, 0x9, 0x10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x6, 0x1000000000, 0x6, 0x8, 0x0, 0x1b, 0x10, 0x1, 0x7, 0x6, 0x4, 0x47, 0xabb3, 0x80, 0x7, 0x1ff, 0x7, 0x1f, 0x2, 0x0, 0x606f07b5, 0xcb5, 0x0, 0x7ff, 0x401, 0x5, 0x9d, 0xb8e, 0x40000000000, 0x2, 0x4, 0x6, 0x7e, 0xfffffffffffffff9, 0x800, 0xffffffffd91b92f2, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x800, 0x7, 0x4, 0x7, 0x1, 0x2}, r4, 0xe, 0xffffffffffffffff, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x3, 0xa, 0x200008006, 0x0, r3, 0x7}, 0x2c) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffe, 0xfffffffffffffcb9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r7, 0x51c, &(0x7f0000000480)}, 0x10) r8 = socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x100, 0x0) getpid() r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) openat$cgroup(r9, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) r11 = perf_event_open$cgroup(&(0x7f0000000340)={0x7, 0x70, 0x3, 0x68, 0x6, 0x3, 0x0, 0xffff, 0x82154, 0x3, 0x6, 0xfffffffffffffffc, 0xfff, 0x0, 0x9, 0x8, 0x0, 0x1, 0x6, 0xffff, 0x8000, 0x82e, 0xfffffffffffffff7, 0x83, 0x20, 0x5, 0x0, 0xb0, 0xe8, 0x3, 0x35, 0xffffffffffffffff, 0x7f, 0x2, 0x4, 0x1, 0x8, 0x5, 0x0, 0x9, 0x6, @perf_config_ext={0x2dc, 0x43d}, 0x4, 0x3, 0x2, 0x2, 0x3, 0x1000, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={r10, 0x1, 0x8}, 0xc) openat$cgroup_int(r9, &(0x7f00000001c0)='io.bfq.weight\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40082404, &(0x7f0000000400)=0x403) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890b, &(0x7f0000000000)={r6}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 05:30:52 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) [ 381.779677] could not allocate digest TFM handle poly1305-simd [ 381.847576] could not allocate digest TFM handle poly1305-simd 05:30:53 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) write$evdev(r0, &(0x7f0000001240)=[{}], 0xfc) 05:30:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000dfffffffb702000000000000bf120000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) 05:30:53 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48c]}) 05:30:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r1, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 05:30:53 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:53 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x200000000000010f, 0x0) 05:30:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:30:53 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48c]}) 05:30:53 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getpid() sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) 05:30:54 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 05:30:54 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) ftruncate(r0, 0x0) [ 383.004962] ================================================================== [ 383.012418] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 383.018997] CPU: 1 PID: 12705 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #9 [ 383.026103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.035463] Call Trace: [ 383.038141] dump_stack+0x173/0x1d0 [ 383.041824] kmsan_report+0x12e/0x2a0 [ 383.045669] kmsan_internal_check_memory+0x9e4/0xb10 [ 383.050837] kmsan_copy_to_user+0xab/0xc0 [ 383.055044] _copy_to_user+0x16b/0x1f0 [ 383.059038] snd_pcm_oss_read+0xd4a/0x1960 [ 383.063355] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 383.068747] __vfs_read+0x1e5/0xbf0 [ 383.072402] ? security_file_permission+0x521/0x660 [ 383.077463] ? rw_verify_area+0x35e/0x580 [ 383.081658] vfs_read+0x359/0x6f0 [ 383.085162] __se_sys_read+0x17a/0x370 [ 383.089113] __x64_sys_read+0x4a/0x70 [ 383.092933] do_syscall_64+0xbc/0xf0 [ 383.096708] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.101919] RIP: 0033:0x458089 [ 383.105171] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.124080] RSP: 002b:00007f1bf64dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 383.131801] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 383.139091] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000004 [ 383.146375] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 383.153652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bf64db6d4 [ 383.160937] R13: 00000000004c4c62 R14: 00000000004d8518 R15: 00000000ffffffff [ 383.168241] [ 383.169873] Uninit was created at: [ 383.173411] No stack [ 383.175736] [ 383.177372] Bytes 4048-4095 of 4096 are uninitialized [ 383.182569] Memory access of size 4096 starts at ffff88802bbf6000 [ 383.188803] Data copied to user address 0000000020000240 [ 383.194265] ================================================================== [ 383.201639] Disabling lock debugging due to kernel taint [ 383.207102] Kernel panic - not syncing: panic_on_warn set ... [ 383.213001] CPU: 1 PID: 12705 Comm: syz-executor2 Tainted: G B 5.0.0-rc1+ #9 [ 383.221494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.230859] Call Trace: [ 383.233473] dump_stack+0x173/0x1d0 [ 383.237130] panic+0x3d1/0xb01 [ 383.240399] kmsan_report+0x293/0x2a0 [ 383.244237] kmsan_internal_check_memory+0x9e4/0xb10 [ 383.249395] kmsan_copy_to_user+0xab/0xc0 [ 383.253568] _copy_to_user+0x16b/0x1f0 [ 383.257499] snd_pcm_oss_read+0xd4a/0x1960 [ 383.261802] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 383.267206] __vfs_read+0x1e5/0xbf0 [ 383.270866] ? security_file_permission+0x521/0x660 [ 383.275918] ? rw_verify_area+0x35e/0x580 [ 383.280100] vfs_read+0x359/0x6f0 [ 383.283596] __se_sys_read+0x17a/0x370 [ 383.287530] __x64_sys_read+0x4a/0x70 [ 383.291403] do_syscall_64+0xbc/0xf0 [ 383.295144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.300356] RIP: 0033:0x458089 [ 383.303570] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.322479] RSP: 002b:00007f1bf64dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 383.330199] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 383.337485] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000004 [ 383.344762] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 383.352042] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bf64db6d4 [ 383.359330] R13: 00000000004c4c62 R14: 00000000004d8518 R15: 00000000ffffffff [ 383.367545] Kernel Offset: disabled [ 383.371170] Rebooting in 86400 seconds..