Warning: Permanently added '10.128.15.223' (ECDSA) to the list of known hosts. 2019/03/27 16:49:55 fuzzer started 2019/03/27 16:50:01 dialing manager at 10.128.0.26:44503 2019/03/27 16:50:01 syscalls: 1 2019/03/27 16:50:01 code coverage: enabled 2019/03/27 16:50:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/27 16:50:01 extra coverage: extra coverage is not supported by the kernel 2019/03/27 16:50:01 setuid sandbox: enabled 2019/03/27 16:50:01 namespace sandbox: enabled 2019/03/27 16:50:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/27 16:50:01 fault injection: enabled 2019/03/27 16:50:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/27 16:50:01 net packet injection: enabled 2019/03/27 16:50:01 net device setup: enabled 16:53:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00\xdc\x0e\x9d\x12L\xc4\xf3B[:,\xeb\x93\xdb\x15\xd2y\x04\xcd$\xae\xa8`\xa9\xf0\xeb\xa8CvA\xfcR\xf3\x04\xf1\xa8\x90\xe5OQ\xdc\xff\x83-\xb0Y\x80h\xaf\x8b~}\xa8\x1d\x95^e#X\x85\x1a\xbe\xb5\xd7g\x06\x87.\xe8\x02)\x13\x89\x99`\xb21\xcfIq\x83y0{\xa3\xd6h\x90\xcc\xf6\xf4\xad\x1a\x7f\x8a\xf5\x98\xc7\x84\xb50x0, 0x20}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000380)={r3, 0x6}, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000003c0)={r1}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r3, 0x2, 0x30}, &(0x7f0000000440)=0xc) unlinkat(r1, &(0x7f0000000480)='./file0\x00', 0x200) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000004c0)=[0xfff, 0x200]) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000500)={r3, 0x6f, "e5e716737b026ad800e0a78ba8ffe38b9b81162d6fe17200bafa1261ae2cd01fe088b28157401cd076337ef0a75635652ac6ff829b353e0348d41f48462a2784cccec455601d297ebbce467ab45f076c201af0ef831d267cf3f079f136b4c2683c54f6108a1694d4d76d16609e8fa0"}, &(0x7f0000000580)=0x77) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0)={r4, 0x1c8, 0x30}, &(0x7f0000000600)=0xc) setxattr$trusted_overlay_upper(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x34, 0x1, 0x9, "7c18bc6b1ceef87a5253f819e27759c6", "8f1a6c717f899226857d2344642a911546b026b6765ae5271050e29fcd0b17"}, 0x34, 0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000700)={r5, 0x77, "fbd215b32f415df69cc3ab9fe2f07d7abbd1644d8e36926eee2b6fc6a775ef8e04ad299a344cee22ad7853a6dc04f0b92e9735418c2356ffb0a79771b36bb55d07b311480094c64864c435d230dbdfaa83f0e42e8b0268eeffa418ec2f900db7bc1cc59fc73111b184aeacc21a8ae4ad64325f80ce6766"}, &(0x7f0000000780)=0x7f) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000007c0)) bind$inet(r1, &(0x7f0000000800)={0x2, 0x4e22, @broadcast}, 0x10) setxattr$trusted_overlay_opaque(&(0x7f0000000840)='./file2\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x3) r6 = gettid() lstat(&(0x7f0000000900)='./file2\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000009c0)={0xa611, 0x1f, r6, 0x0, r7, 0x0, 0x80, 0x8}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockname$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a80)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000ac0)={@empty, r8}, 0x14) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000b00)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000b40)={r9, 0x3}) pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCSKEYCODE(r10, 0x40084504, &(0x7f0000000bc0)=[0xffffffff, 0x4]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000c80)={r4, 0x4c, &(0x7f0000000c00)=[@in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x200}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000cc0)=0x10) 16:53:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) socket$inet_udp(0x2, 0x2, 0x0) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e, 0x80000) 16:53:47 executing program 0: r0 = mq_open(&(0x7f0000000000)='\x00', 0x40, 0x4, &(0x7f00000000c0)={0x3, 0xffffffffffffffff, 0x5, 0x5, 0xffffffffffff533f, 0x9, 0x0, 0x5}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_deladdr={0x54, 0x15, 0x2, 0x70bd2d, 0x25dfdbfc, {0x2, 0x78, 0x0, 0xfd, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xe6, 0x3, 0x745}}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}, @IFA_LABEL={0x14, 0x3, 'bpq0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000003c0)={0x0, 0x2, 0x7ff, &(0x7f0000000380)=0x1}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x80}]}}) 16:53:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="05200000000600000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000388dbba2b150d176"], 0x6}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) close(r0) [ 344.029082] IPVS: ftp: loaded support on port[0] = 21 [ 344.255569] chnl_net:caif_netlink_parms(): no params data found 16:53:48 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xffff, 0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x1f}, &(0x7f0000000440)=0x39e) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000340)=0x8) sendmmsg$inet_sctp(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=@in={0x2, 0x4e22, @rand_addr=0x200}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="44faec8cc99ebc12fc5b860b95f198c7b9ec7b79", 0x14}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="2000000000000000840000000800000000000000000000000000000000000001180000000000000084000000000000001f008000090006002000000000000000840000000200000005000100e906000007000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="200000000000000084000000020000003b0000023f000000348b0000", @ANYRES32=r3, @ANYBLOB="18000000000000008400000007000000e00000010000000020000000000000008400000008000000fe8000000000000000000000000000bb180000000000000084000000000000000300090003000800300000000000000084000000010000000700018000000000fbffffff40000000000000e00000000043d20000", @ANYRES32=r4], 0x118, 0x8000}], 0x1, 0x4040800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) ioctl(r0, 0x3, &(0x7f0000000880)="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") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000580)={@local, 0x73, r6}) ioctl$sock_SIOCSPGRP(r5, 0x8902, 0xffffffffffffffff) accept4(r0, 0x0, &(0x7f0000000080)=0x10328, 0x800) [ 344.342607] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.349210] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.369448] device bridge_slave_0 entered promiscuous mode [ 344.443178] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.449780] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.458544] device bridge_slave_1 entered promiscuous mode 16:53:48 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x82) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0x8, 0x6, @name="5cb0485e98624a7db47a03f33c597753d74b3217415080438e6b5a0845fb4161"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="205e78caaa407b35e7f467f13e48c5e9be1bd88d6be1d1ea478251d98deae1def2a9965ee8baae4d14bf1b2267c6231943d502e2472a4d30e8a1c61008b0e85024bcc9f656c17d88c18e52670642c523e6bbec235e38a6b2020b1dae8ea7a170bef28e77aacb66f5b4c31e7ac0d334edf68b8388859c0663", @ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB="9a3ac4a445b818bd2b9471484334972b25e8ae83e85540e644de650734efc9a5efb8318e40a9054586d92cb6bb87e2da7f270f4f3f139f3a", @ANYPTR64, @ANYRES16=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=0x0], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYPTR64, @ANYRESOCT=0x0, @ANYRES16=r1, @ANYBLOB="4868ea6ca5684c2ee4a845db3230d1ba478f0065e38efbb035aa90554539b790ca8ed4556344b03b2332d48b16a6c6e5f5673731c8fcad9bc0ea50c4b05d86014e3752491aeb495bf21dea95914e0d13f85ef89981c295c3294dbe67e6983b9b01ec7e69d6d1a18fb6165cb448e084aa2db452d149b73ffb4959d1502566e09ce2c5a91604cc9d9e53d8498c2da0a03df20b7121df84177879b897e85b4a7ce5a290e10a", @ANYRES16=r1, @ANYBLOB="07f7259f73a11687f2104b9178fb7991aac9d5e5afdc3ed8fcb429cd709b66b5cd4954920da8af34dd2d1f5c9ae7a5fc76c81b8360c4c120f31bf6fa4e7048fb39e8c9ad13793e82e65d965db24853f5416a", @ANYRESOCT=r1], @ANYRES32, @ANYRES32=0x0, @ANYRES64=r1, @ANYRES16=r1, @ANYRESDEC=r1, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="176ffdacfa2641fc2e5d21faf38b2fedbc1c1af9c577bc0422d213d8c87b85077fc522fdcf9c553e85a50f7a23e5b37ff95bd534091089438c628390644ccc4f2d5676bac7fe345a127a3b102d0388215ef2a51ed38c700400d94f7050230ee8c7216c04c9fccb8c2d1c7b893374e33ec0c38e6e2cc95afe9d3682e59d87e6d62a221918817e309ca1cf0a9933648c39d4ba50226d95287792c351a546067be74b620fa70ef0975edf7e49d1c81a3a8acbf9b10b9a0896982afb5bedd08073a683645bf0f502cc9b3dac88f985514fabc476379c4f70565044a979b8fc5df41f3111ee1a1f7057b1d8bdaa02dc16ca067f", @ANYPTR, @ANYRESDEC=r1, @ANYRES64, @ANYRES16=r1, @ANYRES64=r1, @ANYPTR64]], @ANYRES32=0x0, @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 344.498655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 344.537530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.608199] team0: Port device team_slave_0 added [ 344.627107] team0: Port device team_slave_1 added 16:53:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f3, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x81, 0x9, 0x3}) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x502) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) 16:53:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa439b427067144b4) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000180)="b05133cf695f8d5a027b6a763015658072fa82df4cc9857b5e84af0cc7b66304fe38dea1e5412e48aa6a93fbab64e955c6292da935", 0x35) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca7bc21ebcc1b3fca91dd12f6a8c32570ecf84d3d304b5a0716a9d536b449d23"}}) [ 344.738217] device hsr_slave_0 entered promiscuous mode [ 344.773080] device hsr_slave_1 entered promiscuous mode [ 344.847409] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.854261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.861615] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.868375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.016416] 8021q: adding VLAN 0 to HW filter on device bond0 16:53:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) tkill(r1, 0x14) [ 345.057508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.083555] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.102305] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.125943] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 345.158021] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.193998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.202742] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.209413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.262856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.271253] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.278030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.289977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.299515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.315011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.324140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.332723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.352891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.362390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.376833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.423141] 8021q: adding VLAN 0 to HW filter on device batadv0 16:53:49 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='/dev/mixer\x00', 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) fstat(r0, &(0x7f0000000300)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)="eed1255c5d713fb6e3074e7c9b7a15ff87083d58f03700abe6d55bf3f1b7a9b0455c9ad3305aeeaafa4b7b9849d7f0e3c6c8a4fde0be6490ae353127e0e3caea01137d16ad9bbb0601289386cd41e4943f13facb970e060000006fcd02f66c4358bf1bb5f3b8366e1387d91d8ee7cd7e", 0x8, r2) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000100)) 16:53:49 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x9) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x9, 0x2000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000240)=""/107) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8000000, 0xcd, 0x3}) 16:53:49 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x82000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001940)={@loopback, 0x0}, &(0x7f0000006cc0)=0x14) sendmsg$can_raw(r0, &(0x7f0000006dc0)={&(0x7f0000006d00)={0x1d, r2}, 0x10, &(0x7f0000006d80)={&(0x7f0000006d40)=@can={{0x2, 0x1000, 0x1, 0x8}, 0x4, 0x2, 0x0, 0x0, "568e5905ef223818"}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000907000000000000000000000005001a00ac1414aa000000000000000000000000fe8000000100000000000000000000aa00000010"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000005580)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80, &(0x7f0000001440)=[{&(0x7f00000003c0)="3ab9fc0b7e5a30bc988e8538c0e7261552a4ed4fbddb4246ca3435095cdc49d2c052d017ebb51a88caf96ce887d2a8bd2982bf1df51eb66396e6c065e88c597fa6e436843973a69eae0a6a82db0080d34c122dc405829d0d8edf7798e21dac7c59a2d139525edaa460eb378a9737fafceb96ccddffbff0909408d483786c4e3a590e8683ee1065b76d6af1beba2aa1de264e06085790a8a72575151b679308917e56a5066789f40945b8263defa71a5c72669188fe42b51a7452099315d41498b339525c5bfb0dc5898353bc219fa600e3786d63610ff8e92b2a2b1129402a37ff28ed7406250aa10c605340dc10ae1a950a36125843162881f90474778682848bce4eb0e3bfbb7398953ab7288fa06b7bd31b4397002445c0f6b2a5d43b477fa343c4530baf403207bfd8a44025e886712420ebbc0fbf1f2e2dc2e2a6af3473795b829855e52db32f9b74242f4a5df2921d7d8b4c92910181c50bc2b4b0ef3aee4dcbcf855200a3c1f078f4ceafaf7d21ee17f5a2daa2118c45783e9ddabaa139d04b83300803b3a38e9643562d9c2de35d53a1057cd94ba968f4f269a100fdd11706afb89ced7faf4046bcbdde1e6652ffa46e57e720de1d6a720cf0307d63d7820fd4302a64fe012bc98e975237d1a1df981d526e251fd5ea909d610489bbc0f4d4e2941a6449a1e9217f62d7b7325f6b14613bf38562670e07e4fef118442af0f94f8a1ac7877441de7e9a653f715b714372cdc682772357d61bf898c3e3a6b655477196293b73ba725814043947d8917da979177c8d8b7c04db200d18474db579009252fbbb18ac38050c6a1f4ece7108d34141a5a55fedf6853d3f5f97ac8e29fbe57d4f298f06fecba9dac541dfdc9d88aac799cbd7f6fad5d1188270cff20603aabd626d0bf92eff114597e423f8ed40a2e66b999964f47fd0b0ad43111ae18d15ac1a885613ebcff2ea744d10fedc0b3256a97b5f26d929d9695a77092339f6cd328c81c954f40943eb2c68f9a4600e9420bbf806d5ae42fae58d90e02862872db8259389c7a84bc703e2af09c7fd2c723cc18abfb60488126a69368805717cea2ffcca1a8e4bf78b184d8babbb79f79240353cda7ed5f353affdf3abadce9f6eda8b0bfb7714f7ba9f99a75c1419b7576a7f55659ecb9b983f3b396fc60684cf84b888eddebde1ebce27ae5284c7d143a87b7db41c21af8c8eefaa1c1d22ec92fdb53e3a99a51f14ddaadb6bc8d1c1fb0ac20f2042acd207f1596985a42fa837eaf9a08bb09b3afaba9ef394efddc21369dd919bcddbd4af46b91140a5914226cf999b340e8823ca2ea33f618fa62e1fa6ad9c4d61d59f7fe225629bdbcd615d33f96b6cd71ba7d989e77c662118dbd16f4318c6429391e4fe8c65384528901697d45e879d190570971370ed34ca68040703cffc7dba12ecc801b4c70f77b6c85fbc70ca0573c16731d1bb362d73c8630b0d1a348c9a3c27097b250dba90a922f63e3667a40d6c468a819fd244cb200d94f961f68b1475fc435a5a9c30f6add1bcb3213e871e2e7350719ba48427417754e62097f5c3bbd20413519e4bd352ec0b30efbe939abc15cc004a1b6090efb21574d89511b49eb8d7c15191c0104357254535c9929ac0d7403832fb034da8c0b478841d8f8bbc471301eca90ef06f150f24f53ed3d2e73ece9487824978d384cc75f8892b93c56229c54fcd8b8a8bab6ed03da34b2c7f7a4524043e38637829f6ffd16266acedc05bf9b76e6d25c39834dc4e11f441a4d77be3af5e2686cb7782306ec27b1ceab51ddb248bcfc1df141f8f5ae2e74dacfc611511b2a31baa0d72db1b97a32f4d2bc2a9dbdf6f2341fbf08cd76e2896de27537175ca6ec824caddef450c16e60851d31a61c735cbf9d9332783299fd7dc79dff26421995d68ea924772d843103198dc87f9a016001271741e01aee3ec4ed3208fbe0d1743659222480b6d9386ed6b12bfabf8e900feca3e216f4faa096e3d527e1d65ab7868aed77aabd4952e33ff127aa7f901871c2c793c6663da71778b6fc1537171df3418908cd9125f835f762e79b0a4a5350bd0390aaf922e4ba7a30d0531189f4d86956e7ef0804f1e3370d4afaaa86de19b6322978a82fea0a7a75e4e8da74c2f392d75c5771bedc9f1eb918c2455f068ad9a111d657c4a9fe618585d3db431fde086c2bbdcbbb887cd8f21c3b0ec800578dd06de47f2b34b08d6133e0ffdf84bf5b03e09531a02ba7addb3b9aabbf2fedfbb9f3b76e2261c579f64440895919dd000dd032301e4b1c3a47a93b974985025c8a60312784c0577626a98bd2614df641d7f8e538e491f13574f469d789dc1655cd058b0af7bffcd78edb192efc30a0d92c3a017fb641f05b198ac1b4e5c59492562f9b932f2c3a18471ae1f2b2143ff701399d45b2695437b9ec1609f45c3cc3f49804b6cad1b982c767995113494e8214411a0c146cc047f655f97f228e3a5acdba348831b0ff574a807abadf616a14fdba7b41a0dbbe8baa84bf79b98bc4548516b034beed408c07f180e6dcec3ec791009a69010100210dea82ac93fbda94f56005f28e8370113b32602e850f92e6fddd841ae9fa00b63cfcaad7d22bbe3298d8d1b485ca792f5c16318d041bd7561eb0dfef2ff11d1747b89d0d75671b2ef8f37e50b4e91ae25ba8b465d8f425d98a4c19bb6a799313a0b46772d4a55da54aa56fc7c24274767c9c5100c41c18c434b1665c7968351a0924f79c7bbbce441ba47c9b6d24099e5a4fccdb4abc544dc6cd4d2fc42235c7e0b6a4f352c33b4738f1547b7477569630b5dce78e2aa55ee8854eedff39b87abeb21717f11335e2642b4614acab40a56fe83c5426a91917c278678ddb24e0f08ee5000ac3512431b8c410a8e8c8446577cfcbc687bccd5d6d42b7d63ce4d4a363930bdb4a3da932684bf9cd5dcb7b4101610c0ca17c55317cd4781ae461ba8d6c25dcf70caec5c5107685a3f4e47486ab15d72faac5be959ee04a808114d922382e5b90839ef58867e518a4892e6292ad1b93d02d537f775ab6bf29e921c20d0e86a78c76208206476ecb44e02b07044791b4370784006185dfd71ff369f05fb217480020a207d2b7fc2f98ce3ed22b5e49ae50b658bbcc144dd48ad6896e413785e706604d18deae07e4d1e02b986c717c991641490513301e2a390d75accb9aaa9d56b3948072647380469dec013745d7e1134891fc622c759afc56ad066a20219d2219cb3b6f476e0b86aa154d380b60e7c21f0348357b4609c3124cf00e518dd9c012b480c1e5620982a7e6779c1afcf41f2488bfbd8372481e2a2e037196fad02e9aebc722ebb16cb9cbe3b9050dd6d0bc5866c3c37f8bb8368fb3602f1b6a9f90ab6f2a43bc4f25097dc190d123c915288cc2669689025e19b5994f708d2fc837cbf7e874e760a94dbd6942fd3f6eb53c9c09077fe3cb79a54ef0e13400f2698652c5b6993a67845cda6c995c65f3945c1c0808169387db5f89db4629e3fb4723b7c177a4bf92ae8973f16bb9e9fbfbb00a8626a31ac7b34f5b833f4910d8ff6dcb9eee4fb8afe5ec8b81ec2967ebab5172dc58c533cadff9bec3061a6c3d645ccf16d6180699010820503b50a9fd0cd7de6e09022c948ddfa8efed2deeb0543a855a4a7136cfc17e4a68e330b42e7557fac8136947345ff8bc5061265e3214e5325a7b23d8c986f4b97ac37359c35f06c7a403899b433f37eeacd437ea1dd1a40d8c987c878034a0fec428e7eee721175d68bc8796642551fe5274f4742f945f662604ced282cfbbe530da40d1893c79a4213965496f7b9dbf67e6af231c55c1db51ce17e6697f7e89b3778c59d822145c115b558984f80561a39ec17ab18427eb1190700bac3c647dfc6df34587cb74773748d26b7ecc97bb35fe6a40917861e08c9c6e01e61ca37a529776dad50ff6e1dc00742f9fbfd9568be19e30bfebdbf37abf10b163639e2880fe64540a8e2aa57ad2fa55eb23e7819ea172e681036d24f74cb70a11667dfb414c5eaa87d695839a7d7a8f5108def3f7348ddb418538fc8b3a77ecc77aede4cd87a70e3f456d872ecca79973c5eda1cfd4f3a4f6e568c203034af7a6c9e95d2bd4efa8d1dff0a745c213c2915346fdfec27a75c8a743dbde3aa1f99fe6dd4865ee8ff1784eb8e825d388412a90f9d9f8a2614ba1a7c7556b441516a6293781686cf485f3c8ae289f153da3aeafff31f9e292e6e978cd83765507a4ae8e65d6f284b28a8fea00ea51a8198269c5e1fdcd6cfb130dcf976c6fac303314cc79f0fe233dc905de147ae80c70398b8b6b945b969879445b62bca8654adba3ec8a45efd84791d50c07e40b9142a89cb2ed697ebae25fab3e45fc2d2f928d047497d8fd589b6ee2410de34b9a677ecd60c2012a8a6d2799e5a23461ea261a754d9450d0109c698692f80555407e42bcb129b0ead7e3e4629c04746d36c340aa8bf63ddd207ee0a1dec3d6db153fdf757672c93a59c3900d0c654af1c6f8d3841f9dbfe12f86a8eb10920bef4771d64988932da99c4cb2065d71136349bc51d81f4a64ad6c0c249ab87f7b58f4ef5855ee07e455a0570267a7d63ac11baccde85f9ec35ae1d17a1800c636300deb6bca008cb84bf708d22eef5036ef107aac4215ab12c80e4e844f8773c895d4f5afbea27bd1e7ad564a2ec7a976390ff2d9a90a052f1bd7e0709b58b784080dfecfd3b95e3dd4b1530925fce719747b9cfed4f120d9d761f07a2b1fb58d44ff8b11499c2fcdd757a92ce754219a7fb9ac4d9b60db2498a155323780d77e44e609c5da5ea410327e514c45529672c46601d1a64ae9baaf4f3bfe728d418f57579cbe64920d84df50070ff40ef3cb13821f4145f371b40588f44b6692800fb86c5659ec530384e46f0ad83e141d1d4667344951376d60b5509a8c0763d4afd00ae32027b5b11a399100f31a037a727e93ec86223f3b23c9454928e2585f2bfcd4de4e113f4d8d95d5579a115bdc9460d1f78b52a748f2a6dbe87120e7c7760a7761953d4bffa3c52959f02c16dcdf1cbafbabc8f623d44edc234a12dcf0488b76b39179983c0f01aeced9e968dc3dd90fa29d5e398040b2873be2f326e738c18dfe06b4c6eefe46c2850e39c28c252975329fddb39d2df10520aefb0bcf1996efe337c8f70526bb312a999daa3d8fd38fc1ada2549483f88a0026485d369204170e9e9493b4586591aee73cc8897eaee9e49122fc7afadd7abef950f1f24f558af0ecb208049c4e72b08e3108d6f1e9ee86cb9770b3e39570c8816b3629626dc4a9e10a7ae85838a9350d280be831e6a35b9dac1df39e3ab881b2c1ddea4597be73620ca4f8658d9cd5463557a340e2e5b8525daeef2ebd1c7e42bab367bbebe2b84103e5c4e29ee39dfecea1fb2acfb6d939b487a0ad1fc15df4a8ab8235d3fc134199d0da8984a5ee9af1e907c15438349bf1185b86f0d318e6daaf9f1c3bc47b7c9ddae1dc47cb695ac2436dd6593c3a402c6fe9b6fc8546d485ad8b21fa2f24e142499574cb474f4f76a472081989c98c31de16110eaba1b5f2552e458dd25f9566f09269354b8326133f76ab0d9105e39fb57d8bca560bc9f6e245ce7e39fb3e3d52ca42528697a64d829c71f901c89c4d8d3c9d4da3a4e80f18872be7e3a4511a3b80f651e6cd1dd401a8edc87f96503be43597a764a7b79a699b3f997351b03fb9a2c2ee41c885b1c5990dd7b70fb9657e690dfe71e84be8c5576bad493f94b55133c38db7e4bc66c7c", 0x1000}, {&(0x7f00000013c0)="02c097871568a33297f9562a341db35a2e700ef7591ea4e20c477f8232e00d9c0823580c504a3cecdded0f3411504a6327", 0x31}, {&(0x7f0000001400)}], 0x3, &(0x7f0000001480)=[{0x110, 0x0, 0x100, "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"}, {0xc0, 0x10f, 0x9, "b17ddba533fe2a67463b3e8c96c8c462f0b3c3dc4792f26f495ef3cc923704e4b2e1e6d985093e02754ceb1ffa29a4f99934b24385135b3691c5b8ff4ddead8c4404abdeabedbc0ad0d98b0c3891069dbf0c9bad0d174634bc43a9435a0499513e9e317a4f19e68921c12875f4c0296c2ac471414a5bd2b687b6f9963c283702e3f97b092263d0b4ef857481804b503982044e1c5a14e0abaade0617c06f1251042c6b5e2467414ac5"}], 0x1d0}, 0x6}, {{&(0x7f0000001680)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x4, 0x1, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1d}}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)="54beee0406cbef687fd4387290418effcd990023f3129f35a25388deb0af296f1efae6876400eaffcd50a730c85fbdb81ae7e18fa2c0627e40b8117074444b643413c7e62112625b829c365ce6069208cd45038de83ac09345", 0x59}], 0x1, &(0x7f00000017c0)=[{0xd0, 0x107, 0x80, "ec0f466597bc95cf41e8a73232e8c45dac7e04e431606cf17ff3c6fbf81e769567992307ba04aa408ff1334118372e87e9ce94cb12390090b4d0e2ab7f756acb91def989d1885e389e52acd19fe9cf5c5652c9425ca46556aacd5de2525f75ded9e2c4842449a3c780595384797fa39d2e823f2d5d5c08878296bca369748b6654addd20ffff8dd26df37f54862c9bc44012d575511c73fbf9fe4d97693ecb0550e2b1141f3af5984dd4950ed6918f070c7f217fb07d804324"}, {0xa8, 0x11f, 0xffff, "209eceb434135246dbe89a684cc938ccc83a6978b6ca946c71f5da9d717cb0c25b9f22daf43a500316445a672748d59236658133d18700deeb8448f2bb17fe0c15abe907f768f42a9cdc2d5b1e858205c4eec424580ebc9f4a961c36441ed266cc4c053721ebe153b91e305ffd43744234b955746dc04ca1cde1aabfc545955fae8d983c7f3aa41dea321ad7251e443a00b9e8e61e8b9fff"}], 0x178}, 0x1}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001940)}, {&(0x7f0000001980)="96a00257b8454eb6cd8bf19b9ddf4c352a5428187b56945eeb81fd9fde0739297aebc82f5e6b503810d7bc0fd96967d846a3472995e5646d7828655c71feaa889122c85182848c8f2d210f17f6eedba7dd1bfb5f960363d6f136410a83ff66b0875039f4300c1d3a561a414f00c9b04607e4fee562f8d81a49d94b946f24277ccdcf6087d116c152cbd16eb05fa5eeca5dba253b88d59bf527156e935a5994d3072a5367ca35f81b2b35f9f39c10eaf2f63645d1cca58c19d79f69e654918587d64e74b0ba0b6081a852e62db36d17997c6e7e8a150537f10511ba45c2a190340005fcb9e3f31040", 0xe8}, {&(0x7f0000001a80)="4b8c1dbaf56c49ea8281eeafa6", 0xd}, {&(0x7f0000001ac0)="6d32a2ad43ca0aa4e3c885b3e77597bad740cb72ce5030c40912bcef8e45bfbf33b4d50ed31ff8e9f42ab5572513bc63a91e547105ba59e45101e6ca89d762838dafc338c32e996d89853a4bba17458547afd173896173e74d76cc28540f87759390769179d65f5a29bcf30ceb5987f3e573f88acc04342e59f33099f0a8499995d62d6474871ab974377e6cd4144826e3fdadf02dcdb08075a60b0c59a09f677d86f035f5d6dcdba4ec0655df1a72df7ca9228df3e39361f484ee4a3d43c35697c15044fd453d112e6c35f15651a468a450cc474f1b43c06a8b587ddd316aad85508d6252ea7f84c3e47c2d", 0xec}], 0x4, &(0x7f0000001c00)=[{0x108, 0x10b, 0x3, "8001d6af273e02c9b934941423ea96e6c6afdd0d35286ccbdb3257fabbff6a553b00fec9d2badc6406dd77ec5eafa4e9e23a71b9320387f478882843cf1fc0c6ca9eea7b9cba726af1415ad4aca9d843176cd80ce8cd12633c7695e1c4632e2f91d07b30efaef38d3243e7b90a2a63cb9f92c582f5e001231373dcabbbcdff77d6805152f86c5727d2ecad2105b8cc648cc54368a9c8645873fe3d05ab17ce434f599cece4fc79a598e2a8358250950203f9339b397bafb75e6b61981210d23b72a850dd46165b7c627b10d215441d879101a229a0588512576071974ce14423742644503b2f9c38d7c97749151e7cca92"}, {0x40, 0x105, 0x8, "3e57bf0c0fbb0d987f725495362ba2795bc97a428847bbb6f9f1da5d37f666ca1e860b592f68b26b3cf6e5"}, {0x58, 0x10a, 0xfffffffffffff63a, "607f7224a1091774f51168cc2e2efee87263bf43becdb61a185c43d51b79a9beae2a7250c8bef60efc5040f6945ac5061c7f73efba7f95df23d9acce0712f7178363a58669ca"}, {0x10, 0x113, 0x7}, {0xf8, 0x104, 0x5, "81afcbb4b6f3a28cd77665b4cf0045265db2dc5e9c1e657390cc400c4bf20736360034448557c989a456032982c15469563297f537e378cf2287abc1f04247d4fcdb6e726bfbf865b43b36cd0941f05b05ddd64972767bc19a92d1eaf21ae984c5e61e669ab85af39218648356803684b9a516c59ff1709e8da64ae8151da1fd60342e9ce8b4a814ed5f8cc674b2d5c4074ead0ea47dcba90037359eb3cfb7b60e1ccc486a5ed4e85d92478a3d37a2ecb406f914cadea768c43db1ddd2265aa5d747fbe751f1127b15f22a588bde94ac8e309123c69c7b806ed668751982f28b221f3ad7dc5a0aa2"}, {0xb8, 0x19f, 0x7fffffff, "45ea1465ae24d1a84f16b45750a918bdff2b50cf8b7b81918c077431d81ec042a0fa0a5cb4a2b48a3d7f789a536f88699d17fa636273162745b99405f6b7b4053c23615cfbc1d7753e511867ade403b52480b8a86dea427c49b7aca78df4dc2e9d7d0b95a2aeff3cbe2a445a36426519268a71feecaae912f6df7614de29ee62deb93cf5acc7a2eba439c721f99f73880396724400d85a5cf8f13475e843d72de6961c93ca96367e"}], 0x360}, 0x1}, {{&(0x7f0000001f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x0, 0x1, {0xa, 0x4e24, 0x7fff, @rand_addr="731a6b825375724933a06b7f4c11112d", 0x3}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002000)="3a31db0269caabe94d3134887375537abe8b03e59d5653e194dc23b91ab3d6f7161d5f33d65c6f", 0x27}, {&(0x7f0000002040)="254040b679", 0x5}, {&(0x7f0000002080)="15ce3ff13b00f00f68baa7bdf26855d305688d76c3c96b746b2eaba85f1a6ec184b2bbf12d9c4b689f33f6921acd07e2bbeb37d44b6d5f608cce54c01c60778e3a038c50596a32c11373cc8b6b51a6294a9b5027beb583437373b74de2a097a07d58b81051312c8f40710d2be588113ce74885de04e4b0fcd0c0103328017f2a333333c36d66064111f81900a48b81d5998ff6106cc197c9c6d117319d1c1864f899babf4d8fc46750fbec9a5df5026e9addb2cd2b333dbf4b7377f17a30fc1359f2603d24181897362b54aca7e7e77022365b2dde75e3c8147724d9e0846472d4c8b670c4c0b42bd99c4db126314ce5e6a8bce5523a3285ee9ecf0cdd2e83f5b10cc107ee93ec8881a5ae161feede7c88a0f15f2c12dc4a190acff965d124ea85f2416c4fdaedad86600f00c6e106df69ca9dd057dcc01c10ef49aaea6a7620a0bb1787a3d7e8e0f218d5c8f1f47f37d0dbfd96ac0e0ce74c51f24526bfc12f92e7b24b8b20299a6bb92c4b52d8574ca5b97b196c4cf304057ec22593926d14f10cc83d8772cef2781a78bddbb5f65b58d1b03f591015057dd0225e5bdbcee6efc019670e586b81dbbdb18d467c4506c6d753f6b5f9576652f434b4bb579576f79d7324112b0c971c4364ab676373d34040897dd1eeae4e16a3fef53b6298f2a04c84b62befe1c24d2dafbd9bc4467972effe7f953a9f118bcdaf599d772a2c377fa5533a5ede9210818c38933eb2b14da083cb7b08fe6edbf617f74ac0595ec99ab21ed896526b1160a3c9209f03ffeceebced569d0c2136f9d5637b856d09c40720f0b1ebb8e3d62ba21fa20087d653771886ad8fdd0d2032cf4e8cec8b95060fcc39969c1e75a1f30ee4ad7b92c697205e7614f69594c816618b66c19adcfe61aba9b5b8b59237fb11ddf29b75290028e013aae6d35bc0cdda941d5243315ee4210aa98cd12878495c8eaf010518823fe7d71c929cdff4920a932edd1cc35e7fe7a428e28997d7601f1a3ccd937cbe7c7c7809c128dd582c778cade68ea6067404f6e3d72fc0462fa4a381bd383281965cf177c3b8a794645f4dd9b3293f122daf4b0f5aa2ef0c78670c4f9fe6c40ae94cd087771e29058772076890520ca4aedea7e393a0349a2fa3bfdf31307c9424c89194bb5f67e23539834d8412d8c7a35e81ad0ac9e5be83aafb94c86a53b281ed722be471a782a537804e25f539e2157e071a99175eb2cf49ef3d6b691335f76ef84b72e7377f70ec73b6d16617b8d98cad5002a31bf5d717286d6ca003a69c32028576d4c68181a6fb4769bb15e417b084ea92c7c5749595cc899d8a140c5c7bcd18b6731d7a6b8e824d71319700348a72f8452c079821de5d6c8629c27cda9854f11be68e169a85b3ada9e2848986b903ead8b3a0f7d0ea5342a442e678b7b35d06f8ddac91698dff7e4fa427f29afd6b4ae344946445f2a5c91fb9ef166523644566c0f5e3412c2363e415dd627d0e5efc930f3a6c6a33d96bdc63934c2d2baf9692e2b6d89825df217723d0c819dbf380757eac9492f2d54894fd84c8c623f4bc4c1c54b26ddd4873bff5a2d257d427d1097681280fdecbbe00d743da66e1fa101808f255cac793af96c932aee815468f9ddef898233a0c13bad1530675c6e34a5c24da15cb3a92adda76650ac78ce3ee3e59abf123a148fbcf3f0f8cfd9e5e13c7a0e7f843e422b814329023d895116a362b151189503cfedf38c8b85eab9f698ddaf51efaad441e0663282428834e0ca6ae1e8a2777784f22d2e2ad699964e9be33746ed16508a586d5a1cb99c15dead82155f6edf73d0083682667da721afee6c339276ed92183e6e2186efe094c46cffe9855035c69f0f660d359def6182024716767e4f7e1c0f9836a0750240e86c55328e67c3ba69c5aa9a567250b52b6391c1211f4dfcc8871d310b17712324e5f3c28cd1a792ce75983ff8c1f285c9fef327c099b17475b110c7bf1b80dc48db04da222f889a6c4df135e577779aa02ee05c02ed1a68791259399f665f774ed1341e25dc0c6cf5b182d28e6f73ab8c85fe5dc5128a4ef6ef00822250b04b8f82b2653b74133218d2128688792d1e184516eab86fdfd060e65f7f0a2450cfba20da9cfcd35231ab1bf0a0ac4562b08c4e16c30a03022bfe10a38b7fa5eee84f7b184a709039defa5309ae2fe4667da135df59cc1847045ae321b695af14c6b602aee5b5b05cc45a7aca85ff20752fa672d5d1433dab60912d27be95913e2e1f0d4c568375137398603e0fb21bbae2b076372e492747cbaf640819c3f65915536fbce81570399a9ec4261ea75d5db57990f541f6af93edd10fd37e67d9b7d24f0ae299fe63d758223bea459a91c68a3577067263b47d7ab1de8b0dc78326afa1f809b995321a6ef1b8faa5b5f1959b3c10a68f44f3b083a8e50bb0080bb1f0bc13fe10eeb30f363f04534e288060514d1001e7b1d7ed5e2b85753d7519dd8607f624a06cec00a11c1dfb8fd6669285657c6e7bf9b07c8d0f4272515d2513a19461e8d5d5441791e8e201ac5b598bc014c97997cebee265604d7c0bdbb9458d1113e72062611c06f24e6fbd3c70691b6f93a200c56084aeb4c0bd5cc8876555fa1164be73cab53052be5b52953f378cc9f2448333a9d59ddc05ca5ab95e318980329b968d289b27c3d5f66e876b27f8f3bf934f5f030241d8fce5bcfe97f21222697a8a923c6622ed471d091c473b39e4861169084de1f367ca629aca9cd2bef69aa984ea376ee7305c78d1802838521343c92ac8e33ed2f60ef9f5cd2714ca813fd33350ec967f093124f471fa817befaf4bbeaaa02774e74fdc0259b96cb93c51fa24073a6259ac2ccb5ab4ecb48db4e842279d875479c375479af635ddd166a99a9458062d723e922500b0d0c0902792cfade86f831e70f97433fd0b951b42d72eb50be1f10b3772d4048508c75dc237fe9f8042418cfd41cd79d18d30134c3a30aed417923fbaa56169a23b37e19400d46eb185f6b3410639daf8741786f7d23cc5236d88cfe0d5a3ea4f2fcbd2bf5f9c67aed43ce60af59c8c1dac31edfba29558ffbbc76ccc9372e4dd63c7a894f84acdc84dacf7501505b2aa4a754a4720dca4ee2bb18a53a5ca24b6758f83352dc8e2bc21f30e5b48663cd7d93d8bb1c02beeab027dcd971c1d91532aec9e5b8671d9d2f4ca677edcaf8cce29dcd076d2494a2281f859b0d18566a42033a22042c45de884a52438272a82ddeb9c5685bea1e769a7f64622be2afd9c8bd119f20d38df980889c6573a422d1c62c18cb425a3be60e795b222d4379cb46d6cd23b54bed08cf9401c90acb0491e628ecf53e6e86b7b90f36d9ae8d1a3e06402a59fbaa63a5f50a4a1822cf6ce8eb5dcdc537cd6b9b2d917df9552b2952484443c40716a0b8405d2e90d6cd18f9384acece6a6800ec8caeb2f347aa2c8fc76c79181ada36ab9846a7c3d89f04b6c42c9b1ba09b6ce988d7dffb5bb779ae1e1d73f4c8ba4004eb3b98d801df08372e80f0fc5c0c4461b4759c6e441a6fd980fc2314b451f8ae1bd5456ca8cd91c39453d0ef7d61114064927b7be9be5bbd40963b156983b518814755014137c400376df3a3cc9c7be95476be570a108baab063dbfaa4ee97aca988aec451cb3e814b1565249c53099cc2e7792f78c3eb4279deeb13bffe45e5e986c8cf1fee681562116a9342588b60aff42ec395c076535c2e033b7960e75e2d00ab6d2d283c7d9ce45695f3a4f0e307cc2d333a73db79f4f56046f232acf2935f798c91986bf90c9af97036f2665fd75010a5bd17166886ae26f24e54610511a47d87101f474563c9a03cbb25c87725bc41521aee39286a4345dc29e6878448f30cf05ff96701f0968cf018950c77dc773aa5333f83fa33ecace6f6228732a483d54bc70ddc499c9edcdd3e0ae1f46a92a10fa4d71b68ff0edd20742a3d961a33077dcb44e90064953aae2333d197d399ec8f5ee3822c5830a045805bc83e09855b72dd6ede083e891ff8fd63d848d4866220862be0703014fb1e8cbaf138e9695f67fa708fcedf46e5583753a16d046e21d6e87658ab199c336ebf883613ab0237b1363ded550d22965f2697d781de9163d750dd01053aae837768809d706ca432a1d75c44a2a60dc0a2a12d18bb6cee81a7cf0a64b1d0dabdaebb23fb36f3d8191b70c2a8fc9172a36460d50c1a14477e2c142a5d4e868d229be71ecbbd816fd4642286d6258537087da99582b416c5ed611c884baf45335a9406b94d4dd40a0711734b39bc4502ba164ef60f13e057771df5f49da3b516b6f7b874b67a3a125579aea98edf949b2a7dbce013c66efa2f633444f3081dd78903686437bdd26c71ee6f661ab1ac492dfd52c5bc7cb3a5f39f8d4d475e05619dd44af611f41d19f20bed17ee75c40104787f9dfa55ca64e44825562dcf651b5c4edcec6c22b55a70620dad7690180c40000b3b728b8a695942c1c1e79eb8e81c3b4dbd44810a8d56b4a28f5f4c1aa0d320ca711d6057e5d3aa64c39fbe80912080a1e613014134bea1953820c6c23a6d00064784ab2a219caedbe715052a95ae1dc54733391abfb5ab5450a8f932dd231540d701d38aafa30ed7fdffca1ae67dfbaf5687151490517efa8782574a3ea491876d18249de5b0c52889b4bf6a6bf5096ab0fb20b85ede873c3d39006d5653721c80ecdb367c646f67e7d1f822da77536443645bba7aeb8e5c9b46e39eaac8a29875db13340d12a52ef2614e9d582f2320daf7610089f1bbac6996e4fde13fdbde2cea7c86bf2897e20880ee83a12278a3bd331588d2e2af8d0f569265a0c97f81ae833fbca1eacf4690d9cfc0b952c05bd3797b10e5db37b19fca2527d7e01a9e260518076daddce082ff8f6015be5fdabbaa06c9b74cce1af4927e0565ea57d442541870620aa617eee33963f6a92d893d5b2fad62d2d3ecc93c2227c1f4d4b59dc912ca7e9705895555e2a7b6548b96dd486d77bc517a6b1c9fa5d8da891f29c711f304953720895e39523108ed60b582a30bfdb7012187d18645320ed055de77ca0f67368af2b19a8bbf8e8ff23a90e73e6e4b0ae087f53e0c57302b5721e9e6f77b21a7dc0717a74b8b17f93ece5be5c2b01e3c1f85f067afa751586f7e192feed8b877a6e7af4a0d4cfab4d9f74f94a6258fdc39d74071e81489ae1fde58b683a110b83517f48017746aeea432e3b96b56ac2d8f593561418618edb6a48518502c2004856884f9fecf86c4ac2b10b01a2332fa789bf4cff7c490658e3efdd510756bad00722448c4f89a61b4c64340640972e0c518538e7efc45a3f6b468fbc8e69807a59495d367f50b44fc4192f91ed49f20333994e8a16f837ad61efdb33da0534b67b53e0ada1f36f85b2a053cc95228c237cd59a925fc8d9e08f3a8392ece2d9a66dd089dd6b0dbe12b969d12b0e5cf1ce2df425993be9db1a5321292bbc81dee19b884f509273dae26067770fb0c0c7226d68f99ff96cabc8bc53c740a6096ce02470fa5271a134661da2e154fa63697ffe324e94a7aa34d27f5783b70dda1f34ba1be116a0aee00028321bd123d1cfb4792b33a64b61e32913ca7bfcda064bed2be4c97b0dfdf4811d77e7c7a51b612c032d21bddfcb1c6a08a57fb2ca1e25a915ba474bd7b66b3dd32fb31eb99474d5d8d827bdb299863e13675c78020ab5daf0ca82d5e3fb597635288e176d8cc733e56345ff98fcdec5e9b68981226414cfd13bc9478028541dab1daa8ba07579f1982aad089e0", 0x1000}, {&(0x7f0000003080)="2f6c5a5439b533684ebc3ce288f237cb91300468dc31006d52a645bffe72cfb6e13367247b6366226b34983c3b74f13d3b105a0032856e6984d4249ae101c6cd50ce8864ffa14493af35c8ec319eb7", 0x4f}, {&(0x7f0000003100)="e080081898f0891995ea5928e39c4051f925b7ddc189b17db0a9d8099588b8ddb7a9bbe7827b41dfcb689a354621eb69193933e5f8035e3affc67cb05d01ed226a70ecdc8344c325", 0x48}, {&(0x7f0000003180)='7', 0x1}, {&(0x7f00000031c0)="066d5433c95cf96f7cdf67d8b08abef01ffd20bb7d1b31d1cc8c894729859136e97fd3fb517d65520e9af0", 0x2b}, {&(0x7f0000003200)="96c5efe01e2c4e3bb6e56deab4762d6c3ce96bd80e97dd51dcc24f332e805379176e4b83bc4420b9e8f2e3b4580967147fd887ea1d25b557123eca6f", 0x3c}], 0x8, &(0x7f00000032c0)=[{0x100, 0x19f, 0x5, "ec348cf8ea00e3d69502260e3bcb426e1148da513cc39c96a0b654d608bfb64a103aef4efb537dec24a78faf44d1d95cf0d38c97db8dc2d911ec595ac47ad0a6abc57977aeada27f75f826ef46c53a5479395202def5d4c0a0cc0b116e468aafc89b4a987fc7aa013aff36e8f3a5485c4c985c652545a60bcf92f8399590393c233d612dcb07bbdfcb54684c1552489929f44056138bcac8401e59c7590b26d780362b8fdbc2afc9bcf0e3369678482b08b2f3fbbdeff7990f188c73510e77aa793d85bd8082ea21f9037d1ec993bf3e43bb66e52ac4a99d84aedd2d2fe046f4046e6a77249e9fb215"}, {0x1010, 0x12d, 0x1f, "e594baa598618723705c5beff10f24c987f4ea3b79eebf903c741502d1b674212dc9621f9d08b7a10979e1ec777d1099aa5c4accd88d0191fceae2a95552f3976ecf781990c9f2298c5c2de1d091c02b27cd293be3b7b19c38dbc9e253dfae10d11c3ee6eeb895f035ada1777d425cf62cd464474ce237c7ebd8f64bcb053613860f24d1c9f46c15ac1b21c065c7893abb045ae56b3348567c6b1de135e39fab68e4ea53a63e35e4d97bee660df14c5379bdce03a063a0af8f5eeed54ac2452a0b9bbc4bd0ccbe691672cb2c2fa2e8faf7491753f0016c78979ca8f5a95d052fe51effbc2001e385694a28bb18f321a20d018d4506e06b04e4236c8a33a2bad184e118f0e859444d7a2ffadc6ed6e1d864f32faaeab19e1de9603d791b404adbaff5de9eb2a75afb79a74d2499ae0851e47dfc919ff182cf1054fc9d319837f88c8d10a3d540a2816983d500cf0aaa06d5393e413cd203dabdfb2d91a8ea0c0ce8050862630fa19dd0c4d4b3e337b64312f72a79b23027a63910fedd3a19d9fcad80ab6c07032c4702da27f19e48f15bba15bf68a3a2515ce939b2fc4d27a09b27145f1f5f3bd9f31bf6e2cc8fd76214a48fd43019e093af1e2c7dcd5be2b1ec1f84ce3c492a12694adaf76e9cf4c4802a4183aff119290b0272d7f172d6adb78cf083ace4293e8fb6f8c973fd643cd0834e6b150e689a0c7aaaa03c46e2bb61c066c8e7502db8ec3b0fb2474de36c76c26818af6830854d006e2bb7cc656ff1f0f16780b9625b175b6e1dbefb066243df2d14a73271e59eb6df8d77e8434b8c00c2ab2c71e6e5863e7acc213cd04b4c85f22e40629284e9fd72f55964421d8f9a8fdfd7a3c4f6743718ea1fa1ccb49400d2418250229fdd12e6c7a6695759e40c7417c88269d231201bfd765b4bb38458f84d83fa09942932e5847d4392df602a332e4f3295cbdeb9171a838e0e52c869504f42d711d711cfe4d836ac3de83431e276c2e9aed1c85cbfa3fb0fb7d9ddc184cc1b1e81f2fe414025c273d3084a8f4f124da45d2fd62624333db8fb1069bbe7d5eedf2c7fbbfbd3dafe579c0fa5b56ea11153444c74886810ae2d9336351f8e69694af1dc474a29e5fd0a920e77127fb3e97c269a9cbfcb9b5b5ab55f673a0844578225daf3b30363c61b01364762deea34a815f74fe8de9aa66a0ae5588e8e07b10cdceac9a9aa0500c4f6a1d02e9ee31799a7dfff18f74f6430461a8283c93aca8841e1dfd474920660eba8648adf70f429ab1d19855f0a605471a93d620905b7b90438e2861db82e0e92443f11699c23c49c8afdac07e55487ee98b59969746b21367088d9e7a8c26d9a1a3acd71b2b35278afa7d6a498bc6d6380fa2c5b5c28f311550ad95b9dde14e9b3865e6cf0d41e4bc9f4d96932c40b642ec2604fb7b5eff6b91810d82181645897377d1a073529b9209ab1dea069d6b9b1b334899fbbf2e7f46ba006356b90df8056baedcbb3935d5a2722429782f2ce1239b9962ea402a6319d0f97bc0d31086cec57bdb52980c0b590eb7d76612b58d2ba95cef4f99c432271fa881ae189266ba6bf567557dec4c826d95cf253e4316d6438464e4b481ef4df6e44af1cc99f380b74eb4af32ce4593c4df2328e0dc22f87919e87a3660f49d3f812d7f3a4a0fea9ff0d36779d9f8a765c533ef4ff59dfc93240a9feb548858770a2614a96a57e33447840172f18aaa8a1c406498f222f1b0d0ff303d5f256c18d9d4a0114c7478d6f4323de92c5427526d6d1f829c86d0c7fabf0eaddb274fcd95de67556ebc458f68f9eea4bbbd4732f2a5caf8fb7200088cd5ddf4600cbf07f8a154ca6beeee296ab4b886ac4af502b4401452369bc41da8609e935855b9c6848050a55fa19a288cce3d302327c58c142d47509427128d42cab9555007bb064c57bcefd3bfd872837e0483de9b7abda0a364774c05b8b3528c0c049bb0c134fbf59fde5f2a87fe3eb30ca72e2bab4ab099f09d129067214b842cc1807d70d40b1b94e8f430992667cd230b95d5f32b293b942fd89f88c3707be425488693421625303eba12a0d68155842a594489e7fbf069190b12802fd7e42c95911f77e1d33cb66353886b9fb7e031daef30bdc2198fe9e73bd04aa9675fadde2cba8c892de05df8b6e077f761bcfb48768b02003bfb16e64efa05ec16afac020bc44ae5ad8edc949aaf2ee713a80af58f6a8a194174682b026b91a3ef2d33f9abfcf89abc822162fd7f01baecb5b2735ff7a34059a0c106f84bd79f14082d3cabc4a8c31e2c439cda079ee43db62d54e769a2d8f052f5287afee3211c7f2d22f315458b11076c726f416157800dc531da3e22f55e7414bcbf82b611612903370a47fc94b6816d1123d165d30c9e2c38cce98c38ab712e4a662fe9f605a756f74dbcf59bbcc7442686930b7e3ac5f9d071cae439014b5373458056254b660a0619a74b7e32fdbcf30c8bd9ced47726faeb24e45704fc1d82965bf18588221692cf8c704eff98ba23e716604b7ccec987c6d41051cd1d304396a3839bf1f1984fd0cf020c364094813e222e5d602822ad9ca64e57360227deb78c6fffd653d56a2aeb8363fde195a4af8b3295d61d06505dc35f55f7cc04cde9ce46fc79fb539d9a9fb5492eb0f63fb34dcb308902ace8e9f2f7ab78d9153f0eea001bba1baa9d51a661ab7a452d511769184de5d505c96de827f9db2559931e336f19c81ea12d9793f4a775bf29746e59bb42ef9e59365edfc410c20dd20138366ea8adc5f37c3087efc890685101fa4e926d640a2b2582c86aa63f214e802c4f466e0a36da8581430fe02e9119b2adcd8e84e8480d2821c4e1fc08239adf9373bd2552f138b7685bf8ef7299e511c32f726942bb3dac78b2a7997a83b892c37fe9e0b750f4020e5a163676fd4bea66378a04f1862bf1946ab70dfc9f69afa3be41f6419cbdc3cd04981193ec758b57232c17e0182ec49ad8adace3d7d8c184ea24a9e583fb230ada5c7d3655c4cbbe61b5a8a96533da289caff13445973529c929e1d03514b8ad24d8952a456dbfee3dc113c3b50129f7ebbfa31fe2702fccb90d077b19cea1c66682e47c0c9847021ffe4bcf8a91f1153ad44e4846c611b035e8df4b0ccb04faf792d23d059abc08d71a9c6ecb1aead5e350d02b8580dbf0ed7fbedc913d1e4ad8437bad9b93bdc19d96d67bdf78a4b3a4386e64435dc93563eeefadfb7f17602e69988d7544beb0f956c9b37f3a0590e494a460a0e45b31ad25880099a27b697e5e5460beba4f35cefe14b6a13175dcf2931771ca70816abc6cc56b0b8c4598dfd8ea0bb982763b7d8d166d6887a8f8a16bad1da17f0bd758a8a449f6bafe411b179d35ae0bcfe7f5359178bf0bb2072b2c199a76996b6f320db7aa41a514a92aa8d641c8c6d56748169a1a02e2a16efb8c0ea75224254c5e3d9767a91f2c157b4fad94a5971faaff4ee324717a1c7515bc7ab080da7215490c683723183c90ca73f30f4e76796f8b6671d1f7e5b4f7e2a31bbb5244a99608e2d4a819587c81378edb1548d6a835193b5583d26aab0672c22ea1073ea1f120a76ef51cfd0038b85bbe1d8db7bc22f0a6ce8e0721dde7343f3ba65f767ce51fa1f48fb6eb6a8d80bd250cb1a2eea9d41a99823bcf3533d4148d85bf3ee68e7c2cf85b8136b2b8ece2b1b88b7d2e5ee941451d7823be0a8adbd11d968925e9e892d017a61ff004e190de4702c3423b49b1eb6f87a323b0e8a48220fe30cf4fd1d5ecf26cc11a1c1d61a316d6510fa2e936ff4dc633397f50389565ab786a93a93e5826d7d6bfb5f70d1ffb2cdd7b4868761daf966dba04c32823857d771bf9cfa934771fa484f6d192f2c0854c88e3dae1a5cd7afd30d930cba848a6839042897d46b6f6a082e9c087dd51290232d7572cb699b943505840ea9ecd9568a3514220a67f5284210189574e2b395e30c1ef7c66e9871e023b1cf6a3f4d3af77f20bcfe1db590c1cd58a167c31310b8f440fbc00cf9a91c14dee50d8ba9d8da3cc1982e72acf4a0a0d875fb229196d0074155298c7c435ea66f14b47051654b2824dd8ff409c8f93ec7413595652453a1f30a2564f41bba0d49985f17f2b5df4ff50c1c28502031c920f4d1540db3d669e3df69c9e23d2ae0caf34e37d9767cbbc0fbea1faca1bdc19584a345ef811a3e810bfabc0be70cf5111a42ac16a28a4d3f11cc0146a84aec52c606dd1813d6f113f6111f382d1aba022fb2d6969e0bbbae1928bf7729f966b72170d710f8beae859138759a9980f7e65df2f2f854e5e8104fe946fb8e568db97fe8f4454a51392a0254527e96ef936ce0417def5bb6389ce57a38a01b3aedcbf1005e26b5d0f03588da1d9b10df40f7895c1ce85da919836d4641a28171308ccc976219135c2ccf77f16c9856a508cdfa600b957cb6e311b8447b5c4d46e92c2af68c4ccc277b3291c56f6626a66d81bafb9b8dcdf3a59b135320d3abc492191ce92b3220a07d909fa53fe443736e0b69cc2d48fb1bbe2cb36421dd4e69b8aef60ed6eeab5c6b50d54cc1a2e782666e53957cad81e0b9c8ae0d751e0ae75b0f1fffb2d94bc63fe95ec7c47b78e359779ae815c02407d30e72c537ec49cedc911c61203ca698394f1d0d0523abc0ef694078ca8f97a2f9426b13a6f20594e068b85da4c0d0096c6f712ae3acd62fa2bf3cb73fcbb70aee33be49c54cc6e65dad9b0d49d2b7e9f3e6b74252e87328cef986758bc760b9f8870af34988a43e7c48745f6ead0b8b1f8c4ed7e1d6d786f53f36b870b9a349704edadee695da67bd9d41dc14a07988d5dad827dcec3c70f8b9966943c7434b483830ae7a0028f3ff0ee97e0fab45c133a05c1f4dcaf0c0a27826a792040c5d6115bf11523385e34ce4068b5ec318035d135640e1643cf5d8cd63665f3c3ad38148dfc956899c2549a8a3e8fba10123d3c4ed130290d81831f46f37f268b89abc4c058618e4ad42044e49eff6c9978debb2773ca875162a99cfdf533a97b8625935393db9a7e16c56730d86684ca9d623053c271f8dfefba6fbaa6573474b1d487e3b72708bf7c38169c519d053a1a81de445dd81f26781e88c5f71a3e7dd73970d0f76b97be1d9dfef695e8683850e3f8ac07f8de3089c25da3b6757c292f39b6e7595d2702c644075272afebb0adc7473a22c5d7d846ed39edebfcc6f57b125ba5511c7f8272a3ce9baf58ff9973381d0124e4a8ae068ea886a05676d555f45a1e69ec1ce3b204d6e1089c0a560382dd9072caaa9d98db146441221da7afc141657d19c2eab262202c3efb22c64b605120d4f2f7c3009a704a33e76c994a6bfe6170ee6ad546b314ddd9a691308362a5bf2446a5b581c4d6d1b7637f2e556ba9e169919f7decfd98fddb642e6f423b22e82fae0a12947daa9098933ea2c639ed212b1452974590ac5fa5d3ebe0d8a06a645ffeee86f513b1c51dbdaf45b75b78faa7cc9cbc1431304ed80ae4a8017c2b51a1599653cd043206834ed1e257e50aa9d66719377e904de37df2727ccfe620d985941a99fcf247d2c66f6b5c5f81032bd67792463e11b6fab289283594b98dcfca7f93a20f524c25e45bcefb390bb8bc45cd6eec95cb15fe7d8b372f875eb9478c874995531608327814263efd18707b7edc18510962af32358b39b634fd6ed3d34bed99fa3e0b86b07b6f678acee36c1874f587030189082b3eabb8ac8471b0664d8d66ef7e458f46f9f76706a4bea6d4478f03fa40054f9793a50f5426910def8"}, {0x88, 0x108, 0x3a8, "6b92f8d8847cc772ef7e92052b350d00288ce514421e41a54d7afcecc5f759cad70c2d5ee49c2b73a0840b48a4728246272fcb52f2e0f65a12f258271866add94dfbf3d4bc7ad1924450a6d08097f449838cd2bdf3708e1de4af43ab277345157c9e8008e4396d2038ea96fcb9985ee2dd55103e5a"}, {0x10, 0x1ff}, {0x30, 0x115, 0x5, "7b0b523fdf8aee37ecc73f9b456694e361294b39a1fe95a687ae"}, {0x1010, 0x110, 0xffffffffffff85ed, "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"}, {0x30, 0x10f, 0x3ff, "e88769ed698166d29af029f610a2f2afb6ca6bf3fe1b31e11d49af10f9"}, {0x88, 0x0, 0x7, "56258ab9b6c0c0e009bbc832247b297053213a93b5dee6862c4ba8026f27ff5fc8272748edde3099b701e7261b1584f1e8057152da2c56d4b3717c4aaf06f186caeeb1cef1afedd286c3c57519d799cf94c7953113d135306d78246be60ffadf2e453367fed405aac14c69aa35933aee82795ad296d0f741"}], 0x22a0}, 0x2}], 0x4, 0x0) 16:53:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000040)=0xc) 16:53:50 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000200)={@broadcast, @empty, [], {@mpls_mc={0x8848, {[{0xe4, 0x80, 0x7fff, 0x7fff}, {0x81, 0xbfa, 0x9, 0x3}, {0x80000000, 0xf15, 0x80000000, 0xd7a}, {0x2, 0x6, 0x9, 0x2}, {0x2, 0x8001, 0xfffffffffffffffe, 0x10001}, {0x2, 0x6, 0x2631, 0x9}, {0x1ff, 0x0, 0x7, 0x8}, {0x4, 0x7, 0x800}, {0x4, 0x1, 0x0, 0x9}]}}}}, 0x0) 16:53:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1, 0x0) 16:53:50 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) gettid() mq_notify(0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) geteuid() bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000640), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:53:50 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2082) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, 0x2}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}, 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180)=0x80000001, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x28c7, 0x6, [0x9, 0x4, 0x65b2d296, 0x100000000, 0x9, 0x8000]}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r2, 0xfffffffffffff9b8, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 16:53:51 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xfffffffffffbff48}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180)=0x80000001, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x28c7, 0x6, [0x9, 0x4, 0x65b2d296, 0x100000000, 0x9, 0x8000]}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r2, 0xfffffffffffff9b8, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 16:53:51 executing program 1: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) setreuid(r0, r1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="359fab4fcb568331d0533dec4436a3fb36cb16448422c91c18abd8f5794d3517ed6dc53d888814651a348c2d72fa5475633066a32e37eba2e4d07d11c8c93dcbe9947dae296bdcb4121208fca32ffcf7a3b10a28a2f2729e4aa1bd69f67b27c95a526ee15dce40378c3caf0f3d64a59b70d1fbc5596eff64042f0f16f50529ffc6c6ba4aebaa21860b40af", 0x8b, 0x0) keyctl$get_persistent(0x16, r2, r3) 16:53:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x11000000000016) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0xffff, 0x4e22, 0x4, 0x2, 0x20, 0xa0, 0xe7, r2, r3}, {0x8001, 0x6cf7, 0x0, 0x0, 0xfff, 0xffff, 0x990, 0x29}, {0x166, 0xfffffffffffffffe, 0x5, 0x5}, 0x7, 0x6e6bbe, 0x2, 0x1, 0x489ede83dc181f6a, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x7e}, 0x2, @in=@rand_addr=0x6, 0x34ff, 0x4, 0x1, 0x7, 0x7b8f, 0x1, 0xfffffffffffffffd}}, 0xe8) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) io_setup(0x1, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)={0x2, [0x0, 0x0]}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x1ff, 0x1, {"455f18ae66d06c44aea8f53e7e7e7b9e"}, 0x7, 0x10001, 0x40}}}, 0x90) readahead(r0, 0xffffffffffffffff, 0x981) 16:53:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="ab4dd405"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 348.244351] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:53:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 16:53:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getsockopt$inet6_int(r0, 0x6, 0x7, 0x0, &(0x7f0000013000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000000c0)=""/35) 16:53:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x82, 0x8) r1 = socket(0x10, 0x800000000002, 0x6) write(r1, &(0x7f0000000300)="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", 0xfffffffffffffe77) 16:53:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 16:53:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x181800) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x1ff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r0, 0xe, 0x3}, 0x14) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x47a2d138, 0x0, 0x3016, 0x3f, 0x0, 0x6, 0x2e1f9369, 0x1}) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/181, 0xb5}, {&(0x7f00000012c0)=""/87, 0x57}, {&(0x7f0000001340)=""/195, 0xc3}], 0x5}, 0x5}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000014c0)=""/16, 0x10}, {&(0x7f0000001500)=""/82, 0x52}, {&(0x7f0000001580)=""/242, 0xf2}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/225, 0xe1}, {&(0x7f00000017c0)=""/90, 0x5a}, {&(0x7f0000001840)=""/13, 0xd}], 0x7, &(0x7f0000001900)=""/180, 0xb4}, 0x1}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/145, 0x91}, {&(0x7f0000001a80)=""/170, 0xaa}, {&(0x7f0000001b40)=""/215, 0xd7}, {&(0x7f0000001c40)=""/5, 0x5}, {&(0x7f0000001c80)=""/210, 0xd2}, {&(0x7f0000001d80)=""/139, 0x8b}], 0x6, &(0x7f0000001ec0)=""/209, 0xd1}, 0xaf6}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001fc0)=""/104, 0x68}, {&(0x7f0000002040)=""/142, 0x8e}, {&(0x7f0000002100)=""/138, 0x8a}, {&(0x7f00000021c0)=""/38, 0x26}, {&(0x7f0000002200)=""/58, 0x3a}, {&(0x7f0000002240)=""/73, 0x49}, {&(0x7f00000022c0)=""/81, 0x51}, {&(0x7f0000002340)=""/135, 0x87}], 0x8}, 0x1657}, {{&(0x7f0000002480)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000004700)=[{&(0x7f0000002500)=""/53, 0x35}, {&(0x7f0000002540)=""/81, 0x51}, {&(0x7f00000025c0)=""/51, 0x33}, {&(0x7f0000002600)=""/248, 0xf8}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/4096, 0x1000}], 0x6}, 0xffffffffffff9ecb}, {{&(0x7f0000004780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004940)=[{&(0x7f0000004800)=""/34, 0x22}, {&(0x7f0000004840)=""/200, 0xc8}], 0x2, &(0x7f0000004980)=""/88, 0x58}}, {{&(0x7f0000004a00)=@alg, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004a80)=""/112, 0x70}, {&(0x7f0000004b00)=""/149, 0x95}, {&(0x7f0000004bc0)=""/19, 0x13}], 0x3, &(0x7f0000004c40)=""/141, 0x8d}, 0x78000}], 0x7, 0x10041, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000004ec0)={0x0, 0x20}, &(0x7f0000004f00)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000004f40)={r2, 0xffffffffffff0001}, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000004fc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000005080)={&(0x7f0000004f80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x1c, r3, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005100)={&(0x7f00000050c0)='cpuset\'%self#vmnet0\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000005140)=0xe7, 0x4) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x23) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000005180), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000051c0)={0x1, 0x1, 0x204, 0xffffffffffff0001, 0x9, 0x3, 0x8, 0x5, r2}, 0x20) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000005200)='/dev/vga_arbiter\x00', 0x40240, 0x0) r6 = socket$bt_rfcomm(0x1f, 0x1, 0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r5, &(0x7f0000005240)={0x40000000}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000052c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000005380)={&(0x7f0000005280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005340)={&(0x7f0000005300)={0x2c, r7, 0x30, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000053c0)='veth1_to_bond\x00') ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000005440)={0x8, 0x6, {0x55, 0x1, 0x7, {0x7fff, 0x7d}, {0x20, 0x4}, @rumble={0x2, 0x6}}, {0x57, 0x6, 0x5, {0x40, 0x1}, {0xf94, 0x8}, @period={0x5f, 0x8000, 0x5, 0xcb9, 0x3ff, {0x59d, 0x3, 0x3, 0x3}, 0x1, &(0x7f0000005400)=[0x6]}}}) write$binfmt_script(r6, &(0x7f00000054c0)={'#! ', './file0', [{0x20, 'veth1_to_bond\x00'}, {0x20, 'tls\x00'}, {0x20, 'tls\x00'}, {0x20, 'cpuset\'%self#vmnet0\x00'}, {0x20, 'veth1_to_bond\x00'}, {0x20, 'nodev[vboxnet1wlan0'}, {0x20, '##'}, {0x20, 'tls\x00'}], 0xa, "ed91747f9def6f4ea3b5196afcfc2714c8c60596a5a23965071e24b01ce1c645db922ab68fd300101200e7fea984729ee68d122665ab3587f64acb96010181afbb68546018415808876190eaa7508595eae2d5b3024f14141381b918695c9797f4e7b60db34ef605738e7cc360e1bdc025ae08ced11b551978bb39f467ae8756d1b9c46303dfa556ae9ca55c9e1217b2d4c216f924d5d92ee828b9"}, 0xff) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f00000055c0)) r8 = syz_open_dev$usb(&(0x7f0000005600)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x440000) ioctl$VIDIOC_G_INPUT(r8, 0x80045626, &(0x7f0000005640)) fcntl$getownex(r4, 0x10, &(0x7f0000005680)) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000056c0)={0x8, "0813029c668f2afef33960f05bfd6bdbeb2e579ff5e5e34fa3dae46af278c16a", 0x802, 0x3, 0x9, 0x6, 0x7}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000005740)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005780)={@mcast1, 0x9, 0x2, 0x3, 0xa, 0x7, 0xb666}, 0x20) 16:53:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ff3c98cd4c7a4491c7dbaed4b052a002c67eac1414aa0000000001000000ac14200000000000000076b4a40b7a"], 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x2, 0x4e23, @multicast1}, 0x10) 16:53:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000015c0)=ANY=[]}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000001c0)={0x5, 0x1, 0x10001, 0x1, 0xa, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001400)=""/132, 0x4b}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000001780)='NET_DM\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) vmsplice(r0, &(0x7f0000001700)=[{&(0x7f0000000340)="a9afb4fc47be42d3743348d6b91247c4783735d50606688f4f0d9e19c8d887d52e5d04202c2046469f027b948ff09c37bf95b670009a6503fab019619a666b8d24ebb18c9cfd9a9d445de63f", 0x4c}, {&(0x7f00000014c0)="f9a37b8b4ac34432b7945a546792a532b75cfaf515ed410c36cfbf907bb8af1040fe69acd8f1e6b34ecc442323cc156de7da4c877742b1ddb1b9f104ef31a5d2e4a6614ede7709b3964df14bb125f8fb527ab955f9e38adcd7fc6a3c6c33cf093de9b1", 0x63}, {&(0x7f00000003c0)="3de423a156f6e628f641d8c580134f32c3", 0x11}, {&(0x7f0000001540)="852b92e043600aa1", 0x8}, {&(0x7f0000001580)="b65164adf740210f684a114123bd10de067f3cdef1152bbcd14a3eee492e291e57f75614a45fcf19", 0x28}, {&(0x7f00000015c0)="a08e2d2525f48db1cb28878eb6ed9cc94114936e", 0x14}, {&(0x7f0000001600)="d3a5a86c9e928a43ac9c97c26260db650f62ce1794bf8ce462b4e77a307ff6a2d42313f79c49ee894adb82b3abb0b2fc0f9d39f741bf0cdeb46b7ffd9a72787a4c8a80dcc58491b22e1375a5e32b9f92ddf67c152dbbefc9093d70809677c24d6e6eeca263b6", 0x66}, {&(0x7f0000001680)="96a8e0d6d0b61017a12ae2289792e3cb20078f70b694f8e0b2466f9f6e0234f7f49753b9fe4aa1fcdb686f7cd5838dc454704930bf698db4a277cdb4cc1a2b5364b49e55e4a0e64e9b34aa05", 0x4c}], 0x8, 0x2) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000300)=0xab66924eb6cff8e5) ioctl(r0, 0xc2604110, &(0x7f0000000000)) write$tun(r0, &(0x7f00000017c0)={@val={0x0, 0x88b8}, @val={0x3, 0x0, 0x7, 0x40, 0x1000, 0x8}, @ipx={0xffff, 0x101e, 0x4, 0x11, {@broadcast, @random="dffd54d82ba1", 0x3}, {@broadcast, @random="076dd954f728", 0x9}, "f986fff23932d5e66a5a0395838487c62054c9ada22a5272f3253b11f852cc4e983a556fde7fcc55e0b9c39ac4e4852b5d1a34fae230ba4ec0bec8b27e97d876a74baa7ae93107212c041b2ff694769e379a74a1c39808930e716836f2a791a40c2c5e50d66a1b1311514343c3fefe70f00cb81c0cb32f95240f2cae8d7d662e9a70239d7c437c589135bdd70e7ab645204e655f1e0176c3846208496d7c2b6b51ce607646ca53341ae058ced10c07ba9e668c891404021d560b18f6f36933116406ea47de86b0fdf10424647fd5176cf8df0af724c085df26ff58ee0d3aa368a44133d81ebf5ff003137c15f97f811b1ec1bc07565f7bcf5c5e56341282c3c1d4964473f558d2864b374996ff02196b37b796def9b96fb3d77f85c066cdc2750f4e7de7049981671653f554caae676cdcc6607a636c30977e68487a8761aec73ff1887761480460f72d5d5b3dc143740e6aad0a564f416af04498dbbbdbf62b86b1caf498666d2ba7060db2257cf16d27bfd70f02d379b94d09930350a1b369f0eea62b9487ffba1600d5b13f40ab7aa340534e3c0e2073d5a66378c7d884f4b5a1e4dd216b6fe4b026c5bf3edac9c21331a5302c57e1f45ffd09f061b4d828c22ed7421d0ce5b563c6aa86f9286027a9b7c0e99180838c666180f9e80d996bdd4210c960b1742857f4b42509388d081c42971778050dfb25ad1873aecc439b202f930f2cc2fc95e363201a943f40685d3cfdc1705cfce45ffe9227b21880402035f8cb8701e304cf5a59f05a918852d0c25cff62d1fb3eed45247d950e06a81594eafb5a61c009c2209b87dc3d94b93e8a2f8fe53a9cfb887ec4166367d63dfa0e5ce73d2b35abc4f4d91c5f43a1167f4f5f6d1eebd86051e2180505f1ca8aa77c2fb68ece295a7310a357e8d6cd108324e8885b4fd5c078dfb3544817b653c54ebb3c8044304d78f0d55a0d3d76bb8e2a43a87629ff7e56195db866d07fd5ee72827c9b476af345a240ccee5f25c8347a4ae4f64da209c5907438045f56fb97cd553c2c0ed914c223388f739e52baba43a12ecad775f88a5f3e21a134a4dfd77db8dee1cb3928db7d7cea7fb686e202adb8a7142ee053a0fb5a1383c751a46e4783db47215aede9836311fcca8579202b2c1c8c0de10a032848662bfef92d94039a7bbec2c2fe526a5a1dfd17292469d19b405bd6301d671954ad09a0fe685083fe25e8b7c0e833d215c3187dd30df490ed55a1adde0c2b49b440ea22b9b165fc366306a052eeb34637e2b36c5da65007f79323bf66a8c3bb8b2ab8969d0d020c9c49d160b0cdeed63af0168b8cc5bd7358118cc1ae219111cb91350369fd6d591edb0ee355a68563cb8234573ea695c68284501501b8fcd8a5916ea2c915b6dba6df6bf607b80a9a42b478b0d9fa3cea1c924b4c82aeba269c0068f793085c9f20c39a3abc261f4f1f7dfc6af6b7117caee435c3bf9825e46ddd9f57de4811d9efd6b3f9e343194b82533ce4eefb5c2e30155ccaadc04e6a7c4b1f963663bb30f48dce013538ffb74d529fb806156f2b1b1380ccbde7ab6add09e941b34a54fde0c703586c14818833e8ed49085ba44d446e81e49c20e7c6f9c8dc99bdf443ed5c755784b1ae66843a0fd172758974c1fb983501de4033d7c4cdf1ba15733b3a0352f4e3c829c85e4267674c50dc97319b81836e5b394bb3ec9d58ecc987d3195b953dc16c73156a2d2bd4d61ae84cccc63dc6e644a6889d69d074fee1e623c47d10537a6f74c89f308d673bb24d3a9e64022f41b67f97bdee8acc2f039f48f7279cd77b9afb9f8f80a93edfb321329f4797ed99b9123f7d08854d7b40e52a93f8492ca0b6053b66b15c3dc42013c35cbee6235603a8d48e8386b393df86c8b26b5c2435df6fe487f9f0ea7151f0a65d5fbe6443fabf983dd9ef874398de932809fcdebaf4996427555dc07024b6f70ca4f4f6e3ab0c0fdb9cb7b03fee76a328298c8fdcd185a34ad8f6926212dd1f6f09e882388fb4d7afeb650eca9f0a8d0e3db95af8ff30aa8ef5c1e41ade7f44d67a5f28250130421d0b4c0866b4a05f9556843844568f0b6076051a2cfabd17c16ffc421cce97bdcaab174e8d887fe48230cddd19d5f8ecc0801c3cd2a531ee1a58a0d0b922322f53c9e8240448b459d6e83562df0ea556d1ae041659f4c012a109b35d869c2b0c6b20b5ada7dc217b517b557a42403e750a003cdc8c22d5acac18495e2e58b2dde0f71ffe06dad7ee693b29dc2a0e0d431642fc368c8d1b70e444b7a9a7e39995808761e77d79ad8fc720faf92069190fb7bad65a7efba95a410d3fc09e531a7dd205f4b59eb83590e7e358eed927c458922fd89b9f3a4ba5d43e85573d9c20ef1f96f78cc8c5ce0e14fcd8eab8708e6c25028a1e15e00f36a822bd8618dfab9b8898df039865337c249d7db7943982b97605f99610c259eea404d868d5643e560428539fd8203daa7436c681f4cb351cf7da7c8ac417fc41e01b66cebc5909d0b18d71d65245e06bf26c4c8499e2eb9172bb313574e0e0e6f5586ca3be185a58426f07f0dfe0c8da6e374774caf9b2963a97f58cc78f28ee418f423cbee9c9dbdfda743bbe72459a2abd6cc3cea220510e6e5e5ab1541576526b6a6b93aaa6cb32a10f2b3a2cd61397801c3243a28329162ac5409b9fac4dd65e0e94b232a996173c08529a64253d538b3adf76a38e812e2e42b8d6b17b914ecd07aef182fb53dc18e26b7a2502fd113062bb36ad80a8e9108168ddb96b2b6ed3601ce47808cc45148acdb6f3743740a501777bb144d3f0e6584f274e5d402019946162a1495d552db63885876582173094b4395b08882efabbb5b2b540acb45db9ff10a9a2e5075de8472acfa50b7e9a765eceec0497c572728bb5d189b7e651957285ca25089dbec497ea1440763d7991b0fa4e24bacf488a33ea9df8894a6a7a634262b67c4152e583144774ab1e0f6d5b11b7d6895bfb1746e0f06060f2ca8e25e501d2741bf69263a266aeeb5e88ce4a7a3801787936b86820fb3f771d4adea2cf6fafee4acbd76d1cbc1bfdc92cd951d4f1a8b396541994747011d2559cea683729816f794d2c4993ad9fe5cd78aa32bdfec61296d84f6ff99695e642c8da0a9ed04201304bf7ffe28b48334c68cc8186fd87c0871c6f09c9604db5457f669fcb952f17d8e49cf7075dde452379076e8827f9db8d2dc85572d02c39c09d87d1515a4b281f2587847b80c454a98d47716f9f15c7e7917cfd2739054d2d3c208e3e79888d30a4760af1e94dae55640829ab07839b0e9655d45a4302e47a16e2661538a429e322e7625428486cc011eb6e2e787eae57bdddaa9a108955c684dd29b51a878716ccd2698cc15b52cd3f4f2708d19244304c2c0744834ca343ca2c8c63d49044e881279848e8d6adae65bfa89c8205ea853f589ffc45aa5c8d0b68983a9dcd878e0b8fd807ba0a3b90c15fb90a587b8fded7a8dd9ea823f25137e33ddd63c9f8b4a5048a9bcfaa2d675efb1dad22fa582cf68b939e8ed91f915afd7fb32f949ffd8f6e0a6def9da1417f5edc4359175e451b9d72a883ee2c132b28f9f0847bd6f36f98437a75ce3e6a2358be7ed2023438a08e653de6ac33270aa92be9786c5bdc725f33f09b7145f32eb49b3f834d787389f49d594f296ec7e9c56bcbf465d8c8c4cfda5bbfc51a140fcb1bc11dc1d2249ed8991894d4fdca7910fc17d15d850c3f040779401b08ef3ce2ac16bab24cfa8958883a157842a362b1d4f12dd92f03f4e4161b84f98a1dd47b27da878e608c72b412364072211828c8020a52ff473d6bc26ce671f0c96cfa677a4f11272983a65270c8671afd061ee745bbdccd9686703b4a444c94817a1f825d75dedc432f6d0d2485da46c8774601cb8c5d1145240463a84fba8ca24c6aacd1705ce32bf31724e27a7ec1f33d2ce79506c4c990ab7164311f4869bba4bd5de5f7b79711af43df91da0f5c1006442df78fc1d4327f30a070f18519f89cf38b30297138f3774b7b29933e51b6c459ce7f316f9a255d1080fcfb38944de7cf574e93c5cff305911a42ab88f986b89ce01c760c45e1f7ab22531adde97e8a11ea809c2d984517883c2c407e8d494410cb20269e47e2f170934a7288c4cda7ac8b5cdc74c9e8c658c93e5a1e6974a1ff3b915f7eb1728274d5093b7ead33320497f77a880156051a165d7d70c6b64d49241d94d6983df6560fde3124b9e83c5545f0164e21fde3b2777fce90f0d84ca7abe5310622c4c45705560d5b88f52d37ee9d4d924796847da360eefa161aaeb502e76f3ee4713783ef2b9d84ba51b59de5f2ed8154a768544f02da423bbaf388fa3a49c1af4cb6b3cd7b61843dc36f0262db19891a00280bc33fffcaa5ab5399733f5fbe103582e556e81831df9335223611d949cddf40fb82297fe964a8780fc948d20e9bc3639ed494b779c664aa115b5fef78417e8286115f3ac6101088343dd4f8098875b777bc2dc8b2c48177f9ac0ba37317bb6be60eed999bf68cb66c185651424c91ac963324fe20397e836c1bfdaf2151d5115b0ded9d0f7c77ac4300aec8d80e0d950a21909d9978b6f330f63bd7462293c74fdf4af4a9665d4aed2a361eef7d24f2c8c99304c71b0eadc7ce866dc066ae3679693c97807ca01ef639f9f04dd9840247ea8ad1dec38215152f51f89667671789f3b792b882c0709de2a0ceba18db18a39f934f6ec4b6da75e570182504deb9c4d85356a84db40970cdef382bce3f048bb413f98c6df116ff6ae49b42ea044ca7c8d067da241dbf1db83cd6a2d97951a52ca272e9a50965d5f5c0ff6a1f4a064230afa4138acda9d708eb21c3abc1ae22f702e554beac041364664531fc00c133a0506c1a6888da4578de7a3d9875cbece209252ee9de5b0dbbac1b20355223c6d8deadf8a6f21a6489910af403498133ae27cb868e078997c39ddc611d2596d236620e2be3bdc6be511cda1e2814035a9951d2b8760d0ad54a06abe7d8447cbb0723b26d3bbc0de8592d051e33e9220b82a4ba44b3afa4b6eeb482f1a3de9f19a567fa989511cc3932c32791d45dbe276824db4ca0be16b58df8eef0b8fc8e90236d243f47115d855b17763aeac935bf1be5afde9d7aecf80e1b827fc153bca7eba20d10a61ba618e7da227fb421873cd26655222cdabba50fa5be2a4942cda0a807e5ada39892600f3f82aeb6d6fdd4bd9133e1d7f9cf0bb322753bc3d3cd7161f6cd8bff12457753c42556677fe5171cb8824cad9eab11575127471dd9714e1562f38ad661ee24558dbab7e498f1f85b8f57745c500376c3780a4b7285cf9393e8eddb97163bc66cbca664d6d59d5300ff14d3ac5bb673c9f58ff2d994fa124833edc9452c7a222c9c48f87984daafe00544ececbe2929e5084f56f4444430f920b437bc60f2a565b78c91ff39e8c1a94301734f8841c3750a094a249bac9d715ccd42aaeaac40ecace86c14abc557232834404df4d82b0cc8d8dde921429ffbb2662c7ebc7025f2fe685b04c49ba632bd81d193bb31d56adf7089e7cbaa7bf3651ed7e29c779d46de60d70661e66c34f776aa637d0e77d02864878d6f9ad52713398096e06a9dfbeb4d437bc85f81845a833b7c1512b05bee060f5ab426aee78392a66a6cbb634d2df301c16e7e9ef0874b98933b37e3e554f7da01ebdb21a700a3e14105280b61e53cb50d21a7c696793cac889c2aa02db1eda36498083da36c197d5b87a12f5143332867a580dd1c6d61d6a7"}}, 0x102c) 16:53:53 executing program 1: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 16:53:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7, 0x224a03) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000280)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/125, 0x7d}, {&(0x7f0000000480)=""/151, 0x97}, {&(0x7f0000000540)=""/75, 0x4b}], 0x4, &(0x7f0000000600)=""/41, 0x29}, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x1000, 0x4) bind$isdn(r2, &(0x7f0000000180)={0x22, 0xfff, 0x5, 0x100, 0x80}, 0x6) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x100, 0x0) bind$isdn(r4, &(0x7f0000000100)={0x22, 0x5, 0x9, 0x0, 0x1}, 0x6) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="9f7677f358c4", 'hwsim0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="4139a8d7853b", 'ip6_vti0\x00'}}) [ 349.644711] IPVS: ftp: loaded support on port[0] = 21 16:53:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x2e, "10bc855142893ff3f4d2bbe5b702ba97d53cbdd5da32aa85b161106a3a7fd6454053742b6667ebc87e96e08ec645"}, &(0x7f0000000440)=0x36) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000580)={0x0, 0x3, 0x20, 0xae8, 0x5}, &(0x7f00000005c0)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000980)={0x0, 0x10000, 0x10000, 0x0, 0x400, 0xa8c9}, &(0x7f00000009c0)=0x14) sendmmsg$inet_sctp(r1, &(0x7f0000000b40)=[{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="09bd63043bbfce137d64520754224aaf24f625b8c61b0798f881788b5001d8f3963f0ff7383895c690c38900a1173c95a742e5015a3be17de62bc53b70d76e090bdb46a03e59790b6472eaa5ef7f54e90c1e388b1b40e88910886f4102c75a3b3e7adc0e5b71cad6ed938f900e458c4147d2bfc2822f2685c23aa868dc4f0b3d26e5f9edb37acec8d7166605ef4523658684", 0x92}, {&(0x7f00000002c0)="9e24226a6ea2dd95df9342656f6d115caa42393eb17fa1e3c499ec15320e9984b194ec0f3367244c7093622a68210370936ca8cb7720d970d433dea209a563fde588f998d8fb075586db5de45e3314885bf8c258a969e35d9e29fb431f1b80996c409d6c6f87ef901d4cd5e7aceb5c785b45af0cc77c1a9cc8e85b1763409e8151d17e6f6c6b62620949f997a888cc2333d66ae62575794cbe8076e41e8aa88b747079abe4", 0xa5}, {&(0x7f0000000380)="8c", 0x1}], 0x4, &(0x7f0000000600)=[@init={0x18, 0x84, 0x0, {0xf, 0x3, 0x6, 0x100000001}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xffffffffffffff48}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0xffff, 0x204, 0x64, 0x2, 0x0, 0x7, 0xfffffffffffffffd, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x6, 0x7, 0x7ff, 0x0, 0xfffffffffffffffc, 0x3, 0x22e8000, r3}}, @init={0x18, 0x84, 0x0, {0x79e, 0x3, 0x6a, 0xcb6}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x200, 0x0, 0xffffffffffffd0f1, 0x5d9, 0x0, 0x7f, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0xf0, 0x8001}, {&(0x7f0000000700)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000740)="07380406eea7d3765dd2dadc8ccb95a504d7f7f6be1e8f106f5d61c2ca0e34ba44f53f71fc9a9c96f914540eb8e0222ce758ce0f665386dfb5733827ad4badbc655100ee8af8c1f796c43e9fcd13b5ad5ddee1e9465771377a38f8fc7104596b80465b3508df1f823edf5e6ac56d9deebaebaed82f5b4650dea565e335db8acf46", 0x81}, {&(0x7f0000000800)="d71f47d4b6766bb2c20f56c4a300358863a260e5b2db3d250dcc4f7e9e18a404f531ac6ea2dea142e9d7a3450b9d4bddd5db50e6d611c7373aece51b4f7c272303798660d63337fb7400bbe7047d0798d08830ed7f3aec32a20ba584755e6ee9ed80bef84ecf5310805531a85822ff0ecd2cca19f87ffc010f2f885cc56e207f92387e17757de0677b1b8a4b6ee6046c81363852", 0x94}, {&(0x7f00000008c0)="f2cfb5a51abf3ded5683c9a617a2fcd79978b1b216d21e4afa09a542e4cd50c030c26eddcd2c8c8e1e1d42ff171e854809d24ed4ff95a60338ea924b88f52bb0cadcf80c283269f710fa02ddc27a0478ebf143bf3f2382", 0x57}], 0x3, &(0x7f0000000a00)=[@authinfo={0x18, 0x84, 0x6, {0x5}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x5, 0x10000, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="56cbeea1a35c8f26409cb478b712599e"}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x0, 0x3, 0x9, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @init={0x18, 0x84, 0x0, {0x10001, 0x2, 0x7, 0x8}}], 0x110}], 0x2, 0x0) 16:53:53 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000800)) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x40002, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000280)={{0x3, 0x7, 0x6, 0x8, 'syz0\x00', 0x3}, 0x0, [0x0, 0x27deeb91, 0xffffffffffffff16, 0x7, 0x0, 0x5, 0x0, 0x800, 0x3d9, 0x3, 0x5, 0x6, 0x5, 0xd17, 0x8, 0x8, 0xffffffff, 0x647b, 0x0, 0x6, 0xffffffff, 0xfffffffeffffffff, 0x80000001, 0x2000, 0xffffffff, 0xee21, 0x2, 0x10001, 0x5, 0x1, 0x6, 0x0, 0x10000, 0x77, 0xffff, 0x200, 0x1, 0xfffffffffffff801, 0x9, 0x4, 0x100000000, 0x9, 0x10001, 0x3ff, 0x5, 0x8ae, 0x7fffffff, 0x5, 0x9, 0x5, 0x7, 0x7ff, 0x4, 0x400, 0x8, 0x9, 0x1200000, 0x8, 0x4, 0x100, 0x42, 0x3f, 0xffffffffffff0001, 0x8, 0x6, 0x0, 0x101, 0x1a, 0x1, 0x6, 0x2, 0x331, 0xffffffff00000000, 0x9, 0x100000000, 0x17756e7e, 0xcdab, 0xffffffffffff0000, 0x7, 0x2, 0x0, 0xff, 0x5, 0x48, 0x279c, 0x81, 0x10000, 0x1, 0x2, 0x5, 0x9b8, 0x7fff, 0x9, 0x10000000, 0x7, 0xece, 0x2, 0x4, 0x3, 0x7fffffff, 0x9, 0x5, 0x3f, 0x4, 0x1, 0x4a2, 0x0, 0x86, 0x9, 0x1ff, 0x243a, 0x4, 0x0, 0x5, 0x80000000, 0x8000, 0x52, 0x10000, 0x2, 0x7f, 0xbb64, 0x7, 0x8, 0xff, 0x40, 0x2, 0x3ff, 0x6], {0x0, 0x1c9c380}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x800400, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x5, {{0xa, 0x4e20, 0x7, @rand_addr="57fbc7443aece4480efba813b40a3edb", 0x3}}}, 0x88) [ 349.840710] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 349.881556] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 349.943356] chnl_net:caif_netlink_parms(): no params data found 16:53:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x2) r2 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="4e1eac55dfac86a8ccee0037b314b7cbc1d754d04648d4fbcffaf29abd2f89ac506f6fa89f124aabe04617f334d0e52a854d8f38eb64a56368ceae40afbc5734a9053e5084c4d5a92c3bcf5ba9b3c1f8898e103dc124e07b2abb8a9a3af4158acc917502297c57a1506c274eed45cb2dbca29fecd0643a0c56ac95fa832ae76b31cc35b3f34980890b8d851746884d62e74284a090ab49a18a6568f620", 0x9d, 0xfffffffffffffff9) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000680)="73a70a0012296f9ebb7fe12595ba9285f13b639e9ad482564593387e3a0be81d3eb062042a91717b2c12d2f4e6519dac5206e29f78b81850633a9085483263b7571bb65841c368112193dc1b5c8462c2f7c3e44d9e051eec910a8b412e1e1f68ce77d44e704500ef9dfb0101000000000000007d10", 0x75, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x100, 0x0) r4 = accept4(r1, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000480)=0x80, 0x0) r5 = dup2(r1, r1) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000005c0)={r4, r5, 0x8, 0xf9, &(0x7f00000004c0)="366f3b00d9edda840ce400fcf87429b3f9b514d250cc877fc6c40bb3ac379ec43804ea9685dcf3edfea9a4abbb59ac3901823c6ffb205d12ae62aace7b2b89dfaf81f2334d53d2730c2ef020e8b75077e31c6fe82194f67554c0f768c8056867d29a8ce752d32582cfd427d95d98c73a88b734bb32e7aa66241a6f5b05a0e4b49065025e33940b7f359a54b0441bff85343e0aae04e72f9d3450094210690031655ba06af46c93d7751702e28d9736a57f7ca7f7d4c572961ead36a0622edf5f282b6ed899c65f0f4f809bb7d3e1e958c236e48fadd0631bed91ff7b294547fef609a2fed893253579efe3e8fbf2885f69a58a8fa790078935", 0x0, 0x7, 0x0, 0x7, 0x2, 0x3, 0x40, 'syz1\x00'}) r6 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e23, @broadcast}], 0x10) 16:53:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x2e, "10bc855142893ff3f4d2bbe5b702ba97d53cbdd5da32aa85b161106a3a7fd6454053742b6667ebc87e96e08ec645"}, &(0x7f0000000440)=0x36) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000580)={0x0, 0x3, 0x20, 0xae8, 0x5}, &(0x7f00000005c0)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000980)={0x0, 0x10000, 0x10000, 0x0, 0x400, 0xa8c9}, &(0x7f00000009c0)=0x14) sendmmsg$inet_sctp(r1, &(0x7f0000000b40)=[{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="09bd63043bbfce137d64520754224aaf24f625b8c61b0798f881788b5001d8f3963f0ff7383895c690c38900a1173c95a742e5015a3be17de62bc53b70d76e090bdb46a03e59790b6472eaa5ef7f54e90c1e388b1b40e88910886f4102c75a3b3e7adc0e5b71cad6ed938f900e458c4147d2bfc2822f2685c23aa868dc4f0b3d26e5f9edb37acec8d7166605ef4523658684", 0x92}, {&(0x7f00000002c0)="9e24226a6ea2dd95df9342656f6d115caa42393eb17fa1e3c499ec15320e9984b194ec0f3367244c7093622a68210370936ca8cb7720d970d433dea209a563fde588f998d8fb075586db5de45e3314885bf8c258a969e35d9e29fb431f1b80996c409d6c6f87ef901d4cd5e7aceb5c785b45af0cc77c1a9cc8e85b1763409e8151d17e6f6c6b62620949f997a888cc2333d66ae62575794cbe8076e41e8aa88b747079abe4", 0xa5}, {&(0x7f0000000380)="8c", 0x1}], 0x4, &(0x7f0000000600)=[@init={0x18, 0x84, 0x0, {0xf, 0x3, 0x6, 0x100000001}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xffffffffffffff48}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0xffff, 0x204, 0x64, 0x2, 0x0, 0x7, 0xfffffffffffffffd, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x6, 0x7, 0x7ff, 0x0, 0xfffffffffffffffc, 0x3, 0x22e8000, r3}}, @init={0x18, 0x84, 0x0, {0x79e, 0x3, 0x6a, 0xcb6}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x200, 0x0, 0xffffffffffffd0f1, 0x5d9, 0x0, 0x7f, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0xf0, 0x8001}, {&(0x7f0000000700)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000740)="07380406eea7d3765dd2dadc8ccb95a504d7f7f6be1e8f106f5d61c2ca0e34ba44f53f71fc9a9c96f914540eb8e0222ce758ce0f665386dfb5733827ad4badbc655100ee8af8c1f796c43e9fcd13b5ad5ddee1e9465771377a38f8fc7104596b80465b3508df1f823edf5e6ac56d9deebaebaed82f5b4650dea565e335db8acf46", 0x81}, {&(0x7f0000000800)="d71f47d4b6766bb2c20f56c4a300358863a260e5b2db3d250dcc4f7e9e18a404f531ac6ea2dea142e9d7a3450b9d4bddd5db50e6d611c7373aece51b4f7c272303798660d63337fb7400bbe7047d0798d08830ed7f3aec32a20ba584755e6ee9ed80bef84ecf5310805531a85822ff0ecd2cca19f87ffc010f2f885cc56e207f92387e17757de0677b1b8a4b6ee6046c81363852", 0x94}, {&(0x7f00000008c0)="f2cfb5a51abf3ded5683c9a617a2fcd79978b1b216d21e4afa09a542e4cd50c030c26eddcd2c8c8e1e1d42ff171e854809d24ed4ff95a60338ea924b88f52bb0cadcf80c283269f710fa02ddc27a0478ebf143bf3f2382", 0x57}], 0x3, &(0x7f0000000a00)=[@authinfo={0x18, 0x84, 0x6, {0x5}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x5, 0x10000, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="56cbeea1a35c8f26409cb478b712599e"}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x0, 0x3, 0x9, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @init={0x18, 0x84, 0x0, {0x10001, 0x2, 0x7, 0x8}}], 0x110}], 0x2, 0x0) [ 350.077763] input: syz0 as /devices/virtual/input/input5 [ 350.130356] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 350.174060] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.180630] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.189279] device bridge_slave_0 entered promiscuous mode 16:53:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = semget(0x1, 0x4, 0x4) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f0000000200)=""/201) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) [ 350.237757] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.244736] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.253932] device bridge_slave_1 entered promiscuous mode [ 350.320098] bond0: Enslaving bond_slave_0 as an active interface with an up link 16:53:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x2) r2 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="4e1eac55dfac86a8ccee0037b314b7cbc1d754d04648d4fbcffaf29abd2f89ac506f6fa89f124aabe04617f334d0e52a854d8f38eb64a56368ceae40afbc5734a9053e5084c4d5a92c3bcf5ba9b3c1f8898e103dc124e07b2abb8a9a3af4158acc917502297c57a1506c274eed45cb2dbca29fecd0643a0c56ac95fa832ae76b31cc35b3f34980890b8d851746884d62e74284a090ab49a18a6568f620", 0x9d, 0xfffffffffffffff9) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000680)="73a70a0012296f9ebb7fe12595ba9285f13b639e9ad482564593387e3a0be81d3eb062042a91717b2c12d2f4e6519dac5206e29f78b81850633a9085483263b7571bb65841c368112193dc1b5c8462c2f7c3e44d9e051eec910a8b412e1e1f68ce77d44e704500ef9dfb0101000000000000007d10", 0x75, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x100, 0x0) r4 = accept4(r1, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000480)=0x80, 0x0) r5 = dup2(r1, r1) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000005c0)={r4, r5, 0x8, 0xf9, &(0x7f00000004c0)="366f3b00d9edda840ce400fcf87429b3f9b514d250cc877fc6c40bb3ac379ec43804ea9685dcf3edfea9a4abbb59ac3901823c6ffb205d12ae62aace7b2b89dfaf81f2334d53d2730c2ef020e8b75077e31c6fe82194f67554c0f768c8056867d29a8ce752d32582cfd427d95d98c73a88b734bb32e7aa66241a6f5b05a0e4b49065025e33940b7f359a54b0441bff85343e0aae04e72f9d3450094210690031655ba06af46c93d7751702e28d9736a57f7ca7f7d4c572961ead36a0622edf5f282b6ed899c65f0f4f809bb7d3e1e958c236e48fadd0631bed91ff7b294547fef609a2fed893253579efe3e8fbf2885f69a58a8fa790078935", 0x0, 0x7, 0x0, 0x7, 0x2, 0x3, 0x40, 'syz1\x00'}) r6 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e23, @broadcast}], 0x10) [ 350.365436] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.447720] team0: Port device team_slave_0 added [ 350.456871] team0: Port device team_slave_1 added [ 350.523854] input: syz0 as /devices/virtual/input/input7 16:53:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000080)={@remote, 0x0}, &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x1d, r1}, 0xf, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="270000000100000411bd000000000000bf043ec13d062d281810b5a6b3c2d7f13b8c5c4eec80e37ed5a1b549f7753ef4ac3cd0227f5dfda2cf8ca9e6cae241b0a20b80f0ee15676a47b6810a2df8408c4e101dc76dce65be3c51af3b5935d91cebcc816a32810b89d1e82a35c33e8c5f6079e32d72ba72906a5ac3da8f9f257f9cdaac4efde656ddee1893f217adf0aeb4b31fc53178a8e39396c2000000000000000000000000", @ANYRES64=r2, @ANYRESDEC=r3, @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYBLOB="000000e001000000010000801e0200004e003a711086f325af314b529b1ca13ac0aa71c7674bcd64666a05bb0a571fd283143bf13d5a1ea7ddab867f8ee2f89a468dd5a411061a41188249ce1ab4e515"], 0x6}, 0x1, 0x0, 0x0, 0x10}, 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) fcntl$getown(r0, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000540)={0x2, 0x0, {0xffffffffffffffff, 0x3, 0x1, 0x0, 0x6}}) r6 = getpgid(0x0) move_pages(r6, 0x2000000000000143, &(0x7f0000000380)=[&(0x7f0000d93000/0x2000)=nil], &(0x7f0000003b80), &(0x7f0000000400), 0xfffffffffffffffc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@loopback}, &(0x7f0000000280)=0x14) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000200)='\xf6\xf0\x0f\t\xd6', 0xfffffffffffffff8) [ 350.567921] device hsr_slave_0 entered promiscuous mode [ 350.634485] device hsr_slave_1 entered promiscuous mode [ 350.707780] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.714598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.722105] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.728771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.824853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.850057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.874817] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.890637] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.907098] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.944607] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.964565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.973227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.981420] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.988036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.045986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.057355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.075314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.083961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.092484] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.098990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.107284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.116828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.126042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.135251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.144134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.153738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.162766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.171412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.180690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.189774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.204878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.213567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.258110] 8021q: adding VLAN 0 to HW filter on device batadv0 16:53:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x180323, 0x2}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:53:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) read(r0, &(0x7f0000000480)=""/166, 0xa6) read$FUSE(r0, &(0x7f0000001400), 0x1000) 16:53:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) statfs(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)=""/97) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, &(0x7f0000004600), &(0x7f0000004640)=0x14) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x240280, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000300)={@dev, @broadcast, @multicast2}, &(0x7f0000000340)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4, 0xffffffffffffff2b}}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000002c0)=0x8, 0x4) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x1) prctl$PR_GET_FP_MODE(0x2e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0x11, &(0x7f0000000380)='/dev/qat_adf_ctl\x00'}, 0x30) syz_open_procfs(r6, &(0x7f0000000400)='fdinfo\x00') connect$inet(r5, &(0x7f00000000c0)={0x2, 0x5, @remote}, 0x10) 16:53:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x100000001, 0x0, 0x2000}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2c, &(0x7f0000000180)={@dev, @link_local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@random, @current}}}}}, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000000140)={@remote, @broadcast, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@current, @random="4e65b37bcc52"}}}}}, 0x0) 16:53:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) statfs(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)=""/97) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, &(0x7f0000004600), &(0x7f0000004640)=0x14) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x240280, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000300)={@dev, @broadcast, @multicast2}, &(0x7f0000000340)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4, 0xffffffffffffff2b}}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000002c0)=0x8, 0x4) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x1) prctl$PR_GET_FP_MODE(0x2e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0x11, &(0x7f0000000380)='/dev/qat_adf_ctl\x00'}, 0x30) syz_open_procfs(r6, &(0x7f0000000400)='fdinfo\x00') connect$inet(r5, &(0x7f00000000c0)={0x2, 0x5, @remote}, 0x10) 16:53:55 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 16:53:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20c00, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x18, "2cd50609f31609fd00f88bad0146c37bc56932df9f922758"}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x8000}, &(0x7f0000000100)=0x8) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 16:53:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x100000001, 0x0, 0x2000}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2c, &(0x7f0000000180)={@dev, @link_local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@random, @current}}}}}, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000000140)={@remote, @broadcast, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@current, @random="4e65b37bcc52"}}}}}, 0x0) 16:53:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2}, 0x3, 0x3, 0x1, 0x2}}, 0x2e) 16:53:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_opts(r2, 0x0, 0x29, 0x0, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) close(r2) close(r1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000012000/0x3000)=nil, 0x3000, 0x1}) [ 352.344510] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) r1 = getpgid(0x0) move_pages(r1, 0x1c9, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000100), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x4) 16:53:56 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="a1b42f23d9d298e7ef751e969e13d6ce68ccb26576ab3f1986c61bdde23fb2e50a30ded38feaec9b92c8138706e59b8e6ed65154bbd6cec477975f06f53ae7d8c5198671de066637646448895189341de80282751994e6be9280e56ea29cc93a4f1c806f98dbc4cb0220f6ab7fe2a45118ce0f909647ddfede74c2027b79616db368470628dbb57a73c55f0c6c572de7342ff1e552802e914206db8da0d2345e58523d99b29b5386f382e67085f67d382f45f00b94fc0b552072dc6e838e45a091b97e4ba0f7a84927db5fe633a32ca7bc129ed827d80ac1455a003d791a142951733c9d913c", @ANYRES16=r1, @ANYBLOB="01082bbd7000ffdbdf250500000020000100080002000000000014000300ac14141e00000000000000000000000014000300080007004e210000080007004e240000"], 0x48}, 0x1, 0x0, 0x0, 0x48004}, 0x0) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x113, 0x2715, &(0x7f0000000080)=""/13, &(0x7f000033bffc)=0xfffffd07) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) 16:53:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x91f}, 0xc) r2 = accept4(r0, &(0x7f0000000100)=@ethernet={0x0, @broadcast}, &(0x7f0000000180)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) 16:53:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x0, "ba935ac32c6bac1b3a0e6026fabd98b0c7ab82fb84b2a63a760af1263d16b9120f07c00d21a0d5119851dddac49c55e1fd8202d778872e2239321906dd223e5d874c10dc5591b3bef6a7ff8ceef24651"}, 0xd8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x1db) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0x109c, 0x0, 0x0, 0xfffffffffffffec6) 16:53:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x87}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r3, 0x3, 0x10}, 0xc) inotify_init1(0x80000) 16:53:56 executing program 2: perf_event_open(&(0x7f0000000380)={0x100000001, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0xa96b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x2000, 0x5, 0x5, 0x7fff, 0xffffffff, 0x2, 0x2, 0x49f}) 16:53:56 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 16:53:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r1 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000002c0)=@hopopts={0xff, 0x7, [], [@jumbo={0xc2, 0x4, 0x5e7}, @pad1, @ra={0x5, 0x2, 0x5}, @pad1, @generic={0x0, 0x27, "5366b117a05fc4b676b7959279112a0d3b5a2a6f4b601fea0baafdc197c0c9a6081a7f1b9c3919"}, @enc_lim={0x4, 0x1, 0x1000}]}, 0x48) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 16:53:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) recvfrom$unix(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 16:53:57 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = msgget(0x2, 0x11) msgsnd(r2, &(0x7f00000000c0)={0x3, "1efbbae2d28b86182d096cd1cf5f9583366a55a59adf004177f1ad1c209012fcace04f5bc7113197dd20fd121ae7b7417932557dd90abc31d9c2f51e733045cba5914bdcad39043e343ff3a424de5558efd6f300b48271f97fcbdc183ae490a8d4e02f62ba886e8497b58a9f3e72cb4c4ca529f9b076a7be57195af0045b34206fbab4a0dd8cf47f3bba865bdbc6a144954630489fe3f34f772bee7ecdc3389f8249fe1bf94cd2d03b3a8da1edc398c5f02ebe598644051f979e0d89020ddd73a19a2b8f8faeafb33053e2dca3d7edc264951d716b0a"}, 0xde, 0x800) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 16:53:57 executing program 0: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:53:57 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0xffffffff80000001, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], r0}, 0x48) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10, 0x807ff) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000140)=0x1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)=0x3) 16:53:57 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x477c, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {}, 0x0, 0x0, @userptr=0x100000001, 0x4}) 16:53:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0x0}, 0x30) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x404000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x54711cd8, 0x3ae) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) keyctl$join(0x1, &(0x7f0000000000)) 16:53:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000180)) close(r2) close(r1) 16:53:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180)=[&(0x7f0000000100)='morus640-generic\x00', &(0x7f0000000140)='bdevem1@security\x00'], 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000bc0)={0x0, 0xfffffffffffffe02, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000000340)=""/215, 0xd7}], 0x4}, 0x0) 16:53:57 executing program 0: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x8000, 0x8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000440)={r1, 0x401}, &(0x7f0000000480)=0x8) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) sendto$inet(r2, &(0x7f0000000100)="0d3366c0f5fceb4e3fe0f7", 0xb, 0x20040000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000500)={0x8, 0x1, 'client0\x00', 0x1, "922c7985e941c4c6", "f8cdd68250bf94e6df040866c04686163468c38203b6f032ba7f4dbc34873693", 0x400, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000011000/0x3000)=nil, 0x2000}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0xfffffffffffffebc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000340)={r4, 0x6a6f}, &(0x7f0000000380)=0x8) r5 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x100000000, 0x10000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0xfff) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000800)={{0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x1, 'none\x00', 0x0, 0x2, 0xd}, {@rand_addr=0x100000000, 0x4e23, 0x2000, 0x1, 0x26e3, 0x7f}}, 0x44) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000880)={0xe7f, 0x0, 0x301f, 0x3, 0x4, 0x28562b00, 0x8000}) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) r7 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x400, 0x4e20, 0x1, 0xa, 0x80, 0x80, 0x89, r6, r7}, {0x80, 0x10000, 0x800, 0x6, 0x7ff, 0x7, 0x7, 0xbc}, {0x2, 0x1, 0x7f, 0x5}, 0x45d, 0x6e6bba, 0x1, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0xff}, 0xa, @in6=@empty, 0x3504, 0x1, 0x1, 0x400, 0x3, 0x5, 0x4}}, 0xe8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f000000f000/0x4000)=nil, 0x4000}, 0x3}) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 16:53:58 executing program 2: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x100000000000000, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) statfs(&(0x7f0000000480)='./file0/../file0/file0\x00', &(0x7f0000000280)=""/132) 16:53:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000300)={0x80, 0x3, @value=0x1}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @multicast2, r1}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10) socket$inet(0x2, 0x80806, 0xe0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) dup3(r0, 0xffffffffffffffff, 0x7fffd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) [ 354.232242] hrtimer: interrupt took 282389 ns 16:53:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000300)={0x80, 0x3, @value=0x1}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @multicast2, r1}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10) socket$inet(0x2, 0x80806, 0xe0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) dup3(r0, 0xffffffffffffffff, 0x7fffd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 16:53:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000300)={0x80, 0x3, @value=0x1}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @multicast2, r1}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10) socket$inet(0x2, 0x80806, 0xe0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) dup3(r0, 0xffffffffffffffff, 0x7fffd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 16:53:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x4, 0x7ff, 0x9, 0x6, 0x9, 0x80000, 0x0, 0x0, 0x4}}, 0x43) request_key(&(0x7f000000aff5)='pkcs7_test\x00', &(0x7f0000000040), &(0x7f0000001fee)='R\trust\xe3cusgrVix:De', 0x0) 16:53:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000300)={0x80, 0x3, @value=0x1}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @multicast2, r1}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10) socket$inet(0x2, 0x80806, 0xe0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) dup3(r0, 0xffffffffffffffff, 0x7fffd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 16:53:58 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400000800) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="ad", 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x260, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0b2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast2, 0xab5}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x475d}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc, @rand_addr="353cae6c915a6512b0b33031854a6322", 0x1}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x366}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd45f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) readv(r0, &(0x7f0000000400), 0x10000000000001bd) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) 16:53:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="f88096eca5cdd23ebe2ded74a0755021474e48f173913350e56b0f28169a5aa1630b8fc04cfe", 0x26) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2aeb4800bb21a971, 0xffffffffffffffff, 0x0) 16:53:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff86, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x4}]}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 16:53:59 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f00000000c0)='net/ipx\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$int_out(r1, 0x5460, &(0x7f0000000080)) 16:53:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0xa, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000007ac0100aa0000000001000000ac14140096bb42554caa24fe9afe8aa0c1a5f17c36ef7faba3eeef91ca6909"], 0x14) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) io_cancel(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000180)="d09514fb8226fe69b9f5a523a6cea16f6b7b2a788c6731123e4cebcf1ac3568a18184030705e82a552077387e804b89111c23ef47b072f98917faba4bcdabf8bb118da2ee4952cabe7836680b5dbed458f964146134ac102e6c5e932b69da0a4505b2ac3432077dc711ae8ebea33382e88e5f7df7bc3f7f4a7c4446886d5332490d13a7fe37342ba7eb571de89a0fed1105a1d043829a98142f6b4b011f1b9b46d9a70fd2e6c9becc0b3a2dfaa705718241c9e695192d50acd0f08826518e7d38328570646c1bdea48a912a5", 0xcc, 0xf5b8, 0x0, 0x0, r2}, &(0x7f0000000300)) close(r0) 16:53:59 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket(0xb, 0x800, 0x7b) sendmmsg(r0, &(0x7f0000002240)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="1f423899bbc8f7aa266519df306fa9356ac47d94335489030944451710f7486c61004f56cb392b1a196568bb0511ea4b940c59417c8e431ffb8c092e539e8eb82659558b71d5ad0266e4e670278086c5a0bc78840237daef2a4884bf7f33f235826e51c12f1843382eae63f14630d36b9f43b68cad987f5c023a0694a8469cb0ba20d3f6b94f49423eb0253fad3eddb2672a04857237ee881cc53b58a1c3c73a0fbfbba1578dd910b0fab9ebb17beb5503f240f013c8f43898f3557cad8ec91ff9333fe98b8a12fdda", 0xc9}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="52445f1bc8a0406793eaafb123bf0c157e5d6264206086fab4dba22864d926b38465be2090a278e878090cc6214775209472cf3b719c7167aee46b41faf97749a632cfed56f478d128c501a3644e1e1f5e9af394984e9b18223f820f06f2bc101822eebfffdcaa61e49265878477e1a8dd15f7d4018de81da67863775c472e02a8a279009d3a718eeac4d3e5c5e3aad0c39000eaf6c77f4d6a5305a2261c9aeac6a09f7b1b98076ae3bba6e509feedb949b56602f95fbd458cde358bb0a0f7caa47b3e3d7b93b715b37631badb91652a2fca83170ec82a879396cc03365314c9285fe2c57f83cdb97a50759dbf", 0xed}, {&(0x7f0000000400)="6a3196ef4b8777bdc3065913ffef380cc0d449f745015e5eec715a0c5971903f6e56c86fcc8103906282adc843ca662346d0b643c31b0ca6b1e96fdab4b40f63b33dc1f7efb074400f536df9d5c1341b3f41d58f51923675f192b0f9d4cc526ed7f1be34a01b9b9fe814f792f12046377ca323b40e090069dcd702c10b2be7731f85823d560cb1dc80e94f17df32a049a49ed1d508a06b4ce87a4182ba95e0", 0x9f}, {&(0x7f00000004c0)="4da065b71aa1fd93fa3ea94377de254d93092e3bdf9045b2bf66a376726524f2bbb8e183530c7cce073bf2624069488dd5628e028d10e41a965be5052b689f527da5226203de96393bd2775316676109baad5f9388aabb85cc4e71881444e26c981173e27413ea4ebb14e17540a037e98d9829511b1f035fb61334d3e5f25c0a1687a86b400c9cca24c2375ef702765ddee43508daa45429bcbc87fe6bbdb020", 0xa0}], 0x3}, 0xb82b}, {{&(0x7f00000005c0)=@isdn={0x22, 0x200, 0x7f, 0x101}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000640)="b416ffd164baa5b3360d86d5e0822f8998c61b52fd35c595df0743159403b5447f00679a32de6bd9dea612dfcef42ae68cb0705f545234bc73d942717a", 0x3d}, {&(0x7f0000000680)="54bc3b7b32df871c9a8ea394dd884367ff375e8cc762d67918e22c57ca5402cfc7c2c6595f878b8812b2ba948be5389f", 0x30}], 0x2, &(0x7f0000000700)=[{0x30, 0x10b, 0xffff, "34884792f3a21408d40b18521be093f0eea2691e01b52123daf762f3b075dfe0"}, {0xf0, 0x118, 0x2, "e581e8b3a97b4d58cf9134c513ce2f8a569eeb86f7e797a8fd38eb66b42b9d896d9b47921b5f81f383ce84ff549c8826cdfa74edad608f6e3b202cf30f9cc7941c93e560ea0a37810e963bfd26bf930f54c297c2e16201f02828ec725565226c94ef4984b1d9b51e0f98c1707061a329fb7ba6d908d871e5b1366009e5b8207c964b22cb5f213bb59eb45ab41caa9592a89bd695c3530f047d548585329370917591032bd5a8f0f9ace04d9008cda1b678dacf2ebe2f7c71575e91287ed2ffdf7a9ccdf036583330d9d188cdf140d3a6100a5008c645686521eff9"}, {0x70, 0x103, 0xfff, "c208aecac94d8883fed37458b8b7d2fa34ee819ca7c7452dff48278b6b22ec556f26a5bd26cb69dd7196cda039c937fd87c926d6cc2627543777172b007a8984f77bc39494d16be0933cdceb4069f41e3e172cbfa1fb526a03ea30"}, {0x18, 0x0, 0x9, "6f9e7b24e1a900"}], 0x1a8}, 0x1}, {{&(0x7f00000008c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000940)="f0f2e651e8345af8ce68641a86da60dce1e37cc50e6ef2e8075176d19c77b2604966df5c53dc2726a8c1cdc23b1ff5c1d9f076dddcf0bab29bde5316e3b4427d8106462dadc3e01ff5c27254ec8661a40f415e06091d7ae426b49794be81e0e2843a0e78b0d93923ffd0abad85b61d2fd6bb6f4ef2d160598a1187da22969287e57e75f35c6b06447f680a1a6d02fb4d955a3e9bedb9fb338fa804786009b8c3ed40573eed67847f2bf069f9a9805bce541c3527ab7c627ffb3272b5b77901f0f1a9b980c2558837e574b49e552e0621fde50ce0814ac0571d7644fb4c23381db36128080b1bfadaa9eeffc62ae8684fd4", 0xf1}], 0x1, &(0x7f0000000a80)}, 0x4}, {{&(0x7f0000000ac0)=@caif=@dgm={0x25, 0x100000000}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000b40)="c619bd3d925171e669206d33ae95578f3214fbc70d3c7151b7e63b610285cfe5936582d89c6a80e8edf38fda4de63cd02185d2e1d724dbe19e06c8631018bd4ae8052c39f457362555c56f33518198eb6ecf935f6a7c81260f3c6a275f9d47312ddfe14d4004bfefac2c0a8d55cd956354485c4ce183e5bfeda2775792ecfaa3fd6c25c1672fd57821d4aafc0e12211e83f53c31ba7c12cc95fa7fe27a068e877e152efaee1c20713010763576c0ff977904f9882214bc815616a5b220d319e12f05cde378", 0xc5}, {&(0x7f0000000c40)="674a8ca211bbe44829f70ee5d81c31d38e7d291205841cbe6c86b74625722387cdc632e764b81a85cd6764b19f4c5c5adcc4802ab614221a08e26a5ff1d79f266914d10db0d0df1fa1b15a2632b18f891328c16986199941bfbabcd0474347bc45bf55d9dd276778e5480adc1cfb89a2b8b79fac4db44708c903e094f5d5a6e0317c42e9a84c703bc0947d1e29e73d880e89206702b9e6b37248306f414df946357d2f532eb11318cea5924196a7e31c43", 0xb1}, {&(0x7f0000000d00)="36179a589e733e1e26d1f9c39cde5d2af2713f1186b2aea3436e750226e4b4caf1d185750b0957e141fbdb18d5b3746308", 0x31}, {&(0x7f0000000d40)="4600f5117e282a99210a499a35466bac1d3022295fdd830b732876fe3c315bf303c5", 0x22}], 0x4, &(0x7f0000000dc0)=[{0x1010, 0x10c, 0xffff, "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"}, {0x28, 0x104, 0x8, "6aa98781bff21bb58cf5d99668bf348a5c862f50c5f294ac"}, {0x10, 0xff, 0x2}, {0x48, 0x118, 0x88f4, "97f09094c0356b7deab020bb139a3e63b13c070de385ced8a834ae668ce7709c17d55f12a1d6c8ca34a1467d371fdaafddde"}, {0x110, 0x10f, 0x2, "821e1c1964a5c630540e4235eafe588e9d3495ccdc141411a5daff49a8a8ecc765723f33a6311dddfe32f100b6c9478d8e7b8411057b0d7edbfa18a930c64ac82fa8c9c241ddca01d1adc4b93a9e3195bb14d6c5fd08909ff3b0099c93309390b9cbad8c0efe60bbad7d7a2bf9905b4350c07e78cb8fef1cdf79e75b351b7e2420a690e5fda54dfbcba8afd04bc6cf83706ace79e5697d18ea0d5149dad723b3a12ce186002791790691005f5640328c292546e52bd1b1fcb39847eb9b9390c0127e38fd633f59090bd3cedeb67eff1c15cf53a3d80f19a10fcceb206fbe5fd64becdf84281d43f6ee41a729753b6e9fcbc8f24ef901a84993a55c05d25f"}, {0x108, 0x103, 0x7fff, "66922707d2520a0d252143f28cf2aa0d58f068fd01375a53c6073edfa17d01084f0be0e16b75184946e9189a0da485afbecf23b7e611efc89a487c6b8d996af99858672beff868da1157ad62e460d066ea314ab226cda7e9550a990b0f0a73cbe6590d282b83ddce2141089d5e764d105bbe8519b3c183b052308ddf1aa9643640091441ed757be543500d844f92d47c0b144653a5d435c3cf8645f0b7ce9ece77dae20aeda3bf75a83fa5e33f0f458627076cf88326d2072a8fa1e7c83b2b43d687b5ff5fb1807d0d590b6ece66c7aa685e0f7954bd556ba9c0110b78bcbebc5956a1d3d7577741f57461431a38f983e31b3e92356f"}, {0x58, 0x115, 0xfff, "86be95df3e7791618511c6ab56457d505215bd3969429aa1e656af7077a2cbc86c8ba661b3736260aa8c0cb849b2b06fdbf3517e834a775ce8c0e1644246cc2cf5ee"}, {0xd0, 0x10e, 0x7, "3153df011327aded7a87f62abb532814b5dea8201c490bb46adb7e22e6ae1f21af4dcb2f02b615f3e9500d54e739ba3b747f015c754f614050fe34633508ec99845f4ee93ada8cb5a523af0692eb4f50648241c54fe4853a90499a94834d8057c14fd8146d139e7d5c8a22354da443fbbcc3005300fc53c7779385a25a30d7e41aa52b32bcd17e83d1270df256b1bcca326f5938a9d648d72ec03923a67b8991a7cb0ea33178f68bf9a4237b7488d4943e8a8343717ec5c1991e4238"}, {0x38, 0x10e, 0x0, "5225a050f5c95fe9501fb461194b2e0893bd567f12ed44bf66c811866fb7e9db4a"}, {0x48, 0x115, 0x0, "f45798512ec01d4f126aabe1c189aed5eb2832c84d5eda28a92c3d50eab071b397e50708e67ab7fa9fa83a1c4845d2220ecf101e1d806607"}], 0x1450}, 0x8}], 0x5, 0x41) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1000000000000058}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='[em0selinux^\x00'}, 0x30) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm-monitor\x00', 0x202000, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002380)) syz_open_procfs(r2, &(0x7f0000000100)='map_files\x00') 16:53:59 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x108, 0x0, &(0x7f0000000280)=[@release={0x40046306, 0x2}, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40, 0x18, &(0x7f0000000080)=[@ptr={0x70742a85, 0x0, &(0x7f0000000000), 0x1, 0x4, 0x23}, @flat={0x77622a85, 0x10a, r1, 0x1}], &(0x7f00000000c0)=[0x40, 0x38, 0x18]}}, @exit_looper, @transaction={0x40406300, {0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x48, 0x10, &(0x7f0000000140)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @flat={0x73622a85, 0x10b, r1, 0x3}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f00000001c0)=[0x20, 0x18]}}, @decrefs={0x40046307, 0x4}, @reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x0, 0x100, r1, 0x1}], &(0x7f0000000240)=[0x0]}, 0x65e46d71}}, @clear_death={0x400c630f, 0x1, 0x2}, @free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 16:53:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0xa, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000007ac0100aa0000000001000000ac14140096bb42554caa24fe9afe8aa0c1a5f17c36ef7faba3eeef91ca6909"], 0x14) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) io_cancel(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000180)="d09514fb8226fe69b9f5a523a6cea16f6b7b2a788c6731123e4cebcf1ac3568a18184030705e82a552077387e804b89111c23ef47b072f98917faba4bcdabf8bb118da2ee4952cabe7836680b5dbed458f964146134ac102e6c5e932b69da0a4505b2ac3432077dc711ae8ebea33382e88e5f7df7bc3f7f4a7c4446886d5332490d13a7fe37342ba7eb571de89a0fed1105a1d043829a98142f6b4b011f1b9b46d9a70fd2e6c9becc0b3a2dfaa705718241c9e695192d50acd0f08826518e7d38328570646c1bdea48a912a5", 0xcc, 0xf5b8, 0x0, 0x0, r2}, &(0x7f0000000300)) close(r0) 16:53:59 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', '%\"//em0ppp1vboxnet0-user\x00'}, 0xfffffffffffffd0f) [ 355.516651] binder: 10700:10701 Release 1 refcount change on invalid ref 2 ret -22 [ 355.524996] binder: 10700:10701 got transaction to invalid handle [ 355.534112] binder: 10700:10701 transaction failed 29201/-22, size 64-24 line 2896 [ 355.673285] binder: undelivered TRANSACTION_ERROR: 29201 16:53:59 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) unshare(0x8000400) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x7fffffff) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000140)) 16:53:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000240), &(0x7f00000002c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setpgid(0x0, 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000140)='selinuxselinuxGPL.vmnet0nodev\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000180)='gfs2meta\x00', 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000100)='./file0\x00', 0x5) dup2(r2, r0) mount(&(0x7f0000000100), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000002c0)) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) 16:53:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=@hopopts={0xaf, 0x5, [], [@jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x10000}, @ra={0x5, 0x2, 0x101}, @pad1, @calipso={0x7, 0x18, {0x7, 0x4, 0xd2, 0x800, [0x3, 0x100]}}]}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 16:54:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 16:54:00 executing program 0: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000005c0)={0x218, 0x0, 0x3, [{{0x4, 0x2, 0xf85a, 0x3, 0x100, 0x0, {0x6, 0x8, 0x7, 0x4, 0x1, 0x5, 0xff, 0xfff, 0xa2, 0xe92, 0x101, r1, r2, 0x1, 0xfffffffffffffffc}}, {0x0, 0x0, 0x0, 0x6}}, {{0x4, 0x2, 0x1, 0x7, 0x2, 0xffffffffffffffe1, {0x1, 0x0, 0x2, 0x8, 0x8, 0x5, 0xe7e4, 0x80, 0xb7b, 0x2, 0x9, r3, r4, 0x661365d, 0x3}}, {0x0, 0x1, 0x1a, 0x6c, 'cpuacct.usage_percpu_user\x00'}}, {{0x2, 0x0, 0x800000000, 0x81, 0x2, 0xf23, {0x3, 0x0, 0x8000, 0x1, 0x80, 0x1, 0x87, 0x7, 0x2, 0x6, 0x401, r5, r6, 0x7, 0x7}}, {0x2, 0x7, 0x1a, 0x80, 'cpuacct.usage_percpu_user\x00'}}]}, 0x218) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x3, 0x30, 0x9, 0x7fffffff}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f00000000c0)={r9, 0x8}, 0x8) close(r8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) splice(r7, 0x0, r8, 0x0, 0x400000400003, 0x0) 16:54:00 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x242, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:54:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001340)=@ipv6_deladdr={0x2c, 0x15, 0xa9758a518bc79919, 0x0, 0x0, {0xa, 0xbf}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}]}, 0x2c}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) bind$packet(r1, &(0x7f0000000140)={0x11, 0x1f, 0x0, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) 16:54:00 executing program 1: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000080)={@empty, 0x0}, &(0x7f0000000180)=0x14) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff}, [@alu={0x7, 0x4, 0xf, 0x5, 0xf, 0x50, 0xffffffffffffffff}, @map={0x18, 0x5, 0x1, 0x0, r1}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x49, &(0x7f0000000240)=""/73, 0x41100, 0x1, [], r0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x40000000001, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x24}]}, &(0x7f0000000000)='syzkaller\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1000000000000000, [], r0}, 0x48) 16:54:00 executing program 0: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10002, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 16:54:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x3, 0x100}, &(0x7f0000000140)=0x8) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000280)) write$FUSE_GETXATTR(r0, &(0x7f00000001c0)={0x18}, 0x18) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000180), &(0x7f0000000000)=0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @remote}, 0x9}, @in6={0xa, 0x4e24, 0x177e, @rand_addr="c9c59e5d35d00f2da666d9b7cfe5ab1a", 0x7}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0xef, @empty, 0x9}], 0x74) 16:54:00 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a012000000040090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) getsockname(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000080)=0x80) 16:54:00 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x202) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x2010, r0, 0xfffffffffffffffc) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x7a4332a2d7d7e0b5, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040881}, 0x404c010) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x80001}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000001280)=""/242, 0xf2}], 0x1, 0x0) 16:54:00 executing program 0: socketpair$unix(0x1, 0x100000000000, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2141, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:54:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa02, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000040)='team0\x00', 0x4, 0x6, 0x40}) r1 = socket$inet(0x2, 0x0, 0x1f) bind$inet(r1, &(0x7f00000000c0), 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x7, 0x31, 0x8001, 0x9, 0x80000001, 0x7, 0x1ff, 0x5ce, 0x2, 0x1, 0xffffffff, 0x5a65, 0x8, 0x3ff, 0x6, 0x9, 0x0, 0x0, 0xff, 0x200, 0x9, 0x7fff, 0xffff, 0x223, 0x4d6, 0x384, 0x8, 0x6, 0x5, 0x4, 0xf1d4, 0x4]}) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 16:54:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @fd}]}, 0x1c}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200080, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x519801, 0x4) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000200)={0x6, 0x3, 0x10000000, 0x80000, r2}) r3 = socket(0x14, 0xa, 0x6) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) 16:54:01 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0xfffffffffffffffd, 0x0, [], 0x0}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 16:54:01 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40000) pipe2$9p(&(0x7f0000000080), 0x84000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000007000)={0x10000000000, 0xffffffffffffffff, 0x200000080da14, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x4) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 16:54:01 executing program 1: clone(0x1ffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = gettid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x10d002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0xa02}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x7}], 0x3c) r2 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='*\'wlan1cpuset\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r2, 0x3d1e}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'sha3-256\x00'}}, &(0x7f0000000280)="3a78720e5c415a903082dbf6347576ac8ada5a5602e9db8840a9e964c38d8c47b687ddab4deaea522063e753b8575644a85c2c79ee74b87bfb1193be9a3c71a265925c95e829af8b47a923f87bfcf6509dc47186739c5e923a38d8b71a1575c94bc19cd1a38c338045142e16e7dced024f6663039c1855a47c7d832e56b858c2fbcb666e85c18d064372ab3c94ba23b8d81b3da456b8ae34f613b7b18a5ddf2adae624a0c145a9fe4973fb93c6a8ebd49918699825ada76186", &(0x7f0000000340)=""/4096) r3 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4380, 0x0) ptrace(0x4206, r0) tkill(r3, 0xa) 16:54:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/8, 0x8}], 0xa) 16:54:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000040)={@rand_addr="f4e846bd7d15ab1bb33980b9f2b8ac99", 0x101, 0x0, 0x1000, 0x8}, 0x20) 16:54:01 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x0, @empty, 0x200}, @in6={0xa, 0x4e21, 0x2fcc, @mcast2, 0x3a0}, @in={0x2, 0x4e21, @broadcast}], 0x64) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r0, r2) 16:54:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)={0x6, 0x0, [{0x40000006, 0x5, 0x1, 0x5a, 0x5}, {0x80000007, 0xabd8, 0x9, 0x4, 0xfffffffffffffffb}, {0x8000000f, 0xe5, 0x4, 0x81, 0x3}, {0xc0000001, 0x4, 0x2, 0x2, 0x8}, {0x40000002, 0x9, 0x2, 0x7fff}, {0xc0000000, 0x100000001, 0x400, 0x1, 0x1}]}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:54:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000140)=0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x80000001, 0x200) 16:54:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="f4", 0x1) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180)=0x9, 0x4) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="d6e7558f1df3af5d3cc5eedb304d11da641acf953c5b7507f7ece812bc5e43464c93115f"], 0x1) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x10000, 0x2, 0x3, 0xf2, 0xffff, 0x7fff}) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r4, 0x29, 0x1a, &(0x7f0000000240)="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", 0x160) 16:54:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x7fffffff}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r1, 0x6}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RLCREATE(r0, &(0x7f00000003c0)={0x18, 0xf, 0x2, {{0x24, 0x0, 0x3}, 0x7}}, 0x18) 16:54:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101901, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x19, 0x4) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @time}, {0x81, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) 16:54:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffe4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="030075b0d5ffff0000fd00000076a0bf", 0x13f) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendto$inet6(r1, &(0x7f0000000280)="e8ff7355475028564df2112bc7c78acabcc03a1c9441c9c0b235c61643c9e05775f43cb639e214e87d588e4ecf550a2db1c53bb9c38706504a8e44722e512aaddea1fa18370510e447f28dcf77611a0dd27db466a9621338d372ab17f5b640f98f2934d6b260618e55f2eb7c0a3c1372a1201a12618f89c19140542f60c86da9c8cb84616955431cba0a45538c49aa157f4449e35ecf3671", 0x98, 0x884, &(0x7f0000000180)={0xa, 0x4e22, 0x100000000, @remote, 0x8}, 0x1c) read$alg(r2, &(0x7f0000000100)=""/41, 0x29) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x1, {0x8001}}, 0x18) sendfile(r1, r2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x7) 16:54:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x101, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r2, 0x6}) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fff7fff81004e0e000000005800004824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000a00010006f6a8f7020400000000fcff7e7530ca2efb5653a3e9c6296d13a5b679296681ab2dda5cc3c6cb7965b5", 0xfffffffffffffe66}], 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x19, 0x20, 0x5, 0xffffffffffffffe1}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x80000000, @rand_addr="6b329bb648f9bfee7213941cac92c89f", 0x8000000000}}, 0x4, 0x83e}, &(0x7f00000002c0)=0x90) 16:54:02 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000140)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_gettime(r0, &(0x7f00000000c0)) 16:54:02 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x4}, 0x18) r1 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000002780)) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000018c0)={{0x0, 0x3, 0x10000, 0x3cd0000000, '\x00', 0x4}, 0x0, [0x1ff, 0x7, 0x20, 0xbb95, 0x9, 0x81, 0x3, 0x466e, 0x2, 0xfb, 0x8f, 0x6, 0x8, 0x9, 0xff, 0x8, 0x100, 0x4, 0x1, 0x6, 0x0, 0xfffffffffffff001, 0x5, 0x7ff, 0x268, 0x80000000, 0x1, 0xfffffffffffffa9b, 0x1, 0xffffffffe2deb120, 0x8, 0x91d, 0x3, 0x2, 0x375, 0x3, 0x7f, 0x6, 0x10001, 0x89, 0x10000, 0xc274, 0x3, 0x3ff, 0x23, 0x100, 0xc33, 0x4af, 0x1294, 0xfffffffffffffffb, 0x5, 0x7, 0x4, 0x101, 0x8, 0x1ff800000, 0x6, 0x4, 0x4, 0x80, 0x8001, 0x0, 0x3, 0xffffffffffffffff, 0x1, 0x6, 0x400, 0x5, 0xf, 0x3d17d5a4, 0x200, 0x1f, 0xfff000000, 0x2, 0xcd, 0x1, 0x3, 0x3, 0x3ff, 0xffffffffffffffe0, 0x0, 0x100, 0x5, 0x81, 0xffffffff, 0x2, 0x100000001, 0x80000001, 0x7ff, 0x9, 0x86, 0x200, 0x3f1, 0x81, 0x8, 0xffff, 0x1, 0xffffffff, 0x0, 0x7, 0x2, 0x10001, 0x0, 0x1, 0x8cc, 0x2, 0x8, 0x100000001, 0x400, 0x5, 0x7fff, 0x101, 0x8, 0x6, 0x85, 0x5, 0x5, 0x1000, 0x80000001, 0x5, 0x1, 0x46, 0x0, 0xffffffffffff0001, 0x3ff, 0x0, 0x1, 0x6]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getsockopt$inet6_buf(r3, 0x29, 0xca, &(0x7f0000000280)=""/158, &(0x7f0000000340)=0x9e) write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="3d0000006f020004001104000000080000000000000022020000000300000000000000180400000004d2f7000000000001000000000000000000000000"], 0x3d) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000380)={0x7fffffff, 0x9, 0xde}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = getpid() openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video1\x00', 0x2, 0x0) tkill(r5, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) 16:54:02 executing program 1: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x3335c7f8, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x2, r2, 0x3c, 0x0, @in6={0xa, 0x4e20, 0x4b1f, @remote, 0x6}}}, 0xa0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r3, r0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@remote, @ipv4={[], [], @multicast2}, @mcast1, 0x8000, 0xfc0000, 0x1f, 0x400, 0x10000, 0x180000, r6}) [ 358.965895] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 16:54:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)='*em1\x00', 0x5, 0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01020000000000000000010000000000000005410000000b001700000000000000006a623a627269646765300000071872b3cf1905115562bd"], 0x34}}, 0x0) 16:54:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000002100e31700000000000000000200000000000000000000001100000008000b000800000008001800000000001225e85abba1574ead6a07df66ded6d171d89cf0741b966dd92bab02040278b7830a33dc1c3a7d0a029caf0a692f3a9fdcc42fb241c689b638d62db7ade82c05fdebedff4fb8ae6990eb419ee464b944d1555cf7282bb08f9da17e52e25abc33d540341b"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x2, "25c02c2d423a9a9538d5e6b79a94bfaadd092726a43473aadc1ed095c3e48921", 0x3, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)) 16:54:03 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @local, 0x9cb}, {0xa, 0x4e20, 0x4, @mcast1, 0x5}, r1, 0x97d}}, 0x48) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x40, 0x3, 0x9, &(0x7f0000ffb000/0x3000)=nil, 0x3f}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x8000, 0x5, 0x7fff, 0x7c, &(0x7f0000000180)=""/124, 0x1, &(0x7f0000000200)=""/1, 0x6c, &(0x7f0000000240)=""/108}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x4}, @in6={0xa, 0x4e23, 0xff, @empty, 0x6}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x1}], 0x74) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000004c0)={r2, 0x3, &(0x7f00000003c0)=[0xff, 0x1, 0x8dc6], &(0x7f0000000400)=[0x7, 0xef8b, 0x1, 0x9, 0x1f, 0x5, 0x6, 0x7], 0x2, 0x7, 0x8001, &(0x7f0000000440)=[0x3b79, 0x40, 0x3ff, 0xffff, 0x800, 0x3, 0x53], &(0x7f0000000480)=[0x1, 0x9, 0x7fffffff, 0xff, 0x575]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000500)={r2, 0x4}) write$binfmt_misc(r0, &(0x7f0000000540)={'syz1', "4f2df33550c7f3f1de8a32721e655528024be8632a24b0fe04b575af8d9aac2299f1cced95b61e14b3e10477b8fb97ec0e6225eba572afa1184f6e4b6e86b07fa5551d49320255d29cb04df75258aee0a982ebbe1f4509f94106bd044aa1b3414ac7ee82daea64c05571c30c88db6ea4f590301dde513e1ea24c118985ab5b"}, 0x83) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000600)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x2, 0x200, 0x7}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000700)={r3, 0xbe, "e70e7759ac88743854e109bcfe44d63bffc47a07ed2e3930d99f754d6e642fcc16d2a4f3bc163d2e04b1dcdbf8ec0660df33808c3f9f1379380519377a26788d6d493199320f0060cf106da76e9f9d86e254fd1acb9b7aff33cc5b7dc25dc69186509c5ca933795c40ca20018f2a7467c490cadda115eecd5e0fbdeb6845c04fb0107805e40ff3485727b15e3339a2e0759fd5b3423e33b5471321f8a6e801aaaea285e08c30c75d17d79702832a5600b0ce51f5bb69208978f6ac2913a6"}, &(0x7f0000000800)=0xc6) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000840)=[@in6={0xa, 0x4e24, 0x6, @rand_addr="56f7b155edcf89e8ac88e42a99dd4d1b", 0x200}], 0x1c) r4 = syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x81, 0x20000) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f00000008c0)=r0) r5 = socket$isdn(0x22, 0x3, 0x3) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000900)=""/240) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000a00)) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000a40)={0x2, "7d146daa8bb24ea771925a01239d3d08afb23399e612656d84bdf5b3ea889510", 0x1, 0x20, 0xe7, 0x1000, 0x6, 0x3, 0x8, 0xf4}) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @remote}, 0x40, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000ac0)='rose0\x00', 0xa8, 0x2, 0x9}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000b80)="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") openat$cgroup_procs(r0, &(0x7f0000000c80)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000cc0)) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) getpeername$inet(r4, &(0x7f0000000d00)={0x2, 0x0, @dev}, &(0x7f0000000d40)=0x10) 16:54:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xfffffffffffffe0c, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630f, 0x0, 0x1}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) fcntl$setsig(r1, 0xa, 0x21) 16:54:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x40, 0x2100) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000380)={{0x5}, 'port1\x00', 0x0, 0x800, 0xffffffffffff0000, 0xfc92, 0x9, 0x9, 0x4, 0x0, 0x1, 0x4}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000300)={'bcsh0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000000c0)={0x7, 0x1, 0x7ff, 0x5a2, 0x38000, 0xfc}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa80008}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x20008801) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000001240)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x400040) 16:54:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1000000000200202, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0xfa, 0x8000000000000]) 16:54:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x1, 0x3}}, 0x30) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x20000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r3, 0xf}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000100130002000000000000000000000105000600200000000a0000000000dfff000500e50000070000001f000000000000030000002300000200010000000000000005000500000000000a00000000000000ff0000001700000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000003, 0x0) 16:54:04 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x3) r1 = shmget$private(0x0, 0x2000, 0x14, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 16:54:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffd) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0xd6, 0x1, 0x7d, 'queue0\x00', 0x7}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000ac0)="9adf32d9adaa92d3d9168e2a1ad9b42554b3fac1bf7172cdd1f0d6a77dcd8a83843d8592be93ae1915e4ada97684085dfe9a00c1790aa6ca5645de042cec02cfb3900756cb52fe1880926d1859b9facd56db8ee0fd69f4e83d9d53f804281eacb371e0db440966ee8fec21c279e1c979fe14e1cb8c80346701b014b104b263b011d23eb56e6b9f5326a03633d126ff302f478bb13f72f359c4b1277f2ce19174dedc8ee44ccc3a6c6e42ae22c6993149d3f6fe0f4f86a893813e2648b7ea2e5028f37fbd4a2449ec6f54651381d2ee3e2beb89b286d06e42a65d6ba8ad58cea57dd41e8699d7ab573829d462ac24fe7d79e35535d888bf0ab9ad80b5e07eacf37c6841cf025b0bcb5611a239d1016a9d301e1171c2e0d6685b1ec13941f83d9c95ea6317f1115f02656339f2b8c5b1c0bf02dcfa82f84267d4590d5fe6c9aac98a2cdd3b5c0e427bb10ddf72c4d6c90cf6d9343cc9752e1ce8155551a17ae259b8e35153b4ecb6f2eea48438c40611ac7a65edf070d80a2c5e9546b24b1ccddb9ee76e9d6de3cee2d108907a8fdb83d489adc3b3d004d8797ed2a23b3649dd833a6223a8ebbc7df5f574bb91af66806e390d8ecfabd68373439cf95b0bf29e2e35c1f64ec8fdef387ec3dd0bad702effa585eba7e8fab4e68eeea7476e3d05c37f600790815ef09d1d7e30655c9289dc30f354e943feb1033bb44cef278d4c23cb110532b68d24514e51e156422115ec0b3e8f3e68fb249e9064e3d8c37e5d08e6bdcfe1041f9d65ff33aa305cdaadd2eb99b34a1b9ab7e57f977ba6f64265f1aea3f1f8239f6d5ffbc42261e0673a653827b71cdf3eb443ae2dabeaf433f364eb29b3e2e75c4907337740702b55a0370db2a410c426ba87e3c44b02054f8a95e9fff7ab831ff120110c3fbc375379cb769fa8e7a713ae2527af0dbc6792aa376591038e05ce1d580ceceafcf43016345ec9422111dfa5bb93486cc0b9cd1333df19e9d2d911c51260645e733cd46b9d43168d82cefc64f0e99374e1bd102140d2e43a5a13884dda86c421786e6d6e340b0a11470274b7b54e45fd5c47ee0767b8bfd8a0b57e6a2045ead7128858d6201aca2054b85e20a590759a994170713de08bfcd962b1e793f3f57865aab2bd89f36f7055b2726143c36bdb57882b7f2aa7091f4c22c7f2ef0e53f928caf4bfded404d9c981e3a9260d7b7a02df8d5ab6cd7af6b977ea090a5450677deb5ed12482fd9a76c3bec4a426f4b1826968f2352170c9962124291feb1db603c7b6104998c6f97aa4c687c6791e6b2686e21c03f754da04f6e98f5f320622d292309fa1119acdcd0433eb066e623d8b76d789cf17b01df70ec8d2935f178131c6ca7a8d99cd0a5aabe43e23a7a617a98f0ab00a84b1b4fb659dde36f9790d04bd41e5aaed95970a5feb02ccad29ff58c24bf1a9972fb3fd037f6aad290ad6acc3c85c4075468e837738f2aebc3f45e20427870ce21018e951a7979f686d804709706f17c3cb33e4d4169776819a3de6a3b0763ce9fbfff2b4a3107fc1f3d137e91208af1efbf2634ad3ca2ea45b4320b517188af0d9368f57a535f778efd2bc23f47a66f55db85eb49c899a6f38282afb4966b7e151df9e956123c3d7d0240e5c163adecfd5bae530d909a8b666c3ad462da7bfed89bf1d191126828a9b7f4c8dc147542aaf70ba42aa2d3d8cdef1170585958bcbc47cb4294d3b1e7eaed268e1170f9781bcc0e21ec850b658aa1a86805160638c90798e7a9d044f2fe6634ffd09d527aa2c995c0e14c205e60636749768784a3bf1249cd97d440eb99825f488d97f5073da51c4dda93bfdf696ca8f7ad7fc3c595e1968943c4a52131bb382b770c4ca226f93e6e5b6988132dd4f3e572ab041fcfd25466d22f11e3ba313ab5411e58247fb4202666c585ec4bf501826f079c06ef69ca8e2b5f40f187b6dcc798c373354112deeee774bc56d1388132c95325af1f1371a0f9c2f7d8fe79ed3dcb9d25a2752a79111f7a4e72eb327ad3adc41e1e7ee22dcac22c918fbaf8e8ea1050c7bc3c6534000c23833fe049e5edae87815ce2168e8a54cb5828df35bdd75d7a91788653a4072edf261132f303cd0d44d31074b52e20647e73bd30faee13d909af82a860b1d5401637d6d9b0dea31190ccd7b843190459e73f50c09d9c8a5370989e509be28d0c483b271f6239ccc12a8970091d15f8daf3d9a1577c7915af465950964b9c44cd35ff2f92bc4438c677b487cd76af983c3ed91fa40e20c7f3cd59dd79408843170ef9e473bfbd6f645bb7cb1faf84682d01982699a6c13e08230ef07fd7913e1d464b14f5d5e72f3009819436cfa7f968616b433ee5a92839cacf52524d60c31a713b117ccce418353f5bc5527445b34217666daffeb11bf428b5fdcda526db076506e743fd044a5ba90fc55f955aae636bab023d1c1c153544e6d73877f1d842fe624bbb61e5726dc8e8b696704d0a196b0ca31383d8d530bb21c06c23082bc10ef9da296bcf40ee4508881e9a3242e7b84ed19ece89aab796e377cec3f733a73db00d3fd20df4e3ac2d54e61bee7750ce30161435f05b4dba92a53c073f028dd6595442ffe48e3ba58f22582f2336150228ed95d7ac14c628e25751633790d46c9d39830b47a75f887118efb31e101767fa8376d2f83af76952e5702bfd5efbdce1019332ae6ebdcbf8a4d20650e4f2b2777cc02df15e2b7cbbb89d653df362e074992822cb2bc34dda9f34b6b432e22c54e542b77225368d53cb79729abc78d803b262a1811013902fa5579833523a58669eae10b49d0dcede40d82e8442231fc27c3abe5ee5785af405eaaa28fbab4ac760c5989fb11f936b6de10f916c7467ddf7d59e5776995ec9a0b289fdda58629eb4d30245efa1a60134ed52aa4e666af82f2b74bc282238e3d58e5d5e4c0f0f668f32fda96b6f8524b3b89a230d5676df631928030d9010cb076a5a37a370f1838a4f3103bd97db38278309f4635c4cd902ae647acdb592f0aaaa6a67918803bd5dd71f95ab17e816c1a4d2301a68528f09f5a0afb96580e95bf29624c852c57e488e0c584db5072c8ee07e5b1e1af1e20a291456c7d5e004792f4cfd7a323c00289748facee92d1b53dfbd09cb41ec10d8950016e670ee58637b0ddac7be110e9d6923ef994322809f8cf8c64098756d5c64853fe4968f6315107027eca39e62f161e3d688a037bd56534b6d336ce65c342da9a0d4e06b58bdd236c2d373eac58df686aa5b9f5f4c9755d964f54f6f49d2b1d74c9188a16b50ca48010daa116d254b4799e17d19001c4d8035913a614b11f128701724584bcb2405943c785319f2e6e1fd43b8c1d1372a728608b27adbacf61e81f202906356b1b55cec2b9b2e77d1281f2254a91acf6e91ae1ecf3800fd3fd5048957354d0ced835990d89878a34fe5fbed73f83615633198a29ebc29c138629a83f3342984be13a4601033ef77d1d5292ce0c83755ec56edd1d6cf758333eee04a476a360b06eddd21233c6f87bb9d4b1e5fd3c3c89f685cd694af2291d007929d653bc762a5edddc8f30fe22d8a65e36b615237f07a5e738add18278b243d0fa9c68ac6f20d078e5f6fc1cb9eebafced7623436d2307ce34bab77ad382f7796cdebcef4a42f893b9f5db5fdf7f366745a6056f2438f5e8a242d6c9da7d39a2d024c611efac6767be0ebf1c210ba80d98faa8fb62cdab5621894465aff914e689692726283c1184cde6b413fbebf3bfe239803c550a95bf3c34713ca59ec8d40415b487e992cbcedad1e35c743eae930741e8be8f5970090a017b80b81cb42e39bfe3f0fa07faad509a4224679024c10226f2b6bac9eb286f0bcf9368dec4c92eebfe162d1b053e865d5842d4ca2d98a08326e2beaed47083573b23655386b46a0af393fb66ec430bfac12e7a0ae2855579481cab7d0f0fbe8bae51a1b31e12db94b65db674d77c8a5c6dd30bec42efbf8c6e1dea6af06d2c03b80aa609f02964fc5baa7a1d01b44a15cba15066c1f10e9e07c6e81acf5c9c404bb12527d335b1ad9c36c02b3a73b2db2805dff8baa22dd49f9c7624633a9e8c73835ffba6b55c9fb034d98639d98d60369d441863b9a07e5ef19b86d261d9c4da523e1960bdd76d503649f98aa69add4b4390591767ecd5a6b64cc19625e181e6947b86c6b0054cc6a471cfb3b3d190331baf273c8869c5ddf762a1305a387747fdf3c87844e12b2c2721d51eb9ea29beb7107a5fb7ef787caa0d1736e62b79de6716d21b752e14d7f6b197e36d7e0ddfc55764b3458ca98e55e92f7f766df6bc5e4200338bc488bce0688cb75611c2c9a5cfbe06b0e0e7182bbb7ce2b499f653c5074adb46943530cfce5848c38060cab1865fdea10f6238983470a3ce1d9407f4be50e0ebc7615a7df046f7aceccd3f6e89cc8509ebc6d11c3e66127320845da0b822c9b53f96810ebc469c48319aa92d721af8942b7fe21d58e1546d9445da091f3c92cf985c6ea93494198b56b423bad17480a563dddc746f3ee22ce870a725c1c9fce88bb3e79562b4285433a19e07a024945eaaae4729711d25d53d16f5e214c30dc5f191ec06337426fe40ed8b42e9e7875b7d62678132b7955aed5b656455d94e64cca300663dd9e510b80fd652a6c56622b716d2675021a1ed6ff98e97e20b92ed046f9a885de4dccf11af1a23ee67c235b2b73e76a953b42762e15531849488359cdefd4647c0ba6812f239289034e37ccaba18ef7da2c8cc1abb8330040c1448ac03f534fe20b3aec9dfc382fea1d635640f7e06fb0056b6389a1fe122a7de609ea223889016e29dcf8e58698dfa128842adb46b79adb4c94ceaa54f3762435c90872a5c3a59959e835fe62b70e12da06ea02256c304f0b6cca26549e1a4a9315300139da0a9b295081076871e7c6b2abc2a4f5eb9c5efc6e1a724fd0346daf0fd5ae221afaaf6b33573b339fb787dad445082878d06d6ffc21b3fc95b49a45fc8cd98b17bbc5e3038399ff5be6d403b3a73594d27d3fec6929fa351d96c756c6e7dba443603d5727da2143dbe1f94fcb2e267fd298d3e144758ad0eec66aba360dfdf604cc70d9e50219866ace34b77ae19890a5d7da7e6e1f05a4ffaabaa1190a2b1ca86611046d9f981da94b851a0f23a58df637e9721a5853d0583312d9bbd21f0e693b35767780140ef9f2958bf48b7cede0472cb7c9322535fb36941a6be727d82c4c1703429179b2bae150452bfc8205ecdde28b3338b53a57c50ccf401c91d139dbbb0dd840b11ee1567ae95f8251c5203b21cd31965b02fa9e731aac03e390ca5560e20618ad49717fbda0670df773b0203188af9107dd3768d48160ab2f9b71ca6922db3e5d5113edcef073ca54208ef5de946a0e05f61bfba56cbee2108bc025028326830a644766ecb1f1ab5a62c615cd8128873852901cce4868d9ee89b714f8b7f01d29b96f573c22806c8611118e222fafab685ee40fa48181baf7fc7e4428e60f5b843011461cd6128620901eb274e7f40689164e627a556108cc2b6c33f4da8d0c0a92b6c4567df52fc97993947daba49ce33c483275ff49e45fd159fbedbdd6fcd4be39397e50b61d761fb258d8d8befad47a037c35db055b4fd1f7e818cf192f60d52465285310480cf1814f371e877a3ec3396f4c84d381badad68e650eb6172cf3e29bc70735875a9b2b959205b0a06da0bf95b586a8d9a3cb29498a29beadf3bedb4a32db6b62c09bdbb0c5d5ecf182fb7b5e80d42074f42e2b1", 0x1000}, {&(0x7f0000000140)="5617677dde2be513f63d80c282f1170ad98d2eaa8a505ec87afdd755d7580f0e863bac80a17f7929d6102675a1484f4e9a419cf7e099d38af69f79dccd76125b349aac435c8035828c75fda79be20920ff99091d6e89cd3bdee2a74004c19acc2255a54f837a2358387789eb44025495007ece969217e9c8be315de46146e62bdbe235dfa8cf9f0d0d27505a9346a5bcceca1c468f3da875ae12a1e85c35d467857187dc5889634feaae94609d15a23277cffc918473ed4252f56662cb6c5be9eab8928c5deeb3100406fab1203462e40eb5d183a76b632fe6d6f76e742a8d4a72a6318920fdae1733aef80990bd4bd527", 0xf1}], 0x2) sendmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="81", 0x1}], 0x1}}], 0x1, 0x810) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='logfs\x00', 0x80000, &(0x7f0000000100)='l]cpuset\x00') 16:54:04 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @rand_addr="6646eec3c1c9ee285f87eb96f77bf2cb"}], 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20600, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000100)={0xfa, 0xaf, "9864c68d0b7393ccd5e1427ee0f52089d2649d318777dd9140104e8eb292f98dffefa004f386df5be69f5dda7ba3f297127a4849e931064e607edaf49d1bb2c21bc02a5142f6d401057e3d3430d0ebd7e7dcb4f29ff0ba9b28c69344d5c1108f7173dec170eaa8cbd25e8030402b6e0f5c8db657ad791db76daa4c61740ef91598b13499d2287fad1e888e3b5d04d03ab156e8b210bdeba20e3ad6bc202e08aa090485074908c5eba7d4e738b153c2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:54:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8001, 0x0) connect(r0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_team\x00'}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x6) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)={0x6, 0x6, 0x4, 0x5020008, {0x0, 0x7530}, {0x1, 0x0, 0x1, 0x3fffffff8000, 0x7ff, 0x6, "e3564b2b"}, 0x8, 0x1, @fd=r0, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x81}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x55, 0x1, 0x7ff, 0x4, 0x3, 0xcf1, 0x10001, 0xffffffffffffff7f, 0x80000000, 0x4, 0x3673}, 0xb) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x3ff}, 0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mISDNtimer\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x0, 0x4000, 0x209, &(0x7f0000ffc000/0x4000)=nil) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000500)=0x2, 0x4) r3 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCDISCONN(r3, 0x7439) accept$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e) 16:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x52) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x30780}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) connect$pptp(r4, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 360.636434] IPVS: ftp: loaded support on port[0] = 21 16:54:04 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffbfffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0x7aad5e5a}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) 16:54:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {0xfffffffffffffffc}, @quote}], 0x30) socket(0xf, 0x806, 0xb29) [ 360.769535] kvm: pic: single mode not supported [ 360.769554] kvm: pic: level sensitive irq not supported [ 360.851752] kvm: pic: level sensitive irq not supported [ 360.890437] kvm: pic: level sensitive irq not supported [ 360.939441] kvm: pic: single mode not supported [ 360.947066] kvm: pic: level sensitive irq not supported [ 361.010134] kvm: pic: single mode not supported [ 361.043435] kvm: pic: single mode not supported [ 361.048565] kvm: pic: level sensitive irq not supported [ 361.100153] kvm: pic: level sensitive irq not supported [ 361.122633] chnl_net:caif_netlink_parms(): no params data found [ 361.251002] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.258436] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.268823] device bridge_slave_0 entered promiscuous mode [ 361.284632] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.293375] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.304391] device bridge_slave_1 entered promiscuous mode [ 361.354861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.372215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.424791] team0: Port device team_slave_0 added [ 361.440804] team0: Port device team_slave_1 added [ 361.527245] kvm: pic: level sensitive irq not supported [ 361.528648] kvm: pic: level sensitive irq not supported [ 361.551596] device hsr_slave_0 entered promiscuous mode [ 361.600774] device hsr_slave_1 entered promiscuous mode [ 361.721612] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.728789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.736734] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.743504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.937355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.005114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.034030] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.064626] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.149302] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 362.178689] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.211928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.221733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.233332] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.240552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.296199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.306126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.315232] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.322311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.331606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.342194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.352495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.362415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.373389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.385470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.397467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.406877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.423884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.434102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.444314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.461659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.519887] 8021q: adding VLAN 0 to HW filter on device batadv0 16:54:06 executing program 3: r0 = socket(0x10, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0x0, @dev}}}, 0x2fa) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 16:54:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x83102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18}, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 16:54:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x4004af07, &(0x7f00000127c0)={'team0\x00'}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x6, 0x0, 0x301f, 0x7, 0x7, {0xc3, 0x80000001}, 0x1}) 16:54:06 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000005e00)={&(0x7f0000005a00)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10300) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000003480), 0x0, &(0x7f0000000300)=""/12, 0x3a}}, {{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x35e, &(0x7f0000000340)=""/217, 0xd9}}], 0x40000000000002d, 0x0, &(0x7f0000008080)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 16:54:07 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x10000, 0x40040) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x7}, &(0x7f00000000c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0x101, 0x4, 0x2, @broadcast, 'ip6tnl0\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x7b1}, &(0x7f0000000140)=0x8) 16:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf7ffffff80000001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000001c0)={r3, 0x5, &(0x7f00000000c0)=[0x7f, 0x7, 0x8, 0x5, 0x10000], &(0x7f0000000100)=[0x8, 0x8, 0x100000001, 0xeaa1, 0x8], 0x20, 0x4, 0x5, &(0x7f0000000140)=[0x20, 0x93b, 0x7f, 0x2], &(0x7f0000000180)=[0x3, 0x8, 0x1, 0x1]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x20000048d, 0x4000000000000000]}) 16:54:07 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x0) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f75618ea8dae98b6b3287ec62ec11e85027b2d1fe09ca7e3975a886447feb43690f465311c657102f25fc8354640e2d30a8adb046051021cb4680a4b55b6f8567fb1d4d17de7c8f2946e1775e5882fde391d409b19b8294a458a7a0c4efb36e9a0a91c6ca9acff903c7234fdea793c9e661be98f52d45319d2dd3bdcb2caa9a431ed259b7f73bde8977c649a74e82040ec097d4bb0e1e84b8ee60b030c4522f52c206330c872bbe5981bacf6f0f92a46766c81ed20c2060655004a136737ebc03fb"], 0x1) capset(&(0x7f0000000ffc)={0x20080522}, 0x0) 16:54:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x2000, 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x2) 16:54:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 16:54:07 executing program 1: r0 = socket$packet(0x11, 0x8003, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)=""/240, &(0x7f0000000000)=0xf0) 16:54:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000180)={0x1, 0x2ae6}, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x400) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000001c0)={0x1000, 0x10000}) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0xd, 0x3b, 0x14, 0x5, 0x1, 0x8, 0x2, 0x7c}}) setsockopt$inet_int(r0, 0x0, 0x1e, &(0x7f0000000300), 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x23, "61538780ec68b81f4f5e6b1916a09475ec747d040c3976b0c241e3b8221940dae25996"}, &(0x7f0000000240)=0x2b) sendfile(r2, r1, &(0x7f0000000340), 0x1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r3, 0x3}, 0x8) 16:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r1, r2, 0x80000) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000000)={0x2d, 0x3, 0x0, {0x0, 0xc, 0x0, 'vboxnet1user'}}, 0x2d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000046c0)={0x0, 0x0, 0x2080, {0x0, 0xffffffffffffffff}, [], "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", "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"}) 16:54:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x105000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:54:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/39) 16:54:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455c9, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000640)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x4080) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000680)=0x9, 0x4) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0x5a, 0x80000001, 0x1) 16:54:08 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x43732e5398416f1b}) socket$rds(0x15, 0x5, 0x0) sigaltstack(&(0x7f0000000000/0x2000)=nil, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000000000/0x1000)=nil, 0x1000}) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000140)) 16:54:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0xbe, 0x8, [], &(0x7f0000000080)=0x7}) 16:54:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0xfffffffffffffffc) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040), 0x4) 16:54:08 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x43732e5398416f1b}) socket$rds(0x15, 0x5, 0x0) sigaltstack(&(0x7f0000000000/0x2000)=nil, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000000000/0x1000)=nil, 0x1000}) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000140)) [ 364.494038] protocol 88fb is buggy, dev hsr_slave_0 [ 364.500518] protocol 88fb is buggy, dev hsr_slave_1 [ 364.507211] protocol 88fb is buggy, dev hsr_slave_0 [ 364.513809] protocol 88fb is buggy, dev hsr_slave_1 16:54:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x4) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="01e8962a4133ededfb2beb1f6900080000000000000000000700000000000000"]) 16:54:08 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) seccomp(0x0, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x9, 0x100, 0x3, 0x1}, {0x8, 0x400, 0x2, 0x3000000000000000}, {0xa91, 0x9, 0x9, 0x6}, {0x80, 0xfdd, 0x7fffffff}, {0x6, 0xa57b, 0xf12, 0x3}, {0x6, 0x1, 0x8, 0xcc18}]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000002700)={0x1, 0x0, [0x100000c0010015, 0x4]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0482, 0x0) 16:54:08 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000187ff8)='.', &(0x7f0000000080)='\n\xfb\xb6c\xeb\xb3\xa0-\x1e\xbeF5\xe9\xe4\x87\x81(\x04:\x9dk/=\x94\xec+\xd3yQK\xf4~7\x84(\xb5\xda\xd9\x81\x98\xfe\xdb\x99\xb6\xba\x0e\xe5^mL\xb4\xf2rU\x1d\xfc\xb6\x97\x99\xb6/\x1c\xdf\xf4p\xfa\xbfrq\xf1\xa5X5\xf7jQk|\xa5\xeaD\x87\xc3S\x1d\xe0D@@\xe8\xbf?3`\xfaK`\x86\xe4\x166\xab0CyC\v\xdd\x88\xdet\xe1\x1c\x97\xfb\xff\xefU\x83m:\xf8J\xa6\x19@#\xcff\x97Od\x18\x87-\xbd^\xcedF/\xc7zD(\xdc)\xf8\xcd\xe3ibC\xeel\x93\r\x11ri\x05\x00\x00\x00\x00\x00\x00\x00\xa5\xcf\x13`(\x02\x89B\xd0\x03\xc0i\xcd\x1a\xef\xe5:\xfeM{0\x86\'\xcb\x14\x05\f2=\x02\a\x17!\x1a\tx\x0f\xc2G8\"\xd1\xf8\x92 Z\xd2\\}0\x14\x9a\t2D\x91i\x17\x9d\x00\x00\x00:tJ\v\xab\xc6\x91#\x11\x8e\xf9\xe5', 0x8, &(0x7f0000000000)='selinux,eth1@md5sumproc}selinux$trusted\x00') [ 364.855013] kvm [10995]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x4 16:54:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in=@multicast2}}}, 0xf0}}, 0x0) [ 364.923860] kvm [10995]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x4 16:54:09 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0xfce8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r1, 0x0, 0xf, &(0x7f0000000100)='/dev/sequencer\x00'}, 0x30) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000180)=r5) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x7fff}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e22, 0x1, @remote}}, 0x6, 0x8, 0x4, 0x3ff, 0x40}, 0x98) 16:54:09 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/3ys/net/s/snat_re\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082bbd7000fdc9df25060000000c000300080008001400009da90008000600020000000c00010008004b0073697000"], 0x34}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000010) getsockopt$netlink(r0, 0x10e, 0x4000000000009, &(0x7f0000000200)=""/4, &(0x7f0000000000)=0x4) 16:54:09 executing program 0: r0 = epoll_create1(0x80002) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) timerfd_create(0x3, 0x800) 16:54:09 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1b0000001e0007041dfffd946f840500a69900001f1b0000fcff03", 0x1b}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, r2, 0x311, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xaad30b4d643d7301}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x30}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa1}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc800000000000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000300)={"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"}) 16:54:09 executing program 1: r0 = semget(0x3, 0x3, 0xa0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000048c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)=0x4, 0x4) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r3, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 16:54:09 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044327, 0x0) 16:54:09 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000040200d0a0ec074bb1d2c053c9c8edcd40c1575ca7f988d93f544e10d2ce19afadfb271c6a3f50c50ab1ce924307eec564a8713a5375f7f0f35405620a5f9f2e2ad6feb49a5383bf4d27d6775e4d04af66ec3c10c811a323f5f94a04cff07978d5155b97f113231de35f7dee651e0233af85be84f9fb810452d08bcb15fee6e5f887bff20f44b9c6e05fd348076c18d95bd2c8d3304fb384fd40290fde5fcbe817ffb40cb5232ad99d789d433f94b6a7caa0ca36f88b15c57c58d7a264ce742b04add1f7d0ba"], 0x8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 16:54:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0xfe8e) write(r0, &(0x7f00000001c0)="2400000043001f001007f4f9002304000a04f5110c000100020100020800038005000000", 0x24) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) 16:54:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xb2dcf74565e31a8a, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x4e23, 0x252b6823, 0x4e24, 0x1, 0xa, 0x0, 0xa0, 0x3f, 0x0, r2}, {0x101, 0x8000, 0x0, 0x8, 0xe963, 0x4, 0x2, 0xae5}, {0x6, 0x10001, 0x9, 0x81}, 0xffff, 0x6e6bb8, 0x2, 0x0, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x34ff, 0x3, 0x1, 0x3f, 0x418c, 0x3, 0x1ff}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10002, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000001c0)={0x84, @loopback, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x80000001, 0x38}, 0x2c) 16:54:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="51ca0d0ec3c1a88c579e074f023664d7", 0x0, 0x1}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x441400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8001}}, ["", "", "", ""]}, 0x24}}, 0x0) [ 365.768992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:54:09 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x240) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x10000, 0x2, &(0x7f0000000180)=0x8}) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 365.865695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:54:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1b) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f00003fffffffda040200000600e80001040000040d000c00ea1100000005000000", 0x29}], 0x1) 16:54:10 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x42) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$ppp(r0, &(0x7f0000000000)="f6", 0x1) 16:54:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0x800, 0x5, 0x1, 0x7ff, 0xb2e45a314441fdc8, 0x6, 0x0, 0x39f, 0x38, 0x39a, 0x3, 0x4, 0x20, 0x1, 0x80, 0x10001, 0x101}, [{0x70000007, 0x1, 0x0, 0x3, 0x8, 0x80, 0x5, 0x8}, {0x7, 0x289, 0x4, 0x8, 0xdf34, 0x769, 0x4, 0x8}], "9dcd645f6ea60266a1e0991d880b972bc316d30c364dab6fb6b09d4a611ae4bf8eb596aef9aae6cea1d80f57e78fd06c54cf2d9513d83036ef359e9ebd2cee439c5acd6ebf7221f25dade7c897d8b82302ec26673100ee3284be514d8533a923d1c2d9844756cc55c9aa817535f767362e9a1218ea0066e85405ef74b9c1501f8a229c2aaf31c9802da7bce356a966ff1c4ba136b2c634cdf9394b7a8bcd81e26e174b576393131c4aea7de2ffc127c411cabb6176df3863bcbec90f11cb8fe6a41f9c63f6052c090fecda", [[], [], [], [], [], [], [], [], [], []]}, 0xb43) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x13, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 16:54:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x6) r1 = accept(r0, 0x0, 0x0) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x50, 0x1, [0x0]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r2, 0x4}, 0x8) shutdown(r0, 0x0) 16:54:10 executing program 2: unshare(0x4020300) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x8000176}) 16:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x281, 0x4000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r3 = dup2(r1, r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000100)=0x4, 0x12) write$cgroup_int(r5, &(0x7f0000000300), 0x2c0) socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000040000000000000000000000f9ff00000000000000000000000000000000000000b8ed5ce7fc1535b0920da9000000"], 0x28) 16:54:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="fa0a78dbca4f832888429e61eec3f41242c515469d7c889e53f56428ab85010b7bc27b55a27ae024c22a84e0c17dfe675b", 0x31, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r3, &(0x7f0000000000)="e1f4dad180ac42716688267aa60c366b4ce5a6d209e53dbb416fd697f0931e1ac934a60922e2bc243502b724dada77e7d9f828ff236b3d7899741dc72ceed4d33f6672d122435899c0aa2707aa2edea393e3b925ec95ae97c359d38951b472172fba5cd65ec875a68cd679f6248cf5d226bd714e713fbeb6e52210e575a06d3fc6baaeca075a6399", &(0x7f0000000200)=""/95}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:54:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000000)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x7) socket$alg(0x26, 0x5, 0x0) 16:54:10 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x20000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x22, 0x80002, 0x3) dup2(r1, r2) 16:54:10 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x4002, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) r1 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001d80)=0x7ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001f00)={@ethernet={0x1, @local}, {&(0x7f0000001dc0)=""/241, 0xf1}, &(0x7f0000001ec0), 0x50}, 0xa0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000001d40)={0x18, 0x0, 0x6, {0x9}}, 0x18) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000001fc0)) sendmsg$tipc(r0, &(0x7f0000001a80)={&(0x7f00000002c0)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x3}}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000300)="388d103cb95c0b344abfa6829b2c654ed3e1c6044180824aa949b7ade35d9bbb64d4d7d3f3f2eaa22fa3d92ec3f2e23861f97b740eb5ee7fc4c36766", 0x3c}, {&(0x7f0000000340)="6c3447a5d7e6bca8ebf139a7bfa440e501a1b7e3b8a3e88f060de88fc291ab2382080b9fb70bcc5f30366c7f27da09c24d33e9cdce77cf5f1b229f9591fe72d129903bb8d017c01fe7e3ced37a96e8f2d2ce453d273f3ae62d3e8d174ebc6739939e5159292ae0d741da0cb1981b156437cc4d878921d937fb32e1b06e7ddd3476538cd89d3c8d0f6ab1c4d31ae9c9f7c341a01b7a7430c1e81dc834b1a306eaa0905a7aa7386fe0f9468af3aa4a5463dbd100e616545b9ae0b55c9cb1fdb9a168b54753c7dc3f", 0xc7}, {&(0x7f0000000440)="5144a34c6e6511336231249ade5b150f1a1aaeac1fae128841978d91a086ed93e84f22709fa861d24f2296ee6dd4a9e978dc7223b892dd458a8cd3511f7d4586d24443a0af1a06eb7f15fc23e6504dad18b8e9c71bbe972fd5f82e33ec819acd", 0x60}, {&(0x7f00000004c0)="c12ff38e0424c79f4efac0dae3d92ba1446db83638f08c8a7b52aea4329095b7db54286568015cdf21bbba617466109cbb9d926a7322c1a7b4f82843143aa34cff4e75e2061aeb6222437cb7e477bd228415e6bb66f2bdd9ce6a682c63bf5cbe3a9935c352deaa650dbb002b6fd1e8a7d6ac990d93168a001aeaaf4f229bb3", 0x7f}, {&(0x7f0000000540)="99e793109edcf60f01bdd61fca742e33a990c1ea3a11eb7983f01a9dfa91a172", 0x20}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0xfa}, {&(0x7f0000000600)="094b139cb4bde54db31205507e226c6ebdc598c4fb730417315789174e3be74902140ea614d51a55b1361130318ae22ce7fc8fae5b07fa6962cd603cc2c454e5d67eeb36ffbcbd0932b89d964481758ee46572309b08107d11142ff7186ad4b6228e8251497d1913a3cf936740d90e2d9e154f9a617426b31fa637aab6019ca78054601268f678220ce92cccd7e3465b053d9316f7cff216adc3f735d0398596bee247f52ba9f64e41ec4431", 0xac}, {&(0x7f0000001800)="6595f2f143ae932a6ebbfb463c5f0c49b29fcdb1567ac7f340dedacfd8d17b64ceb3c7689c4165756cfc5f5f436cae44028538bb9942f59a09e1d3ced2df2aa9465c6b822e267f4d6be29b97bd91ed8bcc3dcc8f4b51df083f273e8d9a4640820a5eca29dcd3c5a57eadc9bdd56c3a77e70c6983c6543cca6e2df78b5898fbdcd15e6d52bf31", 0x86}], 0x9, &(0x7f0000001980)="bfcc054ea01370f56978ad2be180878d6ee9c97533de52ca963d4a73f118a50d25f046b14355c9e4df94a3db3ee971b67deb59e5d5745aa119febc69b2c6853659f38c5c21744d0d6e97f208f283b6adbe41ddf6b491c0efdaa5d783a2abbe56c1cab5a573314eaf5355319a59dff39ba99c01acc67b8f18f0c64fc552d96572f1ff6f3eb8ecc895becf95c5febd84fdc2491a8f93e495b142968cb850da1bdaa602803bdff13d3bd87bfb213ce8588fca15ef2f412840bd8ca553db34d2799520bbcdd61dd2564d2e16fe822b14362b35a4b22c", 0xd4, 0x4004}, 0x0) sendmsg(r1, &(0x7f0000001cc0)={&(0x7f0000000080)=@ax25={{0x3, @bcast, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="7841f053cd2e6c09b2da0ba0c165041dc0c19736891237279ef472e0e79ede32f107583ecbb712756e681db2138e7da38f17df551ac840953995cd1e776eb0c01391830878bc478a25173f4d5b499d1df3f9035be5840efb04a14a9a683fdb11a49440abdd77f3580f371b0216b42183f0", 0x71}], 0x1, &(0x7f0000001b80)=[{0x58, 0x119, 0xf92, "10cdde667c3505593f484ce58adee5593009ecb2dc2a356c001c2b3a65e91254fe833173e7050673d963813bf67bceee73ca1452961c87ffe628b5d8e7220581d0"}, {0xe8, 0x109, 0x3, "5d8267483e71c492ad9acf32727104be7622ae3dd0fb4e00d1f821b38520a81ddbb39b6fa6060e22ffab0a07799a1de7772a16c798e549c7381eaacf47e1f615ec6f8826d82f97f88f5c3669c62a9ba066d7de8ef44f6ea0c9d65dc7a0d26ede767c3fb1c7ba05b7add7eb9475e8e2a9e004be7c1243f8cce24e831253982e35719f7de5c06ff1d16a66dc37894dd9c52aaf43c5c24b48d4798be8546ed771377f9d65fe7c268496ace6b803673909538ce4e7f548c55e2e231c8d6ef324868ae0dc1fb71d56aac294649cd62892b561bc"}], 0x140}, 0x8050) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001d00)='eql\x00') 16:54:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fchdir(r0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 16:54:11 executing program 3: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bri\xcf\x0f\x9e\x8c\a\x00', 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x2, 0x6a, 0xffff, 0x5}) 16:54:11 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xdf, 0x40000) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000100)=0x7) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6287, 0x0) r2 = dup2(r1, r1) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000001c0)={0xf, @output={0x1000, 0x0, {0x7, 0x80000001}, 0xaf, 0x3}}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="0800000000000000000000c0040000000600000009000000010000000000000000000000001000001f000000010100002000000000000000060000000800000001000000020000002100000000000000070000c0090000000c0d0000010001007f000000000000001900008006000000010001000900000000040000000000000b00000002000000b616933409000000fdffffff00000000010000c04000000080000000400000000100000000000006000000000000000100008009000000829200000000000067f49d0a228fb9eb142f61119e644e30d670a909cb53350eb02e79ffaab5b4f2a149d8a84b818b8f806471bd57be1a529286a485953c6014a93c1c1b15139c7bcea475874152dea9e841e27d2ba2a707441952c19b6bd1b2a55e98f8e3edeffce49fc1f93f4e2fc5ff6e559eee43088459e888423d41b0f1f29e132ce6ab21a1b9bb1cc14858d50583ea4fe04dafba1ed5c0f4eb0f11dcc11328d70891030034b35db3a5a8e1bc139ced32ea21795abb14ebf95eb7f31487954da431fd48c34d59897a78cdb2e3038334c12178f9ae27610743c7cc64a5a2604766adb07913f5f8903021c7081dc283b4fa36ae4dcd24d6b225"]) 16:54:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @local}, 0x40, 0x0, 0x0, 0x0, 0x98f8, &(0x7f0000000000)='veth1_to_team\x00', 0x200, 0x10001, 0x5}) 16:54:11 executing program 2: r0 = socket(0x10, 0x0, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000140)=@ethtool_test}) [ 367.230841] QAT: Invalid ioctl 16:54:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x88d1, 0x4000) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x4000000002, 0xfffffffffffffde7) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) uselib(&(0x7f0000000080)='./file0\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xb1, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRESHEX, @ANYBLOB="ab1b2b40ad0e731e54c7c6e954ceaeee31403e5ba15b73dcdb8fbb457a09965224d5b668ca3ef2e9eb435f571803fe3625dbb4bf0d13b35c7f822bc41c85a792a5be8c0750386631632bf3263d0b3e69025294a743a9323914d4a4f1dda6db5e3d4af167c6944607a8334ab313a72cd4ca2afe050fcef60b327f1836a1cdd22cf05d51320903dc68f8d40b49f980e1c4bcb58a2629968c15064e777a417ad4e16a6ac6d6c6c8df61305618fd4885cf1e730ed5dd6ac19554ddfeadae4f64bdec2b16448be32e4a82b036c427", @ANYRES64=0x0, @ANYPTR, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRES32=r1, @ANYRES32=r1], 0x0, 0x0, &(0x7f0000000340)}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200400, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="66baf80cb8b7292183ef66bafc0cb091eee0470f30260f0091e6000000f0315100d8eec4e17e125a0066baf80cb86090e98eef66bafc0cb835490000ef660f38803d09000000b9ef0b0000b8c7130000ba000000000f30", 0x57}], 0x1, 0x1, &(0x7f0000000280), 0x0) 16:54:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/178, 0xb2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xfffffffffffffffd}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) statx(r2, &(0x7f0000000080)='./file0\x00', 0x800, 0x10, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1c) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x3ff, 0x1000}) r3 = syz_open_pts(r0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0xd, "91ca42866196f7f97343381f8c0a20cd3e16b85ee17b495d25a56c1720160dfb", 0x7ff, 0x0, 0x101, 0x100000001, 0xb5, 0x1, 0x7c, 0x2a, [0x6, 0x0, 0x2239, 0x6]}) ioctl$TCFLSH(r3, 0x540b, 0x1) 16:54:11 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 0x4e24, 0x6, 0xa, 0xa0, 0x80, 0xc, r1, r2}, {0x0, 0xfe, 0xffffffffffffffd9, 0x6, 0x9fd, 0x1f, 0x3, 0x81}, {0x5, 0xffffffffffffff2a, 0x1ff}, 0x100000000, 0x6e6bba, 0x0, 0x1, 0x0, 0x3}, {{@in6=@local, 0x4d5}, 0x2, @in=@remote, 0x3500, 0x4, 0x0, 0x4, 0x7a00000000000000, 0x7, 0x9}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x10, 0x0, 0x3}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) [ 367.552600] binder: 11130:11132 unknown command 808464432 [ 367.558355] binder: 11130:11132 ioctl c0306201 20000180 returned -22 16:54:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r1, 0x439, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) [ 367.600999] binder: 11130:11132 unknown command 808464432 [ 367.606913] binder: 11130:11132 ioctl c0306201 20000180 returned -22 16:54:11 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x81, 0x10400) sendto$inet6(r0, &(0x7f0000000340)="bd94802f61d7b27e6e31ddaee9b9d1ed1478bd329044c6764f7307e8dd15c9ff52eb7545d009cd5fc1c4ad458c55fe3faac88f5b697061e2955a1f1533842f3c0308a3db57208c90653f486f4f42c15ee14f1089bfd24c98944eda3ed114a0040008a78a2b4ca31f700171f0edddf3244452929d5cdebbca4133132c3378610770ffa2bffe816c9f70ce21789f479bdac073640ec2e4fc3d88f4cc2e15f4099e162e79787465ba845a0a248066efef98999d6a", 0xb3, 0x1, &(0x7f0000000280)={0xa, 0x4e23, 0x4, @ipv4={[], [], @local}, 0x80000000}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x204000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000100)=0x5) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000880)=0x800, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) sendmsg$xdp(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 16:54:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x2) r2 = epoll_create1(0x0) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000200)="9f3b9d539979774189c459e8a59344f04b278a29f084e45b1d7ac0b839c02ae73e474d8f8842a112eac09986f744155ab29ea39cd088a59932371f8c9b3ba6af6b749c36ff0d3196bda22d561870b1caf287c2aa0b8ae4360ab5665b0a58e3a547e9dded445d39930f7f6c440399b94d37c01a3b9b6ca089882daa32bb1d26f721cfb15443c59c3fb0da") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000080)="17", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 16:54:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x51) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000000000000000000000000000000000000000000000000000000000000000927cccae00000000000000000000000000000000f0b84e2d74bd6db16cbf9c8e8bda000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000280)=0x8) 16:54:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000080)='sha1-generic\x00'}, 0x30) waitid(0x0, r1, &(0x7f0000000240), 0x20000000, &(0x7f00000002c0)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 16:54:12 executing program 3: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x100, 0x521080) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x16}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000000100), 0xfffffe05) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) write$evdev(r2, 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:54:12 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xe000000) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x4, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x1c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 16:54:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x4, 0x2, 0x3, {0x5540, 0x8b1, 0x7fffffff, 0xff}}) clock_gettime(0x7, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x7, 0x7}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x300f, 0x0, 0x0, 0x0, 0x0, 0x4}}) 16:54:12 executing program 2: timer_create(0xb, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @mcast1, 0x7}}, [0x200, 0x1ff, 0x800, 0x1, 0x620bb47c, 0x6, 0xd9, 0x9, 0x5, 0x8000, 0x6, 0x7, 0xe0, 0x3, 0x7]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x36, "cbd7491db435b1257d3a0023922ae461017c0fb0202290137a9e12da2a00356c3948b13da921e0a53594c8c6be871a4f858f416ff1a2"}, &(0x7f00000000c0)=0x3e) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 16:54:12 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000240)={0x58, 0xfffffffffffffffa, 0x7, 0x5, 0x4, 0x1}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @rand_addr=0x3}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80c, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\n', @ANYRES32=0x0], 0x2}}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r4, 0xffffffffffffffc6, &(0x7f0000000040)) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x0, 0x6, 0x3, 0x13, 0x3, 0xdc7a, 0x4, 0x1}}) 16:54:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r1, &(0x7f0000000000)=""/83, 0x53, 0x40000020, &(0x7f0000000240)=@rc={0x1f, {0x8, 0x5, 0xffffffffffffffff, 0xfff, 0x7fffffff, 0xffffffff}, 0x6}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 16:54:12 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_WAITACTIVE(r2, 0xb703) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='\x00') 16:54:12 executing program 3: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@getsadinfo={0x14, 0x23, 0x303}, 0x14}}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8000109800, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1a0, r3, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'eql\x00'}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3fc0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e52366d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e9b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5cd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MEDIA={0x8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x3, 0x200000004, 0x1}) 16:54:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "0745c370c1ea47418907b25464a05566"}, 0x11, 0x2) tkill(r0, 0x21) 16:54:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000015, &(0x7f0000000280)=0x400100000001, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 16:54:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x801, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd2e, 0x4c, 0x0, 0xffffffffffffff73) 16:54:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1d) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"15327d752e70a0b418c1a4914ca66218"}}}}, 0x118) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 16:54:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000200)={0x1, 0x3, 0x0, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0xfffffffffffffdb6) 16:54:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x1, [0x12]}, &(0x7f00000001c0)=0xa) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x7}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="ac141400"], 0x14) close(r0) 16:54:13 executing program 2: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x800, 0x28a7, [], &(0x7f0000000040)=0x3f}) waitid(0x3, r0, 0x0, 0x401000004, 0x0) 16:54:13 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000e4e000)=0x200000000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x7) write$vnet(r1, &(0x7f00000000c0)={0x1, {&(0x7f0000000140)=""/24, 0x392, &(0x7f00000002c0)=""/101, 0xffffffffffffffff, 0x7}}, 0x68) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 16:54:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r3, 0x2000}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={0x101}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x355, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x284}}, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='veth1_to_hsr\x00', 0xd, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x10001, 0x7fffffff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000340)={r5, 0xffff, 0xee}, 0x8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x363) socket(0x0, 0x7, 0x5) 16:54:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x1ff}, 0x28, 0x1) [ 369.953680] team0: Device veth1_to_hsr is up. Set it down before adding it as a team port 16:54:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x3}]]}}}]}, 0x38}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 16:54:14 executing program 2: r0 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001000)) setgid(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101002) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x41b99423372935af, 0x1}, 0x14) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket(0x11, 0xfffffffffffffffc, 0x400000000) stat(&(0x7f00000000c0)='./file0\x00', 0x0) getgid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) getegid() geteuid() ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000280)={0x6, 0x5}) getegid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) fstat(r3, &(0x7f0000000480)) getgid() ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000140)) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getegid() getuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in=@empty, @in=@empty}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0x100000110) 16:54:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x400c00) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x9, 0xff, [{0x4013, 0x0, 0x3}, {0x5, 0x0, 0x400}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x800}, {0x5, 0x0, 0x6}, {0x7, 0x0, 0x8319}, {0x6, 0x0, 0x666}, {0x0, 0x0, 0x87ec}, {0x2, 0x0, 0x4}]}) [ 370.187488] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 370.220865] input: syz1 as /devices/virtual/input/input8 16:54:14 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9f) 16:54:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000200)=""/230) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x5) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8982, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="0d000021bf0e9cec52be45f6bc5988e33d"], &(0x7f0000000140)=0x15) 16:54:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r1, r0, 0x80000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000001bc0)={r3, 0x20, 0x2, "3ecb483809b7f21d5f68748b20f1306dc43e4e417959b6c18978643554a0d4fb8a"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @irqchip={0x0, 0x3ff}}]}) 16:54:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe7c, 0x23, 0x0, 0x100f2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 370.724547] team0: Device veth1_to_hsr is up. Set it down before adding it as a team port 16:54:14 executing program 3: r0 = eventfd2(0x96, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10000, 0x3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6, 0x3, [0x9, 0x81, 0x0]}, &(0x7f0000000080)=0xe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r3, 0xd2, "5a7b5733622793e0d1f46be3b55574d141bb0ec278b7f81d44fc0ece77943470aa1bdbe2e721d6536954f36c1e8a4b64678ed63127521f6a80dc7fbe735d18fd35543b54b399f44a0be59bc31d1eb3080084c5e2fdaf60d4b88f1b16aace7d696715c9a128a1f75828c7641b8e82c5994e1ec1eab6092efd69e3a29d27ee15e8bea6b96f37e5b1640e67ac24929e814d6ffdc38e12a4a3b56f54398abcfcb1726368bcb117760478b34305eb53d7bf2488029beac0ea03134411cff9f91679703b444be7ca018b11214def7dc5471ed25f4f"}, &(0x7f00000001c0)=0xda) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f0000002500)=[{&(0x7f00000014c0)="c0fb994bce244be4", 0x8}], 0x1) 16:54:14 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x40000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x2, 0x400, 0x1, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r3, 0x66}, 0x8) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x40020000000003c, 0x2, 0x0, "36aa5adb87a97619bf420900000004e6000400", 0x1}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000100)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) r5 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2e, 0x40000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000001c0)=0x3, 0x4) 16:54:15 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="64783d25d8c9623bf36931c033aa1133110a1e8864c9781d4ab499b0d455d29632067c8c5f87eeb8a4f3a62bb4cecc567cb3a74e12168ce643479d277285d065519115aa25b8ed7dbc053cf9a17da350dacca0ba6ae2d13d24f36ab01d2403ebc8a70832d78717804b414545ce4d6433fe68", 0x72, 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000340)='blacklist\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="5799809c5b7dd9093b425ea260b184973506fc6c19aa0e8ebfbbcb391523d3626c5f86abd2e96e3724bfd1cb463126fa46eb23054c83f1f40e52b3b79a29648c395a3c4b2345cc48ecf8f5dee78b06332f26b94658b8b267d23ccee21d16f3ec560c15687da754b27725154542395c47e4a01728fffe61a93974d135f8ffce7c8df66a1b8b9bf737f7bf3a0392311f7f1abb611724980a13385bc17dbe0f29a6d00a73b9322d", 0xa6, 0xfffffffffffffffd) r2 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r2, 0x207, &(0x7f0000000580)={&(0x7f0000000480)="c5f8bd8eeccec8264ddfac32d8f426b1b9048f879006be499e98c7f700a857a314ab36c26ff38bf348113e02033b508cd98477270078b177bef21e364784973f1fe6b54d834d4e68b2fa8db18954752f46f5cb345d79823d7ffba0a36ae0842792dfd99e6501044f22c33ad8de29b49d84561a64f6084809374c98fd40293acf1a75a5d27e298aaf5743355fd302ef62030ef0a642bcba2b49b5ffa713f40a23accc93912e7a32637d4e494d416d7aca97b2a384559db7dbf40bb3bc868affe7faf2663b28cedce3604dc028c847f5c5189410f6075708ff39166fd996b6", 0xde}) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000300)=[{&(0x7f0000000200)="139501e4f0fc4d3f40b83b408fb69fa5d86d1cfaffa6f49bc94765855478463d71fd9fb3f50d52134c162db101f298be9bd871c7d4b2c8f0d187bbc28563f077ed9ba7e8147e64c65e5aca38b88a27a36223b3e7c54f4585671f4b81d17ae73be5cbdb57d7776456d75bac8b248053c05dd64f", 0x73}, {&(0x7f0000000280)="00881ff23dc22ac6f298e98a0a7d167ac85ac60bb5c353a514a7c4e1d0c4b8c58fcdd04305de3c666e4eafc2511fddc319c86526009de0483a5e135c5c3d0c2ed7af452431978536488ded18c321bd114d8b4ab8a27777ee9249e7b62c334fbadbd08e40d9b8cd91afbfe1e2140033e37bd68614bb39c28e4fa35ca4", 0x7c}], 0x2, r1) r3 = socket$inet6(0xa, 0x3, 0xff) keyctl$session_to_parent(0x12) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) 16:54:15 executing program 1: r0 = socket(0x11, 0x4, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r3, 0x3}}, 0x18) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000600)=0x7ff) r4 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000a80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100000001, 0x0, 0x1, r4}]) 16:54:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff10, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f00000000c0)={0x4d87, "8dc67f99cb36c0b0690b13222a3f54da9ac6bc1794441bb1208fc020cca18b69", 0xb00, 0x3, 0x80000000, 0x1}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x9ceb, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:54:15 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}]}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='.\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES32=r2, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB="02200100d05ac4a1bbb655a4cb101e5b6e4184e1122dbff5d779702237cdbeda8b5a56f569cfcdd12dd541322b4a83c79b1bc1001d02", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="040002000000000008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="10000600000000002000000000000000"], 0x54, 0x3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:54:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x8, @remote}]}}}]}, 0x3c}}, 0x0) 16:54:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getpid() getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = getpgid(r1) prctl$PR_SET_PTRACER(0x59616d61, r2) [ 371.409594] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:54:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='\xdd7', 0x0, &(0x7f000000a000)) [ 371.522829] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:54:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getpid() getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = getpgid(r1) prctl$PR_SET_PTRACER(0x59616d61, r2) 16:54:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000001ffe, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/181) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000300)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0\'@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') 16:54:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x19020001}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) 16:54:15 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x100, 0x10) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x802, 0x481) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000140)={0x15, 0xbf, &(0x7f0000000040)="fa0276eaaa53e6f43c5d9f290dd1197fad0554a1c00978a69532a16cf49062e2b2f9961cad30017dd32ea46d5e599603f7f81332391a2b45e431091d8706888ef5316dd5935ea5e6e94bf3ddc5facdc64d39ad030b80cd6e383169f2e9d51c896181ae1b2ccfd553a1a2a6c0388ec52656429835a9dad4d887c16ffad529e9f66e41efe5ef686f03dfcc122e00a3917303b32daa196a7f52d8873145ec1a80f5f55cd9d4be73394268631811a540abee62a383639268857344a714924865af"}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000009f80)=ANY=[@ANYBLOB="5c000000140031020000000000000000000000000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c2383000000000000000000"], 0x5c}, 0x8}, 0x0) 16:54:15 executing program 0: inotify_init1(0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x1, 0x0) unshare(0x4000400) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100100008aaa1000000000000000000"]) 16:54:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x58) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0), 0x1, 0x0, 0x1e3}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) 16:54:16 executing program 2: rt_sigprocmask(0x0, 0x0, 0x0, 0x8) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101802, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x2, 0x1c, 0x4, 0x40000, "259050912c0a9cca61f24ef5e4889d03c7cc1b46bd7b742407ad2c7b450b39a0"}) 16:54:16 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xbd371f770be827f, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000040)={0xc, 0xa7, "620e1025bf8d036d506eb3d1613a621f17d4c02da791b3e347cd933ffc3436144e77f572a29777664931fa4ec20001d65ddd4ddcaa0455b044ed946b02583eb002e4c7f6dd4c499b807499aef2be94d4117b6534eb2ce0fb8c8717b4e8ca8c816d8e8b4d508b3a66d904e8db9d096582d2d46334aae0070493eca19a8a86924b6f0db1985824db203d168199cc1179205400cafe74a7f3236e14386bcf876f3840f5c5af5918ed"}, 0xad) 16:54:16 executing program 0: chmod(&(0x7f0000000040)='\x00', 0x40) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 16:54:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x5005000000000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0xa, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:54:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x290) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x259) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040002, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 372.476571] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 372.486567] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 372.590180] Enabling of bearer rejected, failed to enable media [ 372.615370] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 372.625277] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 16:54:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x6, {0x4af6, 0x5, 0x6, 0xc8}, {0x7, 0x4, 0x7f, 0x8}, {0x7b8, 0x100000001}}) recvmsg(0xffffffffffffff9c, &(0x7f0000000480)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/181, 0xb5}, {&(0x7f0000000300)=""/126, 0x7e}], 0x2, &(0x7f00000003c0)=""/161, 0xa1}, 0x1) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000004c0)=""/120, &(0x7f0000000080)=0x78) [ 372.642569] Enabling of bearer rejected, failed to enable media [ 372.692686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:54:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x30}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0x8a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000240)={0x3, 0x18}) accept4$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0xffffffffffffff9d, 0x807fffd) sendmsg$xdp(r2, &(0x7f0000002140)={&(0x7f0000001cc0)={0x2c, 0x1, r4, 0x2}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000001d00)="2fb3e237336e370e26d2085f4ed0c2fee32f31042a287bdd6e95a8e60b7d7a1da1568b5a68d2bb7a52c44bcb44ee693e0748eba47e89520fea89c0370ad62e9c7521385fdada3674fa8691d5019eda7f811d38cd8c5cd297c379a3d7f005683429ca803570dd30fe4457f64917675cdbc74805b1ebca4d706028e780b404fa03d26c7b79195500443517a4e400910ec6efaa025c18b94b3e8353fbce9ccd6d6a65ce08a65952c16a93c433fc77642bf840994b4f3f93c1eb747a3f2d2d80feba", 0xc0}, {&(0x7f0000001dc0)="9e53968241860b61f5ec65dcd7dd5d924df3284b2292273f520286f779894e07591c9e0c1f091ab08d1ef5334e41066c3d6eda9bbdc3ad652873fb51a7d85666a982541caa75309c3ed60a76b72bfc5a430c762af3d080254b55c8f5df5ff5b925b2cb70a4a9dea5e7a2e2390f0ab54525d30fc9ad38bfcfd07852547bb06ae4cfa2a7482d4d93b3726d5528d30f3a32713f0e00e6e4709adc6bf71969befdef7e04a667130df8e1f57a1398c38f8784d1b074bf8978ff0eeeddd82be1746cc8ee67b540ce322bcc", 0xc8}, {&(0x7f0000001ec0)="ca40fddd02151d458588e855a40411bbadbd7a1a377c894f50d13cc2cfb5a1f4487e5aaf0f8b3c08721cbf75352938afea46e7e4581f75b19661a532a66b2132ec1bfeacef928b8468fa7772d9512d9f1b3f66dab39eda26bf01fa70bf99c255ff17e8e2f85fb80b3f6514d5529ea8949b97b8cb33a6d48b8c0697ba02c10c9901da783f8694f4545dc6a3cf582ce8cc6183494e54ca9c68cd75d087c63ab6ea43872b6ccbb2", 0xa6}, {&(0x7f0000001f80)="9c2b3cd3d3d64e86c9578c80ff900087ac0bb1758435ba", 0x17}, {&(0x7f0000001fc0)="30c7a46071af9650a27eb1845e155887f17165df761d26b8edcfe9ac2ef6fd98ef021aa67f83d5a9b5dfed72f4313a191be2eca36bee124ec4ca52dc4616332a60104778b9c42b57f263d726b9433f62353cdcef53ba7f0f7a2aa5a2ec3b2fdab3e8c3d85ce6144be099c0ba09297249dbe47f696c07b673b6bf4d90948bb28fed9544eac221f68a8cb25b6f1b36bf88792609e88cc99e121c57d9e33c660ae96837cb5726654255f53f5c6630bf65e5f08851b27976d32a47d1ca02d38d", 0xbe}, {&(0x7f0000002080)="1a723a", 0x3}], 0x6, 0x0, 0x0, 0x40}, 0x20004804) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000780)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:54:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) prlimit64(r1, 0xf, &(0x7f0000000100)={0xfffffffffffffffa, 0x20}, &(0x7f0000000140)) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x105841, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000900)={&(0x7f0000000600), 0xc, &(0x7f00000008c0)={&(0x7f0000000680)={0x228, r6, 0x220, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0x19}, 0x100000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7d37}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff830f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xafc}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4}]}]}, 0x228}, 0x1, 0x0, 0x0, 0xc081}, 0x4000000) r7 = dup3(r3, r0, 0x0) fcntl$setsig(r3, 0xa, 0x12) r8 = dup2(r3, r4) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000000)={0x3e, 0x7, 0x12}) fcntl$setown(r8, 0x8, r2) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000001bc0)=[@in6={0xa, 0x4e21, 0x0, @local, 0xfffffffffffffff8}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x7fffffff, @mcast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x3aae88f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1f}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x76, @empty, 0x6d}], 0xb0) tkill(r2, 0x13) 16:54:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) fanotify_mark(r0, 0x1d, 0x30, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x1000, 0x4) 16:54:17 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000100)='cgroup\x00') pread64(r1, &(0x7f0000000080)=""/111, 0x6f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/187) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000200)=0x2000001f) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x1, {0x1000, 0x4, 0x7, 0xfffffffffffffffb}}) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 16:54:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x48cc69e3, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205647, &(0x7f0000000000)={0x40f0f001, 0x0, "225a4374327c2da684f6caab30f674e75e231c017fd235ee4b829b2cee2100"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x400000, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1, 0x3, 0x0, 0x20, r2}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000000c0)) 16:54:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xfffffffffffffff7, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@rand_addr="555df87716e521b54151cc796fb3f95d", @remote, @local, 0x2, 0xfffffffffffffffe, 0x100000000, 0x400, 0x2, 0x1000000, r2}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000440)={0x8, 0x3a, &(0x7f00000003c0)="2d9a8c693d5c33343056987855b3d735f6dfba333064cbd5f83ac22670c320c66e42665e0cad92c4e17016597aff9b98a2d89e158c396aabb7db604f740f91a65fa227c4efb6e8a4b7ec2bb0b5d85b7feb1887232bc853848711d7311bdeb4182853126693c7edf33a8c09d3d4fcbcf14f9f99", {0x10001, 0x5, 0x7d47575a, 0x7, 0x1ff, 0xb93e, 0xa, 0x2}}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x4c0200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000500)) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000600)={0xba, &(0x7f0000000540)="5fb0f420d55d2401910bbac17d60dd70ebe49b891984f8fb883cbac87812016c9d44ffa531f39d0ef7450960d18b9504b52a6d5ba3780d85b75447a15c224bb5c7f9930960b05742447a83789ce21a939760b2af6b240e669dec73c8869aa3fe97e961ab07a6a94bd7a38955419f2670dd9f45cb95f0778f2f09057999970375fcc061837735211e0f4add9e29fa5fef011d42b5bf380907588367b37a7bb2c410a71f01c0e0f786d6aa33a8d74aaec7eff1d13846748ae0ba99"}) fstatfs(r3, &(0x7f0000000640)=""/250) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740)=0x9, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000008c0)={'broute\x00', 0x0, 0x4, 0xea, [], 0x4, &(0x7f0000000780)=[{}, {}, {}, {}], &(0x7f00000007c0)=""/234}, &(0x7f0000000940)=0x78) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000980)) accept4$vsock_stream(r0, &(0x7f00000009c0), 0x10, 0x800) r4 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000a00)=""/131, &(0x7f0000000ac0)=0x83) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) memfd_create(&(0x7f0000000b00)='keyring{%em0\x00', 0x4) r5 = shmget(0x2, 0x1000, 0x78001000, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000b40)=""/51) chroot(&(0x7f0000000b80)='./file0\x00') setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000bc0)=0x7, 0x4) r6 = signalfd4(r0, &(0x7f0000000c00)={0x18c}, 0x8, 0x80800) futex(&(0x7f0000000c40)=0x2, 0x1, 0x2, &(0x7f0000000c80)={0x77359400}, &(0x7f0000000cc0)=0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000d00)=0x7, 0x4) write$binfmt_script(r4, &(0x7f0000000d40)={'#! ', './file0', [{0x20, 'nodeveth0*posix_acl_access@!'}, {0x20, 'syz1\x00'}, {0x20, '/dev/snd/pcmC#D#p\x00'}, {0x20, 'TIPC\x00'}, {0x20, '/dev/autofs\x00'}, {}, {0x20, 'cpuset6'}], 0xa, "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"}, 0x105d) pread64(r4, &(0x7f0000001dc0)=""/30, 0x1e, 0x0) shmget(0x2, 0x4000, 0x804, &(0x7f0000ffa000/0x4000)=nil) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001f80)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x80000018}, 0xc, &(0x7f0000001f40)={&(0x7f0000001e80)={0xa8, r7, 0x202, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x63}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004080}, 0x20004000) 16:54:17 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) 16:54:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4b58, 0x40200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x1, 0xffffffff, 0x2}) close(r2) write(r0, &(0x7f0000000180)="90", 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) 16:54:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/54, 0xffffffffffffffca}, {&(0x7f0000000080)=""/29, 0xffffffe9}, {&(0x7f00000000c0)=""/49, 0x3eb}, {&(0x7f0000000100)=""/20, 0xfffffffffffffd8f}], 0x2) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000200)=""/60, 0x3c}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/89, 0x59}], 0x4) 16:54:17 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x1d, &(0x7f0000000080), 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:54:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x7, 0x7df6, [@local]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x900, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24000010}, 0xc0) 16:54:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85080000000080000001000000000086"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2400, 0x0) write$sndseq(r0, &(0x7f0000001580)=[{0x8, 0x1, 0xffffffff, 0x4, @time={0x0, 0x1c9c380}, {0x1, 0x1}, {0x8001, 0xc7fa}, @raw8={"010e1cf27f394181e22780bd"}}, {0x2, 0x5f71, 0x1ff, 0x3, @time, {0x7, 0x5}, {0x101, 0x8}, @queue={0x9, {0x0, 0x1}}}, {0x3, 0x210224d2, 0x4, 0x6, @tick=0x100000001, {0xa6, 0x9}, {0xffffffffffff7fff, 0x7}, @ext={0x1000, &(0x7f0000000580)="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"}}, {0x1, 0x5, 0x4, 0x8, @tick, {0xa890, 0x8000}, {0x2, 0x2}, @quote={{0x0, 0x7ff}, 0x3, &(0x7f0000000180)={0x89d, 0x9, 0x17, 0x5c23, @time={0x77359400}, {0x2, 0x5}, {0x8, 0x100000001}, @queue={0x6, {0x4, 0x81}}}}}, {0x3f, 0x6, 0x0, 0xffffffff, @time={0x77359400}, {0x7fff, 0x1}, {0x200, 0x82}, @control={0x10000, 0x3}}, {0x7, 0x7, 0x2, 0x1, @time={0x0, 0x989680}, {0x100000000, 0x1b9ee756}, {0x7d, 0x2862b06a}, @quote={{0x3, 0xb54}, 0x2, &(0x7f00000001c0)={0xfffffffffffffffe, 0xa09, 0x8, 0x3, @time={0x0, 0x989680}, {0x786, 0x1}, {0x6, 0x1}, @ext={0xfe, &(0x7f0000000340)="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"}}}}, {0x100000001, 0x5, 0x2, 0xfff, @time={0x77359400}, {0xffffffff, 0x5}, {0x40, 0x1}, @queue={0x0, {0x4, 0x5}}}, {0x4be6, 0x6, 0x4, 0x0, @time={0x77359400}, {0x623e, 0x80}, {0x1, 0x20}, @raw8={"e551318b14a59fdcc7ddf8ef"}}, {0x1, 0x0, 0x100000000, 0x101, @time={0x77359400}, {0x0, 0x17}, {0x62f, 0x6}, @connect={{0x6, 0x1}, {0xffffffffffffff85, 0x4}}}, {0x40, 0x40, 0x9, 0x7, @time={0x77359400}, {0xa5, 0x7ff}, {0x7f, 0x1}, @queue={0x1, {0x1, 0x1000}}}], 0x1e0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0x1, {{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x2a}, 0x3}}}, 0x88) 16:54:18 executing program 0: r0 = socket$inet(0x2, 0x80f, 0xfffffffffffffffe) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@remote, @initdev, 0xfffffffffffffffc, 0x0, [@empty, @rand_addr=0x28000000000000, @rand_addr, @rand_addr=0x20, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x3eb) [ 374.643199] IPVS: ftp: loaded support on port[0] = 21 [ 374.866275] chnl_net:caif_netlink_parms(): no params data found [ 374.957401] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.964186] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.973205] device bridge_slave_0 entered promiscuous mode [ 374.987590] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.994544] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.003517] device bridge_slave_1 entered promiscuous mode [ 375.047886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 375.062776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 375.101592] team0: Port device team_slave_0 added [ 375.111278] team0: Port device team_slave_1 added [ 375.198273] device hsr_slave_0 entered promiscuous mode [ 375.245464] device hsr_slave_1 entered promiscuous mode [ 375.475111] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.481772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.489331] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.496085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.614630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.641102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.654698] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.666448] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.682247] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 375.709989] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.734395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.744428] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.751018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.813373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.822066] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.828635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.839135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.849003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.865326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.884918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.894947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.926831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.939388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.950006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.958899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.015212] 8021q: adding VLAN 0 to HW filter on device batadv0 16:54:20 executing program 3: r0 = msgget(0x1, 0x3) msgctl$IPC_RMID(r0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) 16:54:20 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x1c2, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/112, 0xfffffffffffffd3d) 16:54:20 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000003c0)={0x4, 0xd9, 0x7ff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0xfc, r1, 0x904, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0xe}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x5}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getpeername$tipc(r0, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10) ioctl$TCXONC(r0, 0x540a, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0xc9) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x2, @loopback}}}, 0x90) r4 = open(&(0x7f0000000100)='./file0\x00', 0x101400, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') setxattr(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)=@random={'user.', 'fou\x00'}, &(0x7f0000000300)='\x00', 0x1, 0x1) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="250080005df0ef3ee79cc078e180245c86edd8ef6fa5295a147ae8029a4ada5fbd5f4c1fbe0ec740abc6a8f3f96aed7c2ad2c9899c2dcb3afaa56771e6fb234e4a54774125123de13334037f8646ce4e38ff3962fe62b706b24c037b7e11820bc0f6eb9269a95536569dbb4f8b30b68a4b56fa9825678b2e0fb845cc04bccdc4380bf5dffc9a51c4223ddccc39fdaf47c574bc76fb31e2812e0f6ce61afa5c9931dc2b", @ANYRES16=r5, @ANYBLOB="000526bd7000ffdbdf250100000004000500080001004e20000004000500"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) 16:54:20 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000180)=""/254, 0xfe}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)=""/150, 0x96}], 0x8, &(0x7f0000000540)=""/198, 0xc6}, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000680)=0x8, 0x4) fadvise64(r0, 0x0, 0x981, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000006c0)=0x3ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 376.307754] encrypted_key: key user:syz not found [ 376.309327] encrypted_key: keyword 'new' not allowed when called from .update method 16:54:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000380)={0x0, 0x7}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0xfffffffffffffff8, 0x6, 0x4, 0x0, 0x0, [{r1, 0x0, 0x7ff}, {r1, 0x0, 0x8001}, {r1, 0x0, 0x7}, {r1, 0x0, 0x1}]}) add_key(&(0x7f0000000280)='cep\x7f\x88\x15\x93\x87\x04\x97\xbbL2\xe3\x16MZlZ9d\xbcJr\x1f\xeak\x93\x05)\x99I\xac\x03l\x9e>#Md\x1az\xc9\x89\xd9\xb1>HT\xf5?bN2,_\xaeO\x83\xc5T\xeft\xd4\x14|\xb7i\xe4\xc0\x933|\xf5\x81E\xab\x1e\x17\f)LVo\x0e\x06z\xf4\x87|\xa4s\x8e\x11+\x1a-\xcc\xde\xca\x0ev\x17r\xb3\r>\x00\x00\xe9\xf3]ms\xb9Gz\"\xbe\xf6t\xd3mkE\xbb\x90\x9e\\\x00\x1a\x18UP\xdaM\x93\xad\xce\xf4o\xcdj]\x10\xf2\xca\xb3BBmY\xe6\xda\xbaz\xfa0\x1f\x891?7?\xe3c', 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:54:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7ff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000180)={{0x0, @multicast1, 0x4e24, 0x0, 'wrr\x00', 0x0, 0xffffffffffffff7f, 0x6a}, {@loopback, 0x4e20, 0x4, 0x0, 0x4, 0x7}}, 0x44) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xfffffffffffffff7, 0x60000) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x1b, 0x0}, 0x0) 16:54:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x7fffffd) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0, r0}) 16:54:20 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000003c0)={0x4, 0xd9, 0x7ff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0xfc, r1, 0x904, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0xe}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x5}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getpeername$tipc(r0, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10) ioctl$TCXONC(r0, 0x540a, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0xc9) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x2, @loopback}}}, 0x90) r4 = open(&(0x7f0000000100)='./file0\x00', 0x101400, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') setxattr(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)=@random={'user.', 'fou\x00'}, &(0x7f0000000300)='\x00', 0x1, 0x1) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="250080005df0ef3ee79cc078e180245c86edd8ef6fa5295a147ae8029a4ada5fbd5f4c1fbe0ec740abc6a8f3f96aed7c2ad2c9899c2dcb3afaa56771e6fb234e4a54774125123de13334037f8646ce4e38ff3962fe62b706b24c037b7e11820bc0f6eb9269a95536569dbb4f8b30b68a4b56fa9825678b2e0fb845cc04bccdc4380bf5dffc9a51c4223ddccc39fdaf47c574bc76fb31e2812e0f6ce61afa5c9931dc2b", @ANYRES16=r5, @ANYBLOB="000526bd7000ffdbdf250100000004000500080001004e20000004000500"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) 16:54:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x8000, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x81, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f00000001c0), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x210) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400400, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000006c0)={0x0, {0x1, 0x7f}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x20000) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000500)={0x5, {{0x2, 0x4e21, @empty}}}, 0x88) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000004c0)=0x32004) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000600)={@empty, 0x0}, &(0x7f0000000640)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000680)={@broadcast, @empty, r5}, 0xc) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000200)) 16:54:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10004000000022, &(0x7f00000001c0)=0x5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000003c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80) 16:54:21 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x2, 0x0, 0x207745], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x29, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) 16:54:21 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)='2', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x800) r2 = socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r1, 0x0, 0x76, &(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r3, 0x4) getsockopt$bt_hci(r2, 0x65, 0x2, 0x0, &(0x7f0000000000)) 16:54:21 executing program 2: unshare(0x40000000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x80, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000005c0)="e924c32f3f16383bd460fa3ce490e346134deee8", 0x14) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000140)) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/s\x00nm\xc4\x00\x02\x80\x00\x00\x00q)\xf3\xfe\x8b\xe5LPE\x8a\xea+5 \xae\xba\xc5\xed\x7f\x82\xde;SI\a:\xf6k\xd7r\xbc\xd1]TW\xf6\x7f\x15J3vP\xe4\xab\xe4\xdc\xa9\x8c\x88tK\xce\xf7&21\xed\xe4\x8e&&\x195(\xf5\xc3\x1f\xc6\x06q@\xc4RP\xa9\xf24J\xd7#!+\xbaV\a\x98/\xe9\xcf\x81\x0eKA\xd7^\x1f\x88\x8fgkL\xdbr8I\xfdN^\xbc\x84\xa8\xc6\xf6\x12\xd6\x90\xcf\xc6\'n\xa8\xb3y\xfb\xf3\x98\x80\x1f\xd6\x8e=\x98\xc0\xa4u\x97<\x96\xa3\x93\xf2\xab\xeab\xb2\xf3\x14.\xa1\xab\x85\xf3\xc9\v\xd3\xc3\xbe\x88U\x89\x96T2\x9f\xa9bX\xd6\xd4\xcd^\xd2\x86\xfc\xc1Z\x92\"\xd3\xb8\xb6L\x10\xb3h#\xf0\xd8#\xd9,\f1\xe6/3=\xedoO\xe8s\xc7\x04\xd4\xa7tm\xe4\xc1\a\xc5\x03k\xb5\x80\x029\xffm{\xce^\xf5\xb3v\xf9J3~\a\x9b\xc11\xef\xb1\xe6\xab\xc2\x88\xcb\xaa\x91\xa9\\\xday\xdcF\xb2\xd1\x91', 0x2, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0xffffffffffffff53) r4 = shmget$private(0x0, 0x1000, 0x78001988, &(0x7f0000fff000/0x1000)=nil) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0xfffffffffffffffe, 0x7}) getresuid(&(0x7f0000000000), &(0x7f0000000180)=0x0, &(0x7f0000000200)) openat$cgroup_procs(r3, &(0x7f0000000540)='tasks\x00', 0x2, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r9 = fcntl$getown(r3, 0x9) r10 = gettid() shmctl$IPC_SET(r4, 0x1, &(0x7f0000000440)={{0x5, r5, r6, r7, r8, 0x40, 0xa60c}, 0x5, 0x3, 0x100, 0x0, r9, r10, 0xffff}) 16:54:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x89, &(0x7f0000000200)=0x3) [ 377.365092] IPVS: ftp: loaded support on port[0] = 21 16:54:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x10000) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0x80000001, 0x3}) write$P9_RRENAMEAT(r1, &(0x7f0000000180)={0x7, 0x4b, 0x2}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000080), 0x4) 16:54:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x2200000088) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x521ac61e2905d15f}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x200, 0x212b00) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/164) sendto$inet(r1, &(0x7f0000000280)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2f2}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x5) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 377.762162] IPVS: ftp: loaded support on port[0] = 21 16:54:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x89, &(0x7f0000000200)=0x3) 16:54:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x11, 0xa, &(0x7f00006ed000), &(0x7f0000000080)=0xfe22) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x44001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x90080, 0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x242b, 0x3000, 0x2, 0x7d, 0xe3}, &(0x7f0000000240)=0x98) 16:54:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x2200000088) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x521ac61e2905d15f}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x200, 0x212b00) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/164) sendto$inet(r1, &(0x7f0000000280)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2f2}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x5) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 16:54:22 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x14000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x0, 0xc03, 0xfffffffffffffff8}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) close(r0) fadvise64(r1, 0x0, 0x0, 0x0) 16:54:22 executing program 4: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x501, 0x0, 0x8, 0x3, 0x40}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) chmod(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 16:54:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="286e6a8d6980"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="020400000300603900382b8a5b5aa242b90516da4d23a3bb09f82632e33715d26206cd6b80a7699507938207", 0x2c, 0x0, 0x0, 0x0) 16:54:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000100)=0x7, 0x4) r4 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x338b, 0x24000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) io_setup(0x6, &(0x7f0000000180)=0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="d76720cacf145afdaee7892381c9966f", 0x10) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x6, 0x6, 0x3, 0x0, 0x0, [{r0, 0x0, 0x1570c094}, {r4, 0x0, 0x1}, {r1, 0x0, 0x6}]}) 16:54:22 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) r1 = fcntl$getown(r0, 0x9) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x109000, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000280)={0x14, 0x13, 0x1, {0x1, 0x3, 0x8}}, 0x14) r3 = fcntl$getown(r0, 0x9) waitid(0x0, r1, &(0x7f00000002c0), 0x40000000, &(0x7f0000000540)) kcmp(r1, r3, 0x0, r0, r0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/168}, {&(0x7f00000001c0)=""/160}, {&(0x7f0000000100)=""/20}, {&(0x7f00000003c0)=""/86}, {&(0x7f0000000140)=""/20}, {&(0x7f0000000440)=""/116}], 0xd05) 16:54:22 executing program 0: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:22 executing program 4: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x501, 0x0, 0x8, 0x3, 0x40}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) chmod(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) [ 378.666671] protocol 88fb is buggy, dev hsr_slave_0 [ 378.672582] protocol 88fb is buggy, dev hsr_slave_1 [ 378.800319] QAT: Invalid ioctl 16:54:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0xfffffffffffffe89, r1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) [ 378.938767] QAT: Invalid ioctl 16:54:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000001c0)={0x0, 0x2, 0xd4}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="1700000016000102000000000000000000020000000000707b00ffffe0000002ac1414bb00000000000000000000000000000000000000e100000000000000002b1884da94a479e666a891aa53e26fc46117075438096bdd9c73ef7ff3831f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x89de, 0x20400) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0xf, &(0x7f0000000140)=0x2) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000080)=0xc2, 0x4) 16:54:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x8, 0x400, [], &(0x7f0000000040)={0xa30902, 0x80000001, [], @ptr=0x9}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='vboxnet0,\x00', 0xfffffffffffffffc) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x4080, 0x0) r4 = geteuid() getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) keyctl$chown(0x4, r3, r4, r5) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) 16:54:23 executing program 3: prctl$PR_GET_FP_MODE(0x2e) uname(&(0x7f0000000040)=""/120) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) fsync(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) r2 = open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x100) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) ioctl(r3, 0xfffffbfffff3ffa7, &(0x7f0000000140)) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r1, 0x401) 16:54:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x80000005) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}}}, 0x108) 16:54:23 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:54:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x2, 0x7fff, 0x0, 0x1, 0xfffffffffffffc00, 0x1, 0x1, 0xfffffffffffffe00, 0xff, 0x1f, 0x1, 0xbc26, 0x80}, {0x40, 0x1f, 0x8, 0x6, 0x0, 0x80, 0xfff, 0x1ff, 0x1, 0x7f, 0x6800000000000000, 0xfffffffffffffff9, 0x2000000000000}, {0x64, 0xff, 0x8, 0x0, 0x0, 0x20, 0x9, 0x2, 0x8, 0x4, 0xffffffffffff8001, 0x1, 0x7ff}]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xffffffffffffffff) 16:54:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='/dev/uinput\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000001180)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x9]) 16:54:24 executing program 3: prctl$PR_GET_FP_MODE(0x2e) uname(&(0x7f0000000040)=""/120) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) fsync(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) r2 = open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x100) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) ioctl(r3, 0xfffffbfffff3ffa7, &(0x7f0000000140)) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r1, 0x401) 16:54:24 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000140)={r3, r4/1000+10000}, 0x10) rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) r5 = memfd_create(&(0x7f0000000080)='\x81\x82\x02\xb4KGb\xee\xa5Zs!\b\x1a\x8e,E\x82C\xf7\x03\x01\\\x9cr\x11\x98,\xe2\x85\x05\t\x00\xbf\x04\x913\x81\xdf]\t\x87k\x88\xb0\xfb\xe4\x1dSH\xf5\x9d\x1f\b', 0x0) fallocate(r5, 0x0, 0x0, 0x8000000000003) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x80050, r0, 0x0) [ 380.173510] input: syz0 as /devices/virtual/input/input9 16:54:24 executing program 2: socket(0x24, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001840)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000018c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000001800), r1, 0x0, 0x1, 0x4}}, 0x20) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000001240)=[{&(0x7f00000000c0)="3ff8cf5377e4c0aa5fd6e2aa776a32cb86780064bbfc7b76164fc6734b357eedf00d1933426177758b9c830df25a547c5da9387bef5e37f1746901ea342ec394e06fef51799f8df6dddc4e644be16f3c1e6ca318023224291a0f5f6eb212ef5b7e7b1cb82f82d45531c85ad7e2916d23dbecdcac739edd26d3aab6650a26a94ca896e8feb317bbab67788bf5a2b1ee2cad41a9a61c1aa596f90311ccc1a82fcbae2009d0876384bd4cd6ae49b2bbc924b6600cc6ed", 0xb5}, {&(0x7f0000000180)="bf57f809632105db6bc852d7756f29f318bd6529a6f57fc6a0d35d35f9c66da4a761b6a3008660824d141587066bd6083e9632a4a5fbc39cbab2b424cbb57603b300dc1ebf0e21738b41656c646e3ad9e9a3361761f313777f765d13e2a2f4a02e4d154f1c5ccffc1234fa0513a62749ee0053a7f78c0697fecf792aee7eef1b012f46e4c139ae51be0a76762b1b5a7e67f832a964a8aba2ef9de2f5628cf6b3933b888af6c57c85fed9adb58a52ae18003f649af6b14e4bbbff1b1f75e7ecd5c2cb4bc14ec0a2bca63617a9eaca01b7c842bac607c8f36c2dfad3c135d3bd5a67edc1cc42b6953993e230f8971386f7f8765b7a5169906e989cac50461a80bd7bb8adf027dc8f14cb79afe874d486a6584f012475ca38b87e562e7caab3600ca6e53c0bf1449adf523c2840c51bb2693461427a68a6bb6229691121d572005676e31f879ff04dca804ab30c19aeeabf9180eb9757a4510b683b0b8d0f7f3254dffd7e181e891fd7fc2a555e727c45ba469aa133c080dafb149babfa33ae4ceaa0d844b6fe529f8f20b076e049dfbdc943ad07fed10edddf569ad3898d566a824a58f821b1165deb9abef05ad92236568a75e500f4299102fefe3d69b106c8c467c6b2afcf749e3f59d4335e81ed5c787146d83d1ca23d0066deb2070722bb7620c92deef4cb5dd4dc1d4b4d61c2ca9a37b5520cadb1f2b3a537fb322bbb3ca10757e50d8c40c50fe9b554dbd21a6fb185d5908f8195006b00a826228752fa59510fb50b4b1e16e04e6655e293655fc78432dbdfbde0704721fbe2445a6ab1ab6d462d042398726a83333a998559304d2d242cd2436915032b8c11a1d64e8ca9178a8a4fb95c80bcd4bb1281fd39724a114527240d9e4fc0aa5a604e24df20ec1bfd3da1ba200227102a23b26509b78a81d27de9b1c1ee5942d4d44196bfe370c91fcbc60cf3816920bc0638f8c8305426806f5a15c58ddd61f8d1d2fccec364a49fc5025cc326a437f803510fd94fb7c5bb6daa3cd60c9c0ed3ff22dc71095da7b72b9977caf4fc0bdd55de2261a0236e53729196a06d4d71bf12add957765dd6c03f49d22a37f18d52ec8685dad33de06bf2dbbedb8c800f05d5cac2bef0327cd096df502451a6a2185111ec8909c39b0bd5bcd43e8b43db22288ab550c0c6b546fe1d965219042a52f47957e162a922c8c07f6eb4060a062f8380b30516ab06da1554aed37de07cda7585765cf4e5f918afff1af115fe120237bc345d4619304e511968a77ea2fdd39a266ad649554d5e78a64875832c91224bf825665f2d6da05a1ddafe8c6ea4f6e1eef0807f74f1b5b7236b5dffe9a42b4916b72b1c1052a4998ee3349d8a08b756444f418809ff46d3868337bf3b3fe2f237005bc4f0900a716cfcdb652c4d85b44802993a4c0aaeb6fda755a94a96de67e3358de4eb7b677424a7f48b080b6119ecd00fae00d3bcc03473642c35f0cbbb9e8c4e9f3b04931bc1505d1ae655436357b81e366278540eb2828e24b885541f5833a8ff2a8dc8fac98732126761266f894d80ebf87c0852abce8806bf3b2685203594826a0107d64dc033c4f0c05b0a559b23b69c81976a97e9af3e7e89a2fdfcd870b646f4ae24fa1e31d2646568e4ca229425ca4b0b2e0ef9d9ef9f9ddf17f5911b82b69b7b639b3fbae0065fccbbd05255b38c529a729d86ef01b8fbb597b73c7c2a96ff7b047180eb19d3a4b7ad474f2a752e5579c8a72c32f547e469067b23702da4063de78da6865fcf6563955840b7e645c20df3232eea35a80021c74a07e50a036cd675c2f028bfc9079d175fab66e20a6cebc18aea35d2ed00dd3415ba937452a098be1df89a08642df41dcb77dc0565f7723d57975cfa29b954653fc8c17bde1aa4ee867c768a2f95da3342bad4cc6d7d005a9169f57f832673d449e1c3ddc2b9bb5225d5057a941128ac0bfa09d262d6f3e294294cb4d3f59625cc138c55336d1776bbbb3b56e096dab3ea85e2335252ca6bf938a975ae868df39a1be35adb114928c46113dd1af292596fd6f4c5a47e5bfbd15045c5e735e24d6fd66901b96767ee217104d07e92703a0d14316124aeae7b1e6395ea2cd5dc73e2a49543a67ca692314eabd4f21a7f8f70526cc57b037ee430032ab2f0f2b15bbabe9fe553e51d2bce21ba59d99ee210b7cb8759fbb824f9e020ef1264f551b3ce8ac87634ae0579a4be87bfdba457218456439c7498731e4254b7d54846202b1e273bcc956f69de3932fd8847ae6d9d67d9020e868cd0a195dc26c1210efcbd68cf9fbf47d4f2250186f5fd8be5405fa4588fc3b07e7aefc689023a6a5fcdc639599a44d6f5f1b533f24432091758eddeeb4aeece887ccaf949e0f3db35b633e793840cc01b4c94f32b4b11d6d4f617401a06dbd6e464f5f64d67d2194077b28e04595ec6ab54a9bb05143585423f38e8938d058250d2ffd8d0af825920906d137eca7756d3d3a8995035f94f95baa69676ca608eb1abb58c0b3e4b72d23275218cd42260f6661a23eae33012bdae82ae10722c38ee58bbb2be2372548e36994c33f61d5877bc9579cc3ac3b71ba29803f800f6cbae77aca6d7b4cfa444abd245f484e7a2b18000c5c8b3873babdc786bd50d818fa3638c0c2367a5896976b7a54ce4057b5d029392be9befc8be255c69ceb1aa2b32967c0f3758e2fd6819551a38cde163493d97e8609166685e7d993d165fff3c4832484d8fec6eec5e7d98b59f6628097276024770d40f89b668f8eebb5ff28ac075ddfee8abce3849a93ff804f7c995923689cafcc7fce441ed82ad97d6bb34ba8ee9d208bae82a1b680c4c74e8c0739ac78dbb13278f1934d47bf2f5b21dca203fcce143c5e380dd8855c279d1a571d8d96f16a0e9583d042ca24c155178a0bcf1386a68afca66f50a1e5817112c949fdd7a2cb68ea105c5c943ad7d951acc07f2dbf80fb76698938e843d983ca6727241a9fb51aca6ea23d31c24b1b9ffeb2195b003f07ba479ec0796370bbb6167adce31aec77d40446b792d832ca6dfbe9f56e3b382d1ffe51972f4e63145e65831ac3a3b96f73387548a9dac5dd4427ad7687feb9f36daad88899bc179e3f56ea5276c7b4a17331d5afbe572b7adedb5da140cde6d31f51e8674d1c78d7ba6c77de57763f3e536b478a94e9887c8a8470f82fc13cc36315bb20726dc47dcadb1266fc1db163bc4ff830946f79663b748ef65c0d79b0702c5cf68bb0e7702733817b532f82d549bb877f4c96fc955a88ad6cdcfbc7e730399b5b7bba7a5741824f566ad3d7e9d350ca62df2b1e51c947d669fb54bdc39e8c29633dcc278f5ecee9faf8b2c2e0906fc533a25fb07f9cb571d27ceb53a9d1e791c99f5a8f9d41af6513bb89be6208d61276fb5a6a938f350bf6880efd139d2cf7a05c5607949ff577a35d0b0ed45881a87b275ede7271094d0dd5311ef659b773227cf92304577f3fad72e489e2771858901f571cffa7298d1313390e3f0a19c9312a03256bd284ab76da7ca795cfab444e2dd9f7937a7d95df9f5aebcd6e39fcdcdc38666692cf185a76a5ca4339e90d94c453c3b4618f6e46ebd51c78527227d1bbee65ebe6c29bff2ac31acab90b82dc757776e6a8d34adf5b31aa3fb8de562b7edce6792ea3ac05f98cb847a5844863764537d61a8d2b3de38b5f866c85175b27a6799a6902f44f45ac9726c531d961125d27495c00d2d6c91cff1128ae484a8fc9eccad6ba3308d3d6e9e93da23a5bfe50af97175d6e889a5214bb187826c45c7ccb8d6cc932d3995377e733f9798beb243f694160649562de06754de1ba90cef0e298d9a83d67ad9a5bd9650bf4b4e4c814b2f309889abdb1ec343a05e8c2038012c30611f6702e0fb0d23340d15c095cdd9367bc8a19b20299b7941142638c90ee45f90d88598358ca5f05d382a6b7a215ba8e3035a05920a937ee0271a740dbe1f30b4be1d50e90769fba2811e628d76934c74473ecbd11962a1c9172cfe8fe4f214320a1a2459a6ffdab0058fb150749610dafabcbd726502b6d60a4cac14ab2f2b12ce4275b94ff0bc664b5abbaa10cb51ef7f9405ccf6d07431228652209dd4e7cdd7c25f65be248dcb01d84d18c5f474374171004abce2a12c8fda60668a7e12966a3c95c724bf80bd2db05ef6ade94d533232e38471716735d5ca75802b38e282b6b6d5825ce96e503256ce08f607f4e4b8aaa42f1342dc106d5840f74556652582d44246c13e50a4c8cd41c6e23920812188e8f2b134dff3af12db210e16d88df6fd724c0e6f2493c9c69b26b035f5f461b6d8a925f24167905ffafdaa66d29cdedb884d313104046a2810e5dcb892c985ef51e0ccf80a983594bf95e434bc962cb4e6964b765d560df90a9e081c99ee90040fd3157de37a7ed35337b6dec2025fa1271a1798a146af5692e94ff14821f63dffc681d418dee46719a109cf387aae71403678a1602d5eeaddc98e08611b7bcc757909bab1732db8c51b8057deaff8a109ccce363ae6b3c73fb4e4eb27e54a49754abf8b87d232e02ac69053797c98278dacf7ddc484cce7f047f4c1f9efaf2248a4746e7352d5db526dd4a473981545e813cda71c00b62c3e4bf1b7cc3c0e0b7a639172c5d3100e950d7fb805b3ae5a1d20702474778c6dc51e17a22ddfd64d2b52b3624e403dd6b6a9503dd078cadb8f7d67bb4200b3dfab7b49d9976b2589b6a61074d163908a6111110d1ab23088cf4ceef02d17adf5298c6e1aaf8537c7d50f32c4b8727c46c2188368ad727428399b7805da1ba4ea4d74925fc2c65c653331ad9679c8612363500980a5063f4727072f7c779afd47f5903555437fb979425a991a6b775a5d79c1bca33a6b359f251c79e36ab702de083ab29132d86cb5146ecf840c44325fdbeae310fef628bf02c53b7bf2d32dee8b3b92e142f9119ef3847c6b0ee70a1e078e1bdc8fd0b20e8806c80139742b23f3186149dcb409168fa4f56fd3acdb1793c9ca034d3678a3d39e221230f3836f0542f6cc0c38e692df8f91d75a4a4201eef057fa25e395accf873b22b380960bdeadb1452288236f0ba3c044ccaf59f4d6f1d2afff194068cf78e561199a31d251434a328e3b3b197b8181cde4dc2a891638a346a7a682aa13e37f56578139176c734e795c0e284dd25e8dba6d6a7a9ee7f7db65fba0a1e4b26562b29be3f1710840099c492bf69027f4ff3915ac2ebcdcd9c4f2ec70339f108dd0f770787164fb82de5591ca7045723a995c5ee88a5516bf197593917a93cf2b0670cbbb9bc4492bdc2c31f5342885849a535ad63b4790940aca5cf06b52d56b25dd996dd1e8e796967df80a9c288891c17a74672df13f747040f9d45613e35edb2f5586741acb78b5f1e8977feeee932aaae463d3ae3696967049a460743ed66c565c26323248e3b250e9d406dd5144f6af74885be979b35124dd38cd0c82d94add4482dc983fc7a89eeb0d25bacb61eaab342aa8c6dfd0fc50e53d965839eca6f6447049efa72edad0267ef3aefcc745cd979458efc1bcb11ef227eab7cb391acfbb2149261a31d172d0212a578bc3da34152b6e52831a4e234e7ab4c6dc15e52d51c2a157494af47477243708af42528869ecbe347d7fea8bc706f3a9e0eb40747802d2d8caa81edb3cf0f6aec47dc280392ddfff1553ab8233703c5b2fb40011ed571d31d7c6ea4e49166aaeac6e859055f4ca4baaa339d1e92da9c24402752c317746362bf105a218658a6a81b2e3e77488e65004af88b3e81157", 0x1000}, {&(0x7f0000001180)="0f1c7d12525ee9c877d9695a4253f8ba427b3d674539c164bf41209ce38ee41a463024a0ab4f01dafd2d", 0x2a}, {&(0x7f00000011c0)="5db077481e891f996f6109cbf6d563b1f959ee731b9eb89aad08d69d0889cccf76e7cbc40140877137e0ff28ffb4bc2ac33538e9f94d2da0379c7201d3a61596f65b8b7ee67e14152017ece0d18c", 0x4e}], 0x4, &(0x7f0000001280)=[{0xa8, 0x84, 0x2, "cd4cdc5f89932f485ee3c9097c4cb88fec919b1af9ce4bec2f99aa0aa3042ba7cbf8479af053c5086ea5addef3a1bad0a60e1a7cddd4a913262f5d642a9fe83f1eeff5ad2a01634f2fee16bd1b14fa0a9cb8d6be7db67b3c7d66f609c659c6cd88f9cb9c59731cfcde5fd314bccd5cf54467993493f85a968822afa30f4c307be0dbb9a81c39dc064d7d69f3b959e2f2f492d4cad4ac"}, {0x68, 0x111, 0x280000000000000, "e1b74bbdc46c1fa594bb985191eac3711af60230fa31bc8ca79da5fe3964e716fbb48d5552a08c8398577f7167d1439f46e6ade9410e4d5421202872baba1b934f12d4ba9a7c072ce75e81a81619ebee97df0b742218cfa6"}, {0xf0, 0x105, 0x3, "b1cb555aba1b581f770ddd90931e321af5e2cd1bee542839536bf4e66abdb71a0da7ca1331fc303f6292c5e859eaeb6e85a81eff223d61cf2819bbeca218de3ca635606cee5a4589d27c22028d423d7062f0de79345c3fd85f735d44ff102ffaf68566bd8e05d0e3c8fbd645b714c1d18f0353083d52d7d5e79597051420a3892b41bcd759085bdc830e628327620e2ae4786990075f6bc111ea31a8dd43dceb3482598645aeedd0b25af9d0092acbe5f57f086e95d1c532de88bcdcc914335b8d9a7be39f741b258b4e3e1370c9e3c5e5d805ca9ba0166ad1cf5099bb78b0"}, {0xe8, 0x10b, 0x0, "70aeb7497e964d5c0cfe2cf718f4e81c70c65ad2d39017c4f2e102ca0e5fb2b5602f91aa2443ced6b911b92416b42d9ca7ffea6bca98dff095afab8b4cf30f6a717345d0dd03fd2b4a5edf9a2f38e92c9001057b03a97d09bc76e44831a8cd73a5efc6a005d090e2298c879212f04f6aa2c70392393c5cfe66bb25180349d69a2a29c942719557381073e7f3a3a23effaeb124540bc1aeeb31ca77a2653d132f9c805ed454e307b76c857c6b4e81721c10382b48c8997f1d1d87d50bf5cd61b40159a1b0bed6ed3bb8b42a792882cad5c6245812"}, {0x58, 0x197, 0x10001, "c654e73104064f172b72bbc91fef2a7200fec1de53470594cfc3b4c2452c904284ed08fc57616cb76ed79a7cd400921f2e722469242a08f45e9017bb8a0fdf1ea0c18b8e5f37b569"}, {0x48, 0x10d, 0x0, "37a8dc25562b788b68b5fb13499140f8b81eba0018076965a6df43213e2c0dc1d809eb5bacf375f9851dcfc93805231e4a"}, {0x68, 0x139, 0x9, "ba1bfbc0ece901a0996522a50e828597a9d1ae27918537b92719ff6d068eb538d19355a39288777206addbfc8c296d345942532eff0fba5ae4338f0856f26b43b6be41433e4c403f029e6ddcc4b08c732909c2fcf6bef6"}, {0x108, 0x111, 0x3, "df076e4ddbbd1e80b000bfdf968ca65527ac1ab93aa53ece1697419222e6eb730711be8a0c622c9a39d53ff082fe5457786852e6b3b3c6a5b9f45da088097c7707478e41064e3d6ac9d16b86fecb7815ad7b92fef6ef3bd3e64cf4849e423bac3b3d6f2ed352daf53e597a22ee3e2c298e87fbd349f29028fbc824242dab5439ce79c148ee198885b4e58480b4b3d0f6758c572666f75ad9eb8dee6e3a409092d7f6ae616e032175e23199e3a795c8e402df5ec997a5fabbc5af195041b6816f0374698e182634e344740c0ed77801fa09ae9752cedce6570d36e5c5291c2a73af5debd138bc859fa215db5c7cfce231e3bc8ed12567d8c8"}, {0x18, 0x10e, 0x7, "62461ffb5c"}], 0x510}, 0x20000080) [ 380.241674] input: syz0 as /devices/virtual/input/input10 16:54:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xffe, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000012c0), 0x4) sendto(r0, &(0x7f0000004ac0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab19fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea66bac938da3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308dfcb30000fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f085217052492088705a", 0xfff, 0x84, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000001300)="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", 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0xffffffffffffff4e}, 0xfe21) 16:54:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800001410fe, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x6a, 0xf, 0x4, 0x2, {0x0, 0x7530}, {0x1, 0xd, 0x2, 0x200, 0x0, 0x1fd, "23b5a588"}, 0x200, 0x2, @planes=&(0x7f0000000080)={0x4, 0xfffffffffffeffff, @mem_offset=0x5, 0x9}, 0x4}) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000200)=0x3) 16:54:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000190001040000000000000000022000000000000000001d0008000100ac141400"], 0x24}}, 0x0) 16:54:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) pwrite64(r0, &(0x7f0000001100)="0f55117a7a9474fa6425f109bf7cf73a9fb8fd7a6a8da0ac22f9d34d69618a005b7c3e9b772d0e9ad970f5efa317268d4df04e7978b74292c119ad495991ce76f4b6a06053a3f7da79f5ed559961bf71cfff049ae704301574a4a7024e1ec2b24b8c31dba12ecad3d1c899b1a3b33b62905ea14e0351ffb83f3d5db39464a713a6a44b518110986d29eab3f23ad00cac6a463aa4c6a3e085528aba40406b6909efa6e54639d93fe25405a3c30d4825fcf26121062b6bd48352b096879df899dbdf4e96495c84c4359c60857a8e389bb31a839e683b11a69eb78c9fbbbf46", 0xde, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 16:54:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000040)="a40000000000009db07000") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getgroups(0x2, &(0x7f0000000300)=[0xee01, 0xffffffffffffffff]) r7 = getpid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000380)={{0x7, r3, r4, r5, r6, 0x128, 0x6d}, 0x3, 0xc3, 0x4e3, 0x8, r7, r8, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) r10 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x20080) ioctl$KVM_GET_TSC_KHZ(r10, 0xaea3) 16:54:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x7) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) socket$inet6(0xa, 0x8080f, 0x2) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10200, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x9, &(0x7f0000000140)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000200)=0x1d, 0x32d) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000240)=""/224) [ 381.137564] protocol 88fb is buggy, dev hsr_slave_0 [ 381.143359] protocol 88fb is buggy, dev hsr_slave_1 [ 381.149064] protocol 88fb is buggy, dev hsr_slave_0 [ 381.154683] protocol 88fb is buggy, dev hsr_slave_1 16:54:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x5}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1ff) 16:54:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x5, 0xfffffffffbffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x1) [ 381.613017] protocol 88fb is buggy, dev hsr_slave_0 [ 381.619025] protocol 88fb is buggy, dev hsr_slave_1 [ 381.702508] ion_buffer_destroy: buffer still mapped in the kernel 16:54:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0), 0xffffffffffffe2e}, 0x0) 16:54:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000180)={'bond0\x00', @ifru_map={0x10001}}) 16:54:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000680)=0xe8) getgroups(0x4, &(0x7f00000006c0)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) lchown(&(0x7f0000000540)='./file0\x00', r2, r3) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000180)={0x2, 0xffffffff80000000}, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0xffffffffffff8001, @loopback, 0x8}}, 0x0, 0x401}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=r5, @ANYBLOB="0c000000d871f21051328bb8b8518b8f05c546d9165a1741a343fbb73e493aa3e2c40b33546b6e6d961838c7c0518c3f79a2078d9f9900794b52bf28f5f9cf9a2b5cfe6969c45c00282a5ee6da975bc59beb4a89ffd531ab80da2b0bc3d08138530b17e2344b2932a7097bbd94c25a99e56ba2b3070aa0b02f00cdc44beb098909755b1d05a9a4b8"], &(0x7f0000000340)=0x14) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000300)=0x7fff) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000700)={0x0, @initdev, @multicast2}, &(0x7f0000000740)=0xc) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) write$cgroup_type(r4, &(0x7f0000000380)='threaded\x00', 0x9) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000400)={0x1, 0x0, {0x6, 0x3, 0x301f, 0x9, 0x5, 0x7, 0x3, 0x7}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x2) 16:54:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfff7ffffffffffc2, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="59e56968e199c22994a2bd95464782321253b7561e099c22c9a42c1c23925979a817dd38bcf2a281b9fff74510b9e515c94bf7a55f3a5fd3bfb1c115f453", 0x3e) [ 382.258115] binder: 11637:11638 ioctl 40047452 20000300 returned -22 16:54:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:26 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8000, 0x40) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) r3 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000d000000ad0000000000805b221a91c6f10f44ad44a1ab3c64000000"], 0x18}}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 382.347820] binder_alloc: 11637: binder_alloc_buf failed to map page at 20002000 in userspace [ 382.357168] binder: 11637:11638 transaction failed 29201/-12, size 0-12288 line 3035 16:54:26 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)="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", 0x118) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xe1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000aacfe4), 0x1c) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x840) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 16:54:26 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x01\xfc\x01\xd3,w_Ek\x91\xd3Z\x9f\xc6\xfa+\xf3%\x90@\xdb\x8f\xa5\xfe\xc2N\xa5\xdbm\xa0Q\"\xfd\xf7\xe0E\x00\x05\xd70x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 384.819512] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:54:28 executing program 4: rt_sigtimedwait(&(0x7f0000000000)={0x4}, &(0x7f0000000240), &(0x7f0000000100)={0x0, 0x989680}, 0x311) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffcbd) listen(r3, 0x3) accept4(r3, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1b7, 0x2000000200, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000300), 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x80000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') mlockall(0x7) 16:54:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4000000003, 0x0, 0x4, 0x0, 0x2c4, 0x0, 'syz1\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\np\xb4\xd6)\xf5\x1a\x00', 0x0, 0x7d, [], [0x1, 0x1, 0x10001, 0x3ff]}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x202400) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2706) 16:54:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x55}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x1}, 0x8) read(r0, 0x0, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001000201000208000b8001000000", 0x24) 16:54:29 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x69) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) clone(0x200085fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:54:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x1, 0x8, 0x40, {0x77359400}, 0x9, 0x5}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x0, @multicast2}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) 16:54:29 executing program 1: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x1}, &(0x7f0000000480)=0x8) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r0}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000c509808f0000", @ANYRES64=0x0, @ANYBLOB="0463044001000000"], 0x0, 0x0, 0x0}) 16:54:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) getsockopt$inet6_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000180)=0x4) 16:54:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="a00000003e0100006a00000000000000950000df4d81000000000059c9f503ea5eee9a5c08"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:54:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) fadvise64(r0, 0x0, 0x0, 0x7) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4a0f, 0x1fffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x80000000800000, 0x10000, 0x9, 0x401, 0x6}, &(0x7f0000000300)=0x14) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x808, 0x8002) fcntl$setsig(r2, 0xa, 0x2d) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x7, 0xc0000000000000, 0x1ff, 0x2003}]}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x00'}}}}}, 0x34}}, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f00000001c0)=ANY=[@ANYBLOB="660000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000606bb1c912d8708e000000000000000000b507814b6b6733f6000000000000000000000000000000000000000000000000000000006587"]) 16:54:29 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) dup(r0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000000c0), 0x0) 16:54:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x300000003}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xffff, 0xc876, 0x7, 0x8}, {0x7, 0x8, 0x86cd, 0xa68}, {0x2, 0x3, 0x45f, 0x9}, {0xc1, 0x8000, 0x7, 0x100000001}, {0x7, 0xffffffffffff1313, 0x0, 0x5}, {0x3, 0x1, 0x7ff, 0x8}]}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair(0x15, 0x0, 0x1, &(0x7f0000000000)) [ 386.003636] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 16:54:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1ff, 0x402) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=""/175, &(0x7f0000000340)=0xaf) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000480)=0x2c20, 0x4) r2 = socket(0x10, 0x802, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x26}, 0x2}}}, 0x80) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000540)={0x41, 0x0, 0x1}, 0x10) r3 = eventfd2(0x3, 0x80801) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000240)=""/231, 0xe7}], 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @rand_addr=0x9}, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xf1de, &(0x7f0000000380)='caif0\x00', 0x1ff, 0x101, 0x1}) r4 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000500)=ANY=[@ANYBLOB="00000200aaaaaaaaaabbaa0500aaaa2a"]) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0xea, "576105e71905539d5f30bcc496b9074c7831300e111e3e6d1f680185c87d279d", 0x1, 0x1}) getsockopt$sock_cred(r2, 0x1, 0x2e, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'teql0\x00', 0x9}) 16:54:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x02\x00', 0x4}, 0xfffffcde) [ 386.208679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:54:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x7f, 0x4440) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x200, 0x0, 0x4, 0x3f, 0x0, 0x5, 0x0, 0x8, 0x6c7, 0x0, 0x1, 0x1, 0xfff, 0x7, 0x294, 0x7, 0x200, 0x7fffffff, 0x3, 0x3, 0x3f, 0x1000, 0x80000000, 0x6, 0x0, 0x2, 0x9, 0x4cfd, 0x9, 0x76cd, 0xffff, 0x8, 0x80, 0x80000000, 0x1, 0x8000, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x4110, 0xffff, 0x441, 0x5, 0x80000001, 0x20, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x40080, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)={0x40, 0xc9, 0x3, 0x0, 0x0, [{r1, 0x0, 0x80000001}, {r2, 0x0, 0x3f}, {r3, 0x0, 0x4}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000080)={0x9, 0xfffffffffffffabf, 0x1, 0xffff, 0x7fff, 0x10001}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '/dev/kvm\x00'}, &(0x7f0000000140)='proc\\security:(!ppp0\x00', 0x15, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) 16:54:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x401, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={r3, 0x4}) ioctl$TCFLSH(r0, 0x541b, 0x70a000) [ 386.447175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:54:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4, 0x0, [{}, {}, {0x0, 0x8}]}}) 16:54:30 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/162, 0xa2}], 0x20000000000000e8) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 16:54:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10210}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x190, r1, 0xb01, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x31}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe4a4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6c0ece66}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x671f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7fff, @remote, 0xc065}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x840) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="00082abd7000fedbdf250f0000000400090004000200"], 0x1}}, 0x8000) close(r0) 16:54:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xfffffffffffffd57) 16:54:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:31 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x8c, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r1, 0x6}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) mq_getsetattr(r2, &(0x7f0000000100)={0x7, 0x5f7f, 0xfff, 0x2, 0x4, 0xff, 0x7, 0x400}, &(0x7f0000000140)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=""/4096, 0x1000}, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x300, 0x0) 16:54:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x2e8ac, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000104000000000000000000000000624a8fcd76020f0538cdcdd4994e9119527b", @ANYRES32=0x0, @ANYBLOB="fffff00000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) 16:54:31 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12d) getsockname(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x80) connect$pptp(r0, &(0x7f0000000340)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x151000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x330, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=""/186, &(0x7f00000000c0)=0xba) [ 387.359074] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 387.384225] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:54:31 executing program 1: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:54:31 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @empty=[0x0, 0x0, 0x14], [], {@canfd={0xd, {{0x3, 0x7, 0x6, 0x8}, 0x0, 0x3, 0x0, 0x0, "6ee8b6e6fda1c9817c90c8a314621ca7335be0442bc5097c2b6316d40cc7fbd0f10ed11e3e38bd6798b4c4db2918d9f346e3563efe51095ec6b25a8dd74f726d"}}}}, 0x0) 16:54:31 executing program 0: r0 = eventfd(0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x263) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendfile(r0, r1, 0x0, 0xffffffff) 16:54:31 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x2e, 0x6, 0x0, {0x6, 0x5, 0x5, 0x0, '%proc'}}, 0x2e) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x12, 0x3, 0x7}, {{0x77359400}, 0x17, 0x2000000000000, 0x1}, {{}, 0x17, 0x7, 0xb95}, {{r1, r2/1000+30000}, 0x14, 0x2, 0x1000}, {{0x77359400}, 0x11, 0x3f, 0x9}, {{r3, r4/1000+10000}, 0x17, 0x8}, {{0x0, 0x2710}, 0x1, 0xfd90, 0x6}, {{0x0, 0x2710}, 0x3, 0x7, 0x7}, {{0x77359400}, 0x3, 0xfff, 0x4}], 0xd8) 16:54:31 executing program 2: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x900, 0x49) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x62, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd604eba8d000411000000000000000000000000000200000000000000000000000000fffffc67d0f7e85a261b9e026610fefbad780000000000000000000000000000000000000000000000000000000000000000"], 0x0) 16:54:31 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0xf99, 0x7, 0x2, 0xffffffffffffed26, 0x509, 0x8, 0x4, 0xa}}) 16:54:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x14e, 0x0) close(r0) 16:54:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') ioctl$void(r0, 0xc0045878) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3ff, 0x2) 16:54:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) socket(0x10, 0x5, 0x39) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:54:32 executing program 4: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x5, 0x800) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(r1, 0x9) [ 388.314630] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 388.322684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:54:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r2 = socket$inet(0x2, 0x3, 0xff) r3 = shmget$private(0x0, 0x2000, 0x78001100, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x6, 0x1, 0x533, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) splice(r0, 0x0, r2, 0x0, 0x110002, 0x0) 16:54:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1f, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x10}}], 0x18}, 0x0) 16:54:32 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x380) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x0, 0xff, 0x6db, 0x3f, 0x9}, 0x1, 0x4, 0x5}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f0000000240)=[@reply={0x40406301, {0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28, 0x20, &(0x7f00000001c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000180), 0x1, 0x4, 0x2c}], &(0x7f0000000200)=[0x78, 0x0, 0x30, 0x18]}}, @clear_death={0x400c630f, 0x1}], 0xae, 0x0, &(0x7f00000002c0)="61d1ca818a1aa015af751c6d5101b55febfdc5a4fb8b8960cdea3cf3a5a231d22c84e46593316630a92811466a53fe5773d2965d1ea6c67ba630a82e6ddf8c5fa6aadaa4dfcc7c74759210f5b06a17b543f07579cefb482a499c6815b9cb8038eecfe3131da0686a577c1c513611486f284c4dd954d7cb4085fd7376b2b62410e6f3a2b662be9a0d128e1de3864590320f18e6b35bd11e81f8dc8d7c10b3ad661071eba33a1f739405c22d790740"}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe43}]}, &(0x7f0000000500)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x8, 0xffff, 0x1, 0x2, 0xddf, 0x3000000000000, 0x2, 0x6, r1}, 0x20) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000580)) msgget$private(0x0, 0x500) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000005c0)={0x2, 0xae, "0d0add062e65b3de03a0300e1d5c2dc3f95fdf525704d5764e84ffc3a764709b797aca641bc28f485a516a15ba9516dbc400c4b74214dd4da3ccf24b1567f70d65d56c71be4b0858f1f9f26b1dc00c5da9c4a62f7ca797d2c33d235222615bb5f7c33464438d08c61459476e23e4571f8feb7893d7f850afb7997412124c4d8d714d66fd4ad0f01f198d0f627568c135e2e68c4aab03b338bf7f8c0ae0ead5dff988dba8f2f4c0cf712524421285"}) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x884860}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r2, 0x40c, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x95c78a43bb032579}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1113}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2a3}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000840)={r1, 0x6}, 0x8) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x4) r3 = syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x9340, 0x40) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000018c0)={0x11, 0x1000, &(0x7f00000008c0)="41f9e8dd02e59ff1a143d0edaf70effd263b9f59cdb1a0e129feeeae94a02c13420d5a769629d96220c8cb08dfeefca12d03ded319b1ff38c25bf373db850c58e0e2ac2b5add6dfe8e5e1704a6c313dc8700ac93d89f76b51b34efe23c3b4adee73823d3d21d79116ca0beac7bf35eb86ab763986e39b470a33ab334b616f1dad3970b2b003a3af5e1fa8a27abbb7e250e91f6a18ef3dfb166b6d4afc8796aa1e4489a4e0eaf372c0b84d8fde40c76878e4d9ff2562129da99afbf578323318a7996d1b2c903317aa3eae4a4ba18260e5a676460b021acd8d5e9ff932f28b3f89492ea99f9d0497010e363fbb6e31c9b2c8e394ed5cfd5a7f777c6ce21d40de47ce2ca47e915650d611558f14e8fa41d42a56a84567cb0040d64d3194700db05b8bc527b1ece7557233ddb3c5260927729aa0568db6b964b216cd123f9d8e168beed0f3c7cdd572fb56af3c63719a85e7b423d62221d12d2421c67dd18ff0b81006c58cc22c4170a8d13849f99d6af5df13385b0442084765b3c91dec50902c12ed279997b55c6ff1ca7edebf335a3fbbbbd6ceb258916e2e7d5ba5a98d1e0c138935607fb6088cd1016e3f713f305d1a63622dc3aa30b243d51f05970f93b0e7892b716794dbc22b57741ffe6ec0f941b2b1c103053ffb88cd0f302670d9d60d9c628110a28eb8f37dc0cc48bb92735b83abdc6c2e938a7283f2674cd2fbff79dce2cf179866170dc9035bcec6c24725514d4535c1b06989ac5acfd57a89da932da37d25eb0a946ecc5d5c4336bd3d035146718ccff3c8a0f1bb0a487bbd1804ec972ca607c35a75e118a0500cf37670542ddc5c137e868b1306afe6b91b4ea58641f3f47c20fb3151309164e08fd31bda0c6257dc2a540087cc2193fc6e9f26b4caa1cda1e82a53f264470ccc2aa2fc40ca5934a7b8e895b101ac871008e83de68e9c6c99388a441ffd9611dabae67c1e5262fa67216a302fff91f335dd2ed09ca0af5f9b3b477c4fcfd6c4ccfb1a5c5db2b26502ebe605c69abf816d7c7e32b27561d4b6a49e1b216f79fbee533acf1cf68b605e9da51450c8bd53df65a0c7e5389cb75fa15442c003d0b8044b64d453cc18212a261fa1f9ce7b8df1df69e0926c69d568e95aa837f6a67167eb6f810973ae7f30b887e2fec5804ede66368631fae61e916704c6d73176688a356fd0f8817489a35242c1e25dfacda0eb3b34ad089c7da2744497e0a22b98d10aef690c2e876bcf8c61c17e82c5117290db6ee101be4f3f31ac87ee4b81479d23e139c70b486887069a411104a3e49ae2a681dd3482170a2aa44f44fd651e2195f09c61bca0be4db65cac0a8dcf260282daed41ab149f3be7ca4b7879f93f5e3bbc3218f7b4e157e2a10b356dac2754f90df783f74a67b162dda074a559f2db9d382a198127ba6614d31b66d7090719ea66b4048d663178db7ea6729049ec943c70142a02fc36f801e53951c59ad05bc522ee0fc533ad0cfc51671619bcda5efb212c92537f7f15646227a7682d174b3df90be38a84510df9ac05a3cb0e3be141c1ca321e5704a22bd988c94e7e595489af3cc3b7990cffba501bc54e1cc18ff8108c81e23e6e2e1c0df0f2a0779612ab9e1d0c7954726653eb2e2ecad5fbcebfa42ca5529e8e4307d2ae42e893fd04b538ddc0f3a1403bd18c8b59c164b0d801530abfb990a59590b5c755e4d42e39603b76ee55b12cef48e7addc9be2afa5e5aeb4e9a402e0c98fe852079a0df59dfd5260fccac556d98236a36f8c7a785207f55ec1dd2bf220aa089ea2213c69fbb3cb1eb8a5fdb0e2e058e3090ce8e3c1f05685067787dd52d31b9ea614837fc9b31d1cb4c96297724f7e34f9389a67db662180a0b22a3688e2f227f1d59b1a56cd3de3a204282623a37f939721640b7a860d15f26eead2fea31dfcde511eeda18219a702cec5b6b6066ea98c9a067294c96df308dbd8b3330f5c59da40cc1ea0f9d8a2f8fbc7a74788b435e7a921df81823c9780bae8952afe36e9e3af19a4620535e6278b612fe547ceb9dfc9512e226496215f357d54a27e937ee9548f059c034600134c274329da389669718da52928c9379575c170b9411a6630a1ad554071548fb6a7f342126617c6ad98e1ab198f27296c35234c5d73c357a81361055b0899c28353f4362cc4f94d8c074f5dfffc503ccb59643b674f9c6360d832fb669ceda8301b06c3b52d2e84089f43e1ab75e5361469baba7a134ab3a2a56fff50d96da577fb29eba9568376cd4bd876b78ef74764d9ce9e3af6bee66a90287de5e13a01a368a053be6d49908d284da32a119643ba0f05cdb8ab3fc07f277a5247b7b76dc83c78e5af94767273972b2b19d2267b06686add0bb9b05bae14b06d1d7a8e1022151bf68ed703eaa4f1eafaf623df77f48e90134bced098085e12a5a7d1a159d8e8427d0ef28a68bd06261efdbc9fd7e241aa555f27db3b46e1179050c745d5b0e9f827d4a47f3931069d7c04e4adf9e245263649f5045abf3185e650425ce82d1d855f2dea0f2d291cc44906be03497c23f989c6e28c4f32502588be3b634e828c8643845eed690f5377d8e10551d74c330bc043ad8f262e1684d1ef0dd6e1f0d9c0944cb0b6ba301d1db1f746283f72a3fd4a85b1f535a7f9a5d43a829dafed529ab17e93e9b7e35383fa7e4c7640792b45f336ca0bffa510980766373e5b1d1ca6780d36d038f9098f45c86948682fe27301d8a1cc68481eb171e847b5c87f3e9e8e808b4d478d02102af32a90808f0cf80a999cc3d23bb3df8c8d0fcae236ca355629aa685d220ed0a77f15d4aa35b1ab857c6b5c64b98924c718d66f98c3b9f8f1ee135dc2d468c0a9228d6ed690998f13260b8e62d84abaff814acac58543651b8e18bee414005fb85ae663ac2daa6227ddb158e881a812605c5cbe1685a3671363ff78f5c0b0055ea1776308b443fd3f949eb51e0abca8c85a3595087f3f752e366b742ccf0fb1ae610627432714162e0800186edda11268ba8118bb8366da1a0f8eff714ce757a5c09abf6909419e01f11b075a90164eea976be4a66b8feefb20655e149ee902437d5b6d42c4d7d7208b57ea82de58f8e01f260ec05349de2c686c2889b410856900ef8f2aa23dccd9854f61a7e7b580061c3d2c33f93f60a677e32d50fa7966f9ae235384e13c87fdf1697ad7849c61185f26839ce6be975b19e2ddc00be4a43ea93f4166013e9704ab9e7efbd794d5ee23b0ad80ebac900dea29e62354c345a11360b2bf542566b0ea6ea0b73236b60789fc404c946017712a582a05fea7c7102cfc24a0683008b64b3f2acfe6d8505615e75d13f2ac7bc1d413c7e624a838adad083f775da575cf133ab6235e44f611e0bdfe4450ac733408073d317b91ea2926cdca94df7ce0a0fc9bce31c1627005d123d941e58f852250de7406ae17ff2fffe93320d9774032a8af9b8c2b13bae151543d5e1c856c23d142022a9ffc0ae03647657164508463de5d91c08359f4cfeb9e9f6c8d3cef4b7d7f0754fb6baffe42827da56f3f22a76083e2d2719280dd30dc7e60a187a49524d19263e103e22971a79ea38f69b06ffcd65b15debd669c865f07c0949fcd178fe8d5fc0df7cfc908b4413c9dd3b729aabdfc21e7344fc2b0ee42e979897b806b52bbc2c602de352d6ea675fe3fe593dc86cce38f137edfe68c84f85a6121e6c9a8f20f38a77172e374bdedbd71cf91dd5276a030efa7b9f877ddb4cab2c103d7d21eda33bdfd40f8546a1bfec2d440f550ffbee99e024675d4e450383690449075818ee1d6c1118d343c9d95e2cf29b115fc8eb356d0595584e1b2605e95869e1ccc5a8becc21bf77897547232a36423f9b0efcba254c5714f02e8e83e7a83e2ddcedeb7db0fb55aaaf798be2b3ee05674c9976b4a46376a2728e9255e3a530ccea871bb73e60e289e1f333878b83fed1f5470ccd9e4015f7067e1ed5d8618cc15600f366426677c0589aa0e61795256e190bda18dfddbf634f83a6bfe7a2f1cd81ef6ab5e2dede60463342601777ce9d62a406f371b3d6ba10b9d24959b0f86aa46c8c83352181f37e28626e165dd8538a4d9941e85a5339105a99a4d8fb9bbc385db637690cb2aab3721ea2163ab6288895110f9c5873d4890fe7c06340ea92f56ee56b0ae2f329a855c8030fceb83cb457867423cd708da582f4a01b4933d890c2136ec048d51950c3f57e62db8b154402a9f81fea2d9e5cce800e576ab7b612b2c71b5db8b833bd3d265d8df771fa10f904127d0d0e933ecdd28434d9fbeda7b77af6a7a46109d5802607590d2f2984ac3857665376265fc3bb8949c8971ff39e46cc7ca2a48b4f1cc4261b164666de5f3692b3411f60b7206d6fdbce6c15e369c29418c305e73da57799ea5eab2ffaa80993c2b6eca647504cbda96ac4e8c3a1b4441509cd4fa448af6d50587e5d1c025862ecfd87726f88725f408e5b66b34a2c153e79e5974dd937d41772a77b7f56d0fb34941a97d94b0bb65b1cefe2e5b5f53ef2ee2f5e3ce9f3e619a00856602e5f1d58094abb782dfbdb217b68485da8e1fe8c5105bb6c815a109a381f5b4393d00dea5fcf53f59c6f228ea059ad03e83d89cc2f7073401cbaad5367bfc6b1004ca83fc4160678c0c19062d7ffca13fe16702396e1515d172bff76d0ea5bb693ece7fb3cfdb025fc860f5fc2eefcee2d6b047925cbff9ba7e6e6c08c07322df0596c18d4b694badea0abcf5a432353c9dce78e09ebcfda4303215de135b8af5a1d67f78e667876d0fb5a3f1a2b95b6165f48f3a540cd997ad8d740a83bb92fcf6f53842b01d3cdc31e88cfdd1ad55e10699bc863bedf0c106e89f466fd75728d630cf2fedc341bf4991f770940286bea0cb3da12f561ca1bab222e29b95286eba867f1c8a83f170e334c97110aadc3ecb2953edafcc9e4db9c1138facff295f6e9ca58df8b15150525320c35f558b8facb39199d0983c5133f865c45c8e24214f7d9e24003fa8328dc1eed3df9b534976b578b33eebe5b41c4d05e1a14b3219a72393e932486d451b84649aaa97a1dc902ac2fd1554e741b7ae8ebebd833fe98258aefa6c428ce1bb63d5077431ae5f50cb624d10874d2e03c2da24155531c57db5af49c9c2a9dacc738fa59cedd702950c40b59983bf89cd854676e43af42ef6dc59b69cba090550322a0d8c82f58759cecf529b650f091ea3a9f1543f83495a21cdce7c375007a7f4a57617ce1de34217bcff8e51ada928d837e22383ad0757dcf69c6b93cb217d8558df2117df33b30be70bf174d88c77c83a5156f26af1c4f9e92c64c6c51573adca09460823dc20c28443e76d8ef4dd93da4b3b175af88f5ffce3434e3ced0ca9aa34c27ad973853eac8119e3fe4770ef6bef5945ae494b5c460d5ee66eb561de64cc762715c0399ff8b434f90072e62527f6805ec0eeed6ed0bff244aeae33d09884599dc1b3c21f2b9601a044489c909a5103ef51b329d4c7b3ad7803493709e05a10c685233c8fff0d5eef941c9ab3e08e4b484705c104c010909bd387eac3717566b32dcadf4e6eb67696747773bc4afa80bf520b2e1b5c0acbe702f903db994e23896c1107c3025c8b79db8039bdc2b8d192b3cfc9b190a35705cebd5edcc9da9b8ef502fbd7174a99452b68bef19fec9ac404d638fb5e97193e511a7504b60c0ebce3619b7170250a5597dc0e02f429e09d210a0cefe26207392cc886d5046e5db1c5fbb3bd012c396ffff7af3f8c35d9eae99409f45b27150b64e17"}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000001900)={0x3, 0x2, 0x9, 0x2, 'syz0\x00', 0x8}) r4 = syz_open_dev$evdev(&(0x7f0000001940)='/dev/input/event#\x00', 0xfffffffffffffffd, 0xc400) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001980)='/proc/capi/capi20\x00', 0x400000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r6, 0x800, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x40) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000001b00)=""/53) write$P9_RRENAME(r0, &(0x7f0000001b40)={0x7, 0x15, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000001b80)={0x800, 0x2, {0x1, 0x1, 0x79d4, 0x1, 0x2}}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) sendmsg$kcm(r5, &(0x7f0000002200)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001c80)="8aa496cb004916d8d080ebd5da92e9cafe0f04cabfd97ecb9b69bb77ef52749635bcb9eccaf02a7c6409eb409ef7ba746e123055ef48b36f6a052139ea7045dcd8f625bff851ba28c40de676febe1444fcde15d1fc3e153b1765addcf8a907414be9fe6ed0e48ae0dfb0961c8ab1319cc4f94ae3a564f1ad4c8f5ded9e6dc12560134042a2426216bcefddbdcca5a5ebf4f144a8b4d4c14c075a9c79e7dd238979e3415e495524c10ac28007528889b69d5b46bbbb341df6be447aeb7edbe665d9c3b07c60a9e7a4fb41aca71436a7d3a4e1c044a7919be47e5d37fd", 0xdc}, {&(0x7f0000001d80)="989f10319d10f113b4b576d19a3b7a30df0a5b5cb6637fa96fd935c6aae9bce4a24b26d3676826231127a9952b6e70db4f4dff4e2a1eb7d405f1ce4a971628f67880e88097b0d080ce17fb2aa645266b2bad370c5f4547b10baca6a7f413ae9789739433a3e7bbd020c0b0eafd56492b81aceababbbef7ccad21886b852498ffb489af4f66874b55dae11f2e50343f403135eb479d42126cf337c0cc5014f2f7008ea20fa3483b92521bd4051eab8546e915eb28c32b01", 0xb7}, {&(0x7f0000001e40)="0b400499bdb7bbef26ae9e46e1f668034ff861ec7464acb2f84d3a920c4e8891c3dcd635554df6bc3070a37e072e2deba7f6dabdcd4feea6f71b07fb395c4e3c1e313610de38dfb73290517c2a8f5170ba50faeea7461f9f25d8512e615dd094b06007f029189b50d71d4f0aaeffe5050f2f31343e49a549bec944d060ea4d67638bee254d2ed1a8293f974fc6728295e395439ccc1145fd5f88421a28cc61be79a0e2c6a8ffa1bfadfdd2051944bc43", 0xb0}, {&(0x7f0000001f00)="dc19e0b3266aa16ff00b16dc0b332f0aa9e826b62643b6ba04d5d09c2e0c5e46180d63fec38d7a", 0x27}], 0x4, &(0x7f0000001f80)=[{0xe8, 0x108, 0x5, "75edefd7128e6c8fd0fc22016b47cf676512bef7ffecfbaafc573d0eef8ef1621fdf3baa2115e62a30da96813fc3ae01b49904f8abdd5c1d0dceb02bf10bf4b6b096b0671d1e1cec2e3827e0678767f211f0071316076fb47abd499495477ff2af02e639bd495d50183d1adbfddbb6ca2dd0fcda45263d7797ab0c3438d81131bf03e08422a75223679315b7b28f79e0b5f79693d98328a5be2a80faae0d1aa32369f93b29eeb805e58e130aa024cd21d3b2696de628ebaaf0e0cde0515d5465b0552ffd98342edc81d89013db5df6880afc1c6361"}, {0xd0, 0x10a, 0x1ff, "2cdafad20995131d3d86a05f9e7b843774b5746dd471d9dbc16b79a3746e0e86e3e644252adfbfd42eec6e44dc440ed383acf94f1c5a40773b77a416141adf58dafa4661debbbd1b6bad423b6539ba720f0a99f66819e1934bb9451ca6d7c2628a64e96b7ff63336fe2cfc015f304c25ec9bdd4ea9308b1024ee0577f55a7f6780b400aa5c5199c1d04fc268401a8e68089a2baa65bfb52901237e1e75ba9371ba537f9a20271ca67be6a46d21ac3dbde3b8501a162ef6dbb52b70eb"}, {0x98, 0x11f, 0x7ff, "0136634a064203bf491a7e5cadd90543bae911b83c1aab31c7cff9a37404d62e812cfa91ff7131389704057691d9e2196b6e1051958d2d223b1a8c2d6705eba33fa369806184a0118f85eba956e09df40cbd9be35c70a500bc4041805384436e874052ab2192a78d510a8544b09330aacc55369efcbb78dccbf32efb937f449bb551ead1"}], 0x250}, 0x4000804) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000002240)={'HL\x00'}, &(0x7f0000002280)=0x1e) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000022c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000002300)={r7, 0x3}) 16:54:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:54:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 389.218957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.226156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.233242] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.240151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.247185] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.254206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.261089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.268148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.275237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.282423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.289304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 389.299050] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 389.372785] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 389.380771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.420878] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.428201] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.435277] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.442263] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.449154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.458445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 16:54:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) [ 389.465476] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.472648] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.479522] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.486567] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 389.493572] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 16:54:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:54:33 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "35b0d04845eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) [ 389.722984] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 16:54:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:54:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 16:54:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:54:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:34 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x81fffc, 0x0}, 0x1e) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x18) 16:54:34 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x1) [ 390.360138] IPVS: ftp: loaded support on port[0] = 21 [ 390.689987] chnl_net:caif_netlink_parms(): no params data found [ 390.740811] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.747400] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.755720] device bridge_slave_0 entered promiscuous mode [ 390.764697] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.771299] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.779619] device bridge_slave_1 entered promiscuous mode [ 390.804829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 390.822820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 390.847326] team0: Port device team_slave_0 added [ 390.855175] team0: Port device team_slave_1 added [ 390.916581] device hsr_slave_0 entered promiscuous mode [ 390.973054] device hsr_slave_1 entered promiscuous mode [ 391.027525] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.034157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.041157] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.047856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.107234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.124075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.133365] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.140899] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.150304] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 391.168118] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.180387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.188839] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.195438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.210672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.219510] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.226160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.255333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.274398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.283491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.298287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.319313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.331354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.365481] 8021q: adding VLAN 0 to HW filter on device batadv0 16:54:35 executing program 5: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 16:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6a, 0x9}) 16:54:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x10000002) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:54:35 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) mkdir(0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x8, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000000) 16:54:35 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') pread64(r0, 0x0, 0x0, 0x2) 16:54:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x10000002) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6a, 0x9}) 16:54:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) 16:54:36 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 16:54:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x10000002) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6a, 0x9}) 16:54:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) write$P9_ROPEN(r1, &(0x7f0000000380)={0x18}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:54:36 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:36 executing program 2: socket$kcm(0x11, 0x1000000000a, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) 16:54:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000534000), &(0x7f0000000080)=0xfdda) 16:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6a, 0x9}) 16:54:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x10000002) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 392.934382] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.973133] protocol 88fb is buggy, dev hsr_slave_0 [ 392.978924] protocol 88fb is buggy, dev hsr_slave_1 16:54:37 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:37 executing program 5: [ 393.144283] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.213787] protocol 88fb is buggy, dev hsr_slave_0 [ 393.219587] protocol 88fb is buggy, dev hsr_slave_1 16:54:37 executing program 0: 16:54:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) 16:54:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000e80)) geteuid() getgroups(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x6}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) 16:54:37 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 16:54:37 executing program 0: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 16:54:37 executing program 2: 16:54:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:38 executing program 1: 16:54:38 executing program 5: 16:54:38 executing program 2: 16:54:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:38 executing program 1: 16:54:38 executing program 2: 16:54:38 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 16:54:38 executing program 5: 16:54:38 executing program 1: 16:54:39 executing program 0: 16:54:39 executing program 2: 16:54:39 executing program 5: 16:54:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:39 executing program 1: 16:54:39 executing program 4: 16:54:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:39 executing program 4: 16:54:39 executing program 5: 16:54:39 executing program 1: 16:54:39 executing program 2: 16:54:39 executing program 0: 16:54:39 executing program 5: 16:54:39 executing program 1: 16:54:39 executing program 4: 16:54:39 executing program 2: 16:54:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:39 executing program 0: 16:54:39 executing program 4: 16:54:39 executing program 5: 16:54:40 executing program 1: 16:54:40 executing program 2: 16:54:40 executing program 0: 16:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:40 executing program 4: 16:54:40 executing program 5: 16:54:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x299, 0x8020000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendto(r0, &(0x7f0000000300)='$', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 16:54:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) timerfd_create(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:40 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) 16:54:40 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:54:40 executing program 5: 16:54:40 executing program 1: 16:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:40 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:54:41 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:54:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 16:54:41 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0x0, 0x80, 0xf4, 0x8002}, {0x0, 0x5, 0x101, 0xff}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 16:54:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x31b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:54:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 16:54:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r1) [ 397.492274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.499561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:54:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0xc15, 0x0) ioctl$EVIOCSREP(r0, 0x40044581, 0x0) 16:54:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 397.748390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:54:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0xc15, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSREP(r1, 0x40044581, 0x0) 16:54:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 397.848412] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:54:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040), 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 397.916737] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:54:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) unshare(0x42000000) [ 398.194597] IPVS: ftp: loaded support on port[0] = 21 [ 398.252866] protocol 88fb is buggy, dev hsr_slave_0 [ 398.258553] protocol 88fb is buggy, dev hsr_slave_1 16:54:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000580), 0x2000000000000306, 0x0) 16:54:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000002c0)="9cbdb0c1836ae64a6264b113989193b5da3ee13bf61973c2abcbff00000000cac6c320a27e72e3f4080700000022a641a4775b41253d294adebf9ea6b23a3d8d2e671bd4a1ead589eca33921006798dc11f0c9b1c1", 0x55) 16:54:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:54:42 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) mkdir(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) syz_genetlink_get_family_id$tipc(0x0) 16:54:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 398.561571] IPVS: ftp: loaded support on port[0] = 21 16:54:42 executing program 5: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, 0x0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ptrace$peek(0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000380)={0x1, 0x5, 0x7e, 0x6, 0x1, 0x8}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) getpid() ioctl$TIOCGPGRP(r1, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000003c0)={0x77359400}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x0, 0x2]) setitimer(0x1, &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x810003, 0xb) fgetxattr(r0, &(0x7f0000000340)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/4096, 0x1000) 16:54:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 399.214602] protocol 88fb is buggy, dev hsr_slave_0 [ 399.220314] protocol 88fb is buggy, dev hsr_slave_1 16:54:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 399.453091] protocol 88fb is buggy, dev hsr_slave_0 [ 399.458931] protocol 88fb is buggy, dev hsr_slave_1 [ 399.853211] protocol 88fb is buggy, dev hsr_slave_0 [ 399.858985] protocol 88fb is buggy, dev hsr_slave_1 [ 399.865130] protocol 88fb is buggy, dev hsr_slave_0 [ 399.870840] protocol 88fb is buggy, dev hsr_slave_1 [ 400.084856] team0 (unregistering): Port device team_slave_0 removed [ 400.467304] team0 (unregistering): Port device team_slave_1 removed [ 403.372639] net_ratelimit: 16 callbacks suppressed [ 403.372654] protocol 88fb is buggy, dev hsr_slave_0 [ 403.383460] protocol 88fb is buggy, dev hsr_slave_1 [ 403.615699] protocol 88fb is buggy, dev hsr_slave_0 [ 403.628184] protocol 88fb is buggy, dev hsr_slave_1 [ 404.012838] protocol 88fb is buggy, dev hsr_slave_0 [ 404.018549] protocol 88fb is buggy, dev hsr_slave_1 [ 404.024587] protocol 88fb is buggy, dev hsr_slave_0 [ 404.030246] protocol 88fb is buggy, dev hsr_slave_1 [ 404.503063] protocol 88fb is buggy, dev hsr_slave_0 [ 404.508973] protocol 88fb is buggy, dev hsr_slave_1 16:54:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x212, r0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x0, 0x0, 0x0, 0x0, 0xfff, {0x5, 0x0, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, 0x0) close(r2) clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffeff, 0x200, 0xac, 0x0, 0x7, 0x5, 0x1, 0x1, 0x1, 0x6, 0x8, 0x0, 0xffffffffffffff43, 0x3, 0x4, 0x0, 0x5, 0x6, 0x2b68b50b, 0x0, 0x0, 0x9, 0x4, 0x8, 0x8, 0x9}) 16:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) 16:54:52 executing program 2: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x23c, 0x0) 16:54:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:54:52 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x1, 0x1}) [ 408.635205] team0 (unregistering): Port device team_slave_0 removed [ 408.722468] team0 (unregistering): Port device team_slave_1 removed 16:54:52 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c06, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') 16:54:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:54:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x212, r0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x0, 0x0, 0x0, 0x0, 0xfff, {0x5, 0x0, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, 0x0) close(r2) clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffeff, 0x200, 0xac, 0x0, 0x7, 0x5, 0x1, 0x1, 0x1, 0x6, 0x8, 0x0, 0xffffffffffffff43, 0x3, 0x4, 0x0, 0x5, 0x6, 0x2b68b50b, 0x0, 0x0, 0x9, 0x4, 0x8, 0x8, 0x9}) 16:54:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:53 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:54:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d739eb24c884d255cb38b8fb6bad6ed97d36e55637bd459b6a533d1533ead4690846ccb15dc6671bf559449b3907253a3701c07a1cb8743205"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:54:53 executing program 2: 16:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) [ 409.648536] ptrace attach of "/root/syz-executor.5"[12289] was attempted by "/root/syz-executor.5"[12294] 16:54:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0xa}) 16:54:53 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) mkdir(0x0, 0xfffffffffffffffe) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 16:54:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 16:54:54 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:54:54 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) [ 410.253035] net_ratelimit: 12 callbacks suppressed [ 410.253058] protocol 88fb is buggy, dev hsr_slave_0 [ 410.265099] protocol 88fb is buggy, dev hsr_slave_1 [ 410.271208] protocol 88fb is buggy, dev hsr_slave_0 [ 410.277187] protocol 88fb is buggy, dev hsr_slave_1 16:54:54 executing program 5: 16:54:54 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 410.492967] protocol 88fb is buggy, dev hsr_slave_0 [ 410.498704] protocol 88fb is buggy, dev hsr_slave_1 16:54:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:54:54 executing program 0: [ 410.732947] protocol 88fb is buggy, dev hsr_slave_0 [ 410.738580] protocol 88fb is buggy, dev hsr_slave_1 16:54:54 executing program 4: 16:54:54 executing program 5: 16:54:54 executing program 0: 16:54:54 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:54:55 executing program 0: [ 411.703013] protocol 88fb is buggy, dev hsr_slave_0 [ 411.708860] protocol 88fb is buggy, dev hsr_slave_1 [ 415.852940] net_ratelimit: 22 callbacks suppressed [ 415.852973] protocol 88fb is buggy, dev hsr_slave_0 [ 415.863907] protocol 88fb is buggy, dev hsr_slave_1 [ 416.092690] protocol 88fb is buggy, dev hsr_slave_0 [ 416.098164] protocol 88fb is buggy, dev hsr_slave_1 [ 416.742939] protocol 88fb is buggy, dev hsr_slave_0 [ 416.748559] protocol 88fb is buggy, dev hsr_slave_1 [ 416.972944] protocol 88fb is buggy, dev hsr_slave_0 [ 416.978687] protocol 88fb is buggy, dev hsr_slave_1 16:55:01 executing program 5: 16:55:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:01 executing program 4: 16:55:01 executing program 1: 16:55:01 executing program 0: 16:55:01 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:01 executing program 0: 16:55:01 executing program 5: 16:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x6}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) 16:55:01 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) pread64(r0, 0x0, 0xd2, 0x0) 16:55:01 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2b5) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 16:55:01 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:02 executing program 5: 16:55:02 executing program 4: 16:55:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:02 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 418.573601] protocol 88fb is buggy, dev hsr_slave_0 [ 418.580256] protocol 88fb is buggy, dev hsr_slave_1 16:55:02 executing program 5: 16:55:03 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:03 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f00000001c0)="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", 0x270}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000003500)={0x0}) 16:55:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)) 16:55:03 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/173, 0xad) 16:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffc) 16:55:03 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 16:55:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:04 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 16:55:04 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/62, 0x3e) 16:55:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') getdents(r0, 0x0, 0x0) 16:55:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:55:04 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0xc00000) 16:55:04 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:55:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 16:55:05 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 16:55:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') read(r0, 0x0, 0x0) 16:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 16:55:05 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:05 executing program 4: ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x4202}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x8000}, {}], 0x6, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x24000, 0x0) r1 = syz_open_pts(r0, 0x8102) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)=0x7) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0x800, 0xffffffff) r4 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r4, 0x0, 0x7) ioctl(r3, 0x6, &(0x7f0000000dc0)="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") rmdir(&(0x7f0000000300)='./bus\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x2, 0xfffffffffffffffe, 0x7fffffff, 0x100000000000400, 0x84, 0x617, r5}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="b4655ed5c6000000000000445580bb58788d2ac5eb7974920b0ebf20d16917bd444399ef574b78d7c72a7a0ccc774f8ade1878beeabc5915d46107bf0ea2a88794784eedbf666856dd98d10f6f7a1dd95eb54ad40400feb3950fab7a1025c866b3ab591304ac00677c56e0bbcf9744ef0800000000000000d937b52e2be21cd77cc400000000"], 0x86) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r6 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r6, &(0x7f00000000c0)=0x202, 0xdd) 16:55:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000480)) 16:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000004c0)=""/229, 0x4f) getdents(r0, 0x0, 0x0) 16:55:05 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 16:55:05 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'ip6gretap0\x00', 0x1000e803}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1b) 16:55:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/62, 0x3e) getdents(r0, &(0x7f00000004c0)=""/229, 0xe5) 16:55:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, 0x0, 0x0}, 0x18) 16:55:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0, 0x0) 16:55:06 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x10, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0xaf7, 0x0, 0x0) 16:55:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) 16:55:06 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x9, 0x4a4, &(0x7f0000000100)=[{}, {}], &(0x7f0000000000)={0x4000000000001, 0x7}) io_destroy(r0) [ 422.465223] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:55:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:06 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:06 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x9, 0x4a4, &(0x7f0000000100)=[{}, {}], &(0x7f0000000000)={0x4000000000001, 0x7}) io_destroy(r0) 16:55:06 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1, 0x0) 16:55:06 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:07 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="021000000a0000000000000000000000080012000000000000000016000000000600000000000000000000000000080000000000d8e85aa8814bbcbc9292f4b600000000000000009cf657c8fc60a075"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:55:07 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x9, 0x4a4, &(0x7f0000000100)=[{}, {}], &(0x7f0000000000)={0x4000000000001, 0x7}) io_destroy(r0) 16:55:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x842300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='sockfs\x00', 0x0, 0x0) fchmod(r0, 0x0) 16:55:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:07 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x9, 0x4a4, &(0x7f0000000100)=[{}, {}], &(0x7f0000000000)={0x4000000000001, 0x7}) io_destroy(r0) 16:55:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02040609100000000000003f9e0000000200130002000000000000040000000105000600200000000a0000000000dfff00055564d21d070000001f040000deffff020000000000000200010000000000000000020000000005000500000000000a00000000000000ff1702810000000000000000000000170000000000060000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:55:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:08 executing program 1: r0 = gettid() add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) poll(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) link(0x0, 0x0) ioctl$TIOCNXCL(r1, 0x5450) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) tkill(r0, 0x1000000000016) 16:55:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:08 executing program 4: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socketpair(0x5, 0x4, 0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffe05}}, 0xfffffffffffffffd) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) unlink(&(0x7f0000000000)='./file0\x00') 16:55:08 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$void(r1, 0x0) 16:55:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) close(r1) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f0000000200)="fc", 0x1}], 0x1, 0x0) 16:55:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="38a91a84", 0x4) 16:55:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:55:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 16:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'ip6gre0\x00'}}, 0x1e) [ 426.466730] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:55:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000002c0)) 16:55:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, 0x0, 0x0, 0x0) 16:55:10 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c0001000800180004040004"], 0x1}}, 0x0) 16:55:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, 0x0, 0x0, 0x0) 16:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00\x0f\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000000a070"]}) 16:55:11 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 16:55:11 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r0, &(0x7f0000000880)='cmdline\x00') openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x10080, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5000000000002) r7 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) unshare(0x400) fcntl$lock(r7, 0x6, &(0x7f0000000200)={0x1, 0x100000000000000, 0xff, 0x0, r0}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r9 = dup3(r2, r1, 0x80000) sendmsg$nl_route(r9, &(0x7f0000000d40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000d00)=ANY=[@ANYRES32=r2, @ANYRES16=r1, @ANYRES32=r7, @ANYRES32=r1], 0x4}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1}}, 0x810) unlink(&(0x7f00000006c0)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1000100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(r8, 0x409, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x8) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 16:55:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, 0x0, 0x0, 0x0) 16:55:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 16:55:11 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r0, &(0x7f0000000880)='cmdline\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x10080, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5000000000002) r8 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) unshare(0x400) fcntl$lock(r8, 0x6, &(0x7f0000000200)={0x1, 0x100000000000000, 0xff, 0x0, r0}) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r10 = dup3(r2, r1, 0x80000) sendmsg$nl_route(r10, &(0x7f0000000d40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000d00)=ANY=[@ANYRES32=r2, @ANYRES16=r1, @ANYRES32=r8, @ANYRES32=r1], 0x4}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x810) unlink(&(0x7f00000006c0)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x400002, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1000100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x8) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) [ 427.423623] IPVS: ftp: loaded support on port[0] = 21 [ 427.528301] IPVS: ftp: loaded support on port[0] = 21 16:55:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="216688e25c70688d8c"], 0x9) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:55:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000002c0)) 16:55:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) [ 428.021364] IPVS: ftp: loaded support on port[0] = 21 [ 428.026491] IPVS: ftp: loaded support on port[0] = 21 16:55:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x8070000000004) 16:55:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 16:55:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0xc00000) 16:55:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x26, 0x0, 0x0, 0x0) 16:55:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x900, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 16:55:13 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r0, &(0x7f0000000880)='cmdline\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x10080, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5000000000002) r7 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) unshare(0x400) fcntl$lock(r7, 0x6, &(0x7f0000000200)={0x1, 0x100000000000000, 0xff, 0x0, r0}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r9 = dup3(r2, r1, 0x80000) sendmsg$nl_route(r9, &(0x7f0000000d40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000d00)=ANY=[@ANYRES32=r2, @ANYRES16=r1, @ANYRES32=r7, @ANYRES32=r1], 0x4}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x810) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x400002, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1000100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(r8, 0x409, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x8) accept(0xffffffffffffff9c, &(0x7f0000000140)=@un=@abs, &(0x7f00000001c0)=0x80) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 16:55:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) [ 429.417495] IPVS: ftp: loaded support on port[0] = 21 16:55:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000ec00)={0xa, 0x7, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x1000, &(0x7f0000000180)=""/4096}, 0x48) 16:55:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='0\x00') [ 430.032349] IPVS: ftp: loaded support on port[0] = 21 16:55:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4000000004, 0xa350, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 16:55:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 16:55:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000ec00)={0x2, 0x7, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x1000, &(0x7f0000000180)=""/4096}, 0x48) 16:55:14 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000000)='ip6gre0\x00') 16:55:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\x00\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x97e\xa7\x1f\xbfD\x1e\x903V#\x10\x90_\xf7\xd3=M\x80cCn=\xf2\xe1u\x83=\'\xa4\xa1V\xe47y}\xd9\xf1\xa7p\xea\x86W\xd1') 16:55:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:14 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2040) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r0) 16:55:14 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001180)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000640)) socket$kcm(0x29, 0x5, 0x0) socketpair(0x2, 0x3, 0x3ea1, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r0}) sendmsg$kcm(r2, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r6, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x23, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x71, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x18}, 0x10) r8 = gettid() write$cgroup_pid(r3, &(0x7f0000000600)=r8, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r4}, 0x10) recvmsg$kcm(r4, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x11, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) openat$cgroup_ro(r9, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r11 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r11, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x19, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000206000000000000410180000020000000000000ffd3fcfffdffffff9500000000000000cdb7cd0e1309b3265c7c2c6dcb34f329b51ec41a568eef90616f62189ba56eb55bc2e526b8bd9a225938066102bafd6d38fb4491f7ce23b93c6a998fed01870a743a158147be6b3554bc015e5ec5b83b1394f3f968df7738886dbcd0822a042cc6520cac09d19b64daf38299b1f0a357c7c192a8c4d5975d945e37da585a093ea8f7379ae35a755ed9fdf0fb1952b8d7c89b6c5a22a74af8553da5a89e9dad4414c7d57025"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) 16:55:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086601, 0x20000001) 16:55:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000000)='ip6gre0\x00') 16:55:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0)="c3ee", 0x0, 0x1}, 0x20) 16:55:15 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0xffffffff, 0x0, 0x6d2, 0xef1, 0x0, 0x2, 0x12002, 0x8, 0x7ff, 0x1ff, 0x80, 0x84, 0x5, 0x0, 0xfff, 0x9, 0x352, 0x3c6d, 0x2, 0x0, 0x5, 0x2, 0x7, 0xfff, 0x100000001, 0x5, 0x81, 0x7ff, 0xf46, 0x20, 0x9, 0x7, 0x1f, 0x8d, 0x8, 0x4, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x8024, 0xffffffffffff2f6a, 0x7, 0x6, 0x0, 0x2, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000580)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c000000000000cc249b1eff410001000000"], 0x12}}], 0x1, 0x0) 16:55:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x10001, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:15 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x321200, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x212, r0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_udp(0x2, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) close(r1) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x8) 16:55:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(r1, 0x1) 16:55:15 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001180)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000640)) socket$kcm(0x29, 0x5, 0x0) socketpair(0x2, 0x3, 0x3ea1, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r0}) sendmsg$kcm(r2, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r6, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x23, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x71, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x18}, 0x10) r8 = gettid() write$cgroup_pid(r3, &(0x7f0000000600)=r8, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r4}, 0x10) recvmsg$kcm(r4, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x11, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) openat$cgroup_ro(r9, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r11 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r11, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x19, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000206000000000000410180000020000000000000ffd3fcfffdffffff9500000000000000cdb7cd0e1309b3265c7c2c6dcb34f329b51ec41a568eef90616f62189ba56eb55bc2e526b8bd9a225938066102bafd6d38fb4491f7ce23b93c6a998fed01870a743a158147be6b3554bc015e5ec5b83b1394f3f968df7738886dbcd0822a042cc6520cac09d19b64daf38299b1f0a357c7c192a8c4d5975d945e37da585a093ea8f7379ae35a755ed9fdf0fb1952b8d7c89b6c5a22a74af8553da5a89e9dad4414c7d57025"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) 16:55:15 executing program 5: unshare(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 16:55:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x0, 0x8, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:55:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="006386dd8f8541ba5403a9efb290081920"], 0x11) 16:55:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001180)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000640)) socket$kcm(0x29, 0x5, 0x0) socketpair(0x2, 0x3, 0x3ea1, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r0}) sendmsg$kcm(r2, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r6, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x23, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x71, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x18}, 0x10) r8 = gettid() write$cgroup_pid(r3, &(0x7f0000000600)=r8, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r4}, 0x10) recvmsg$kcm(r4, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x11, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) openat$cgroup_ro(r9, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r11 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r11, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x19, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000206000000000000410180000020000000000000ffd3fcfffdffffff9500000000000000cdb7cd0e1309b3265c7c2c6dcb34f329b51ec41a568eef90616f62189ba56eb55bc2e526b8bd9a225938066102bafd6d38fb4491f7ce23b93c6a998fed01870a743a158147be6b3554bc015e5ec5b83b1394f3f968df7738886dbcd0822a042cc6520cac09d19b64daf38299b1f0a357c7c192a8c4d5975d945e37da585a093ea8f7379ae35a755ed9fdf0fb1952b8d7c89b6c5a22a74af8553da5a89e9dad4414c7d57025"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) 16:55:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:16 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) close(0xffffffffffffffff) 16:55:16 executing program 4: syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x0) 16:55:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:17 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001180)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000640)) socket$kcm(0x29, 0x5, 0x0) socketpair(0x2, 0x3, 0x3ea1, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r0}) sendmsg$kcm(r2, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r6, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x23, &(0x7f0000000c40)=ANY=[@ANYBLOB="4596ae5c4f0f00fe1a0000000000cb6dfc11e5eb93240e83a13186e15809915e060cf9037979cb44089e90d130fbffffffd738c8de8e621456f5f9861341da9eec1f31c53e267d7cf9ab77354438cbcd75323173ed210255d98975a1e824386dc918360c0d5afb2fb4a5581ebcaa07595aafd5acf53f15e10c39304429a364c4bf1f394b522e80f7ba8914c361b0eafe6e5d326888ae1ce0d98a7c6f4ffdc0e02efc604fbd962dcdb64088274e3e253c92fd7cf2ada085b8c40a7fe021f32007937dbefa2a79e46db96d176a323722730590496510030080c91218654c894551297aca6030713213abee6d48cc014869593d9b26a77c4849e36445fc60545ed032dda574fbd6ecc47312b192319b056dee584badb3f7a1188ee3af8f51"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x71, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x18}, 0x10) r8 = gettid() write$cgroup_pid(r3, &(0x7f0000000600)=r8, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r4}, 0x10) recvmsg$kcm(r4, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x11, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) openat$cgroup_ro(r9, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r11 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r11, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x19, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000206000000000000410180000020000000000000ffd3fcfffdffffff9500000000000000cdb7cd0e1309b3265c7c2c6dcb34f329b51ec41a568eef90616f62189ba56eb55bc2e526b8bd9a225938066102bafd6d38fb4491f7ce23b93c6a998fed01870a743a158147be6b3554bc015e5ec5b83b1394f3f968df7738886dbcd0822a042cc6520cac09d19b64daf38299b1f0a357c7c192a8c4d5975d945e37da585a093ea8f7379ae35a755ed9fdf0fb1952b8d7c89b6c5a22a74af8553da5a89e9dad4414c7d57025"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) [ 433.232741] Unrecognized hibernate image header format! [ 433.238289] PM: Image mismatch: architecture specific data 16:55:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x0, 0x0, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:18 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x212, r0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 16:55:18 executing program 4: unshare(0x6000600) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf={0x64, &(0x7f0000000300)="64322fe66cb62a6e7bf74387f7b6dd4c08d1c5c677ba031d8bd67e6e7dbf4427bd991becba7e51cd98bb141463f0104c11cc274ed473ca79b7f3a0f9283e4988532e573ed8ce9c7ba423128c7c2f910308aaa2e045722677aa222ed9aa859d65978065b4"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) socket$pptp(0x18, 0x1, 0x2) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r2) unshare(0x40000400) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000100)=0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000001}, 0x4004081) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400)}}, 0x18) inotify_init1(0x800) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000002c0)=0x4) pipe(&(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x7, 0x0, 0xdbac, 0x100000001, 0x9}, 0x0) 16:55:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffff9f}, [@ldst={0x0, 0x0, 0x8dfb1}]}, 0x0}, 0x48) 16:55:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x0, 0x0, 0x3eb, 0x100}, &(0x7f00000002c0)=0x14) 16:55:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 16:55:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:19 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x321200, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 435.259720] IPVS: ftp: loaded support on port[0] = 21 16:55:19 executing program 1: unshare(0x6000600) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf={0x64, &(0x7f0000000300)="64322fe66cb62a6e7bf74387f7b6dd4c08d1c5c677ba031d8bd67e6e7dbf4427bd991becba7e51cd98bb141463f0104c11cc274ed473ca79b7f3a0f9283e4988532e573ed8ce9c7ba423128c7c2f910308aaa2e045722677aa222ed9aa859d65978065b4"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x7, 0x8001, 0xdbac, 0x100000001, 0x9}, 0x0) 16:55:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffde}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffff9f}, [@ldst={0x3fd, 0x2}]}, 0x0}, 0x48) 16:55:20 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0xffffffff, 0x0, 0x6d2, 0xef1, 0x0, 0x2, 0x12002, 0x8, 0x7ff, 0x1ff, 0x80, 0x84, 0x5, 0x0, 0xfff, 0x9, 0x352, 0x3c6d, 0x2, 0x0, 0x5, 0x2, 0x7, 0xfff, 0x100000001, 0x5, 0x81, 0x7ff, 0xf46, 0x20, 0x9, 0x7, 0x1f, 0x8d, 0x8, 0x4, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x8024, 0xffffffffffff2f6a, 0x7, 0x6, 0x0, 0x2, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000580)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c000000000000cc249b1eff410001000000"], 0x12}}], 0x1, 0x0) 16:55:22 executing program 5: 16:55:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x1000000000001) 16:55:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x0, 0x0, 0x0, 0x100}, &(0x7f00000002c0)=0x14) 16:55:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:22 executing program 4: unshare(0x6000600) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf={0x64, &(0x7f0000000300)="64322fe66cb62a6e7bf74387f7b6dd4c08d1c5c677ba031d8bd67e6e7dbf4427bd991becba7e51cd98bb141463f0104c11cc274ed473ca79b7f3a0f9283e4988532e573ed8ce9c7ba423128c7c2f910308aaa2e045722677aa222ed9aa859d65978065b4"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) socket$pptp(0x18, 0x1, 0x2) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r2) unshare(0x40000400) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000100)=0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000001}, 0x4004081) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400)}}, 0x18) inotify_init1(0x800) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000002c0)=0x4) pipe(&(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x7, 0x0, 0xdbac, 0x100000001, 0x9}, 0x0) 16:55:22 executing program 1: 16:55:23 executing program 5: 16:55:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:55:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 439.149860] IPVS: ftp: loaded support on port[0] = 21 16:55:23 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x156) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000040)) sysinfo(0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 16:55:23 executing program 2: 16:55:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:55:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, &(0x7f00000002c0)=0x14) 16:55:23 executing program 2: 16:55:23 executing program 4: 16:55:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:55:24 executing program 2: 16:55:24 executing program 4: 16:55:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:25 executing program 5: 16:55:25 executing program 2: 16:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:25 executing program 4: 16:55:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, 0x0) 16:55:26 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:55:26 executing program 2: 16:55:26 executing program 4: 16:55:26 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:55:26 executing program 5: 16:55:26 executing program 2: 16:55:26 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:55:26 executing program 4: 16:55:26 executing program 2: 16:55:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:27 executing program 5: 16:55:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, 0x0) 16:55:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:27 executing program 4: 16:55:27 executing program 2: 16:55:27 executing program 5: 16:55:27 executing program 2: 16:55:27 executing program 4: 16:55:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:27 executing program 5: 16:55:27 executing program 2: 16:55:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:28 executing program 4: 16:55:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, 0x0) 16:55:28 executing program 2: 16:55:28 executing program 5: 16:55:28 executing program 4: 16:55:28 executing program 5: 16:55:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:28 executing program 2: 16:55:28 executing program 5: 16:55:28 executing program 4: 16:55:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:28 executing program 4: 16:55:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:29 executing program 4: 16:55:29 executing program 2: 16:55:29 executing program 5: 16:55:29 executing program 3: 16:55:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:29 executing program 5: 16:55:29 executing program 2: 16:55:29 executing program 3: 16:55:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:29 executing program 4: 16:55:29 executing program 3: 16:55:29 executing program 5: 16:55:29 executing program 2: 16:55:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:30 executing program 5: 16:55:30 executing program 4: 16:55:30 executing program 3: 16:55:30 executing program 2: 16:55:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:30 executing program 3: 16:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:30 executing program 5: 16:55:30 executing program 4: 16:55:30 executing program 2: 16:55:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:30 executing program 3: 16:55:31 executing program 2: 16:55:31 executing program 5: 16:55:31 executing program 4: 16:55:31 executing program 3: 16:55:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:31 executing program 2: 16:55:31 executing program 4: 16:55:31 executing program 5: 16:55:31 executing program 3: 16:55:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:55:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:55:31 executing program 2: 16:55:31 executing program 4: 16:55:31 executing program 2: 16:55:31 executing program 5: 16:55:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:55:32 executing program 3: 16:55:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x48) 16:55:32 executing program 2: 16:55:32 executing program 4: 16:55:32 executing program 3: 16:55:32 executing program 5: 16:55:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:55:32 executing program 2: 16:55:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x48) 16:55:32 executing program 4: 16:55:32 executing program 3: 16:55:32 executing program 2: 16:55:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x48) 16:55:33 executing program 5: 16:55:33 executing program 3: 16:55:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:33 executing program 4: 16:55:33 executing program 2: 16:55:33 executing program 1: 16:55:33 executing program 5: 16:55:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:33 executing program 3: 16:55:33 executing program 2: 16:55:33 executing program 4: 16:55:33 executing program 1: 16:55:33 executing program 5: 16:55:33 executing program 3: 16:55:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:33 executing program 2: 16:55:33 executing program 4: 16:55:33 executing program 1: 16:55:34 executing program 3: 16:55:34 executing program 5: 16:55:34 executing program 2: 16:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:34 executing program 1: 16:55:34 executing program 4: 16:55:34 executing program 5: 16:55:34 executing program 3: 16:55:34 executing program 2: 16:55:34 executing program 4: 16:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') ioctl$void(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:55:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 16:55:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0xa35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 16:55:35 executing program 4: 16:55:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:35 executing program 1: 16:55:35 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0xc002, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000600)=0x2c3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r1 = socket$packet(0x11, 0xff7ffffffffffffa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x1, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x8, 0x2]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000580)=0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000240)=0x1, 0xfffffe4a) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)=0x4) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4, 0x0) ioctl(r3, 0xc1, &(0x7f00000004c0)="da7d4b86c2818b75c47f9771d213aedc1cf42145619d6d4f3d64117bf61b5127ad7af6959693156c7711fe75eabf00799280241f1e5aad27d1f3ba517f4aadabeadf5f1953569ed70cee0b91162c85a0e14e7b79821c0ba0b136b09e") io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r4, 0x8, 0x34e, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200)=0x47, 0x4) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c004) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaac3aaaaec115bcecc3c00aaaaaaaaaa86dd6083d98e00031100fe"], 0x0) 16:55:35 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x156) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3}, 0x48) 16:55:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x18a, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x1}}, 0x0) sendto$inet(r1, &(0x7f00000006c0)="50893f9085eb9f57cdb68c6dda4997459548526d99", 0x15, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x1000000000001) 16:55:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:35 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:55:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f35"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) 16:55:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) syz_genetlink_get_family_id$ipvs(0x0) 16:55:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) 16:55:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:35 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0xc002, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000600)=0x2c3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r1 = socket$packet(0x11, 0xff7ffffffffffffa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x1, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x8, 0x2]}, 0x5c) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000580)=0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000240)=0x1, 0xfffffe4a) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)=0x4) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4, 0x0) ioctl(r3, 0xc1, &(0x7f00000004c0)="da7d4b86c2818b75c47f9771d213aedc1cf42145619d6d4f3d64117bf61b5127ad7af6959693156c7711fe75eabf00799280241f1e5aad27d1f3ba517f4aadabeadf5f1953569ed70cee0b91162c85a0e14e7b79821c0ba0b136b09e") io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r4, 0x8, 0x34e, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200)=0x47, 0x4) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0004250d000000180002000400949faef46867a5bc0000080002000100000000000000000000000000000000f8b75eb324bed7a97b483071459f880deecde3b5762d8a1f49be71f8d385c6c9a4fcb7dd8d3c30928cf7a1cda1c786b1b5269666c4cb67338f6829903a6a29bc9861f7b0bd7a46d75c34f1bb60ce234de81ac1670396491a5ce786df6733f02920a615b01741c455d9b5f8ff9af7eead4148e84b922298a0464bea1e441ea78f4f2198230c9c19fb1e28e6399c76b982e7779ee3a3a592cf3c703dbe1dbcc5e4ef925e9e6cfd03e6e5b4a2c9d65471b03b4e012d75dbbbf3f04c389d9d703195142794ef6992efbcaf8c63eba8e5d1140f651d15f392f31469dc7bd6f77a4bedd072a3842c6cd076d3fa97a58aa2c1605bbcaa671694bfdb0e60dc7beebe66b57aeed589d3db9f5d2c093a3d955918625725f74519c7b9beea171838f6ad04a65b2280f2470c2ddf7fa37b36478738236a0f6a5c7eb49273a399d570ad76f451362196ea955f6bbc8dbe51"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c004) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaac3aaaaec115bcecc3c00aaaaaaaaaa86dd6083d98e00031100fe"], 0x0) 16:55:36 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 16:55:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0804000000000000006491ee54be8e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)=""/224, &(0x7f0000000000)=0xe0) 16:55:36 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) setresuid(0x0, r0, 0x0) ptrace(0x10, r1) 16:55:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:36 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$apparmor_current(r0, &(0x7f0000001dc0)=@hat={'permhat ', 0x0, 0x5e, ['em0\\\x00']}, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0xfff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:55:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffb, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000002700), 0x57b, 0xffe4) 16:55:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) [ 452.764606] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.771735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.778835] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.785846] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.792843] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.800140] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.807328] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 16:55:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 16:55:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:36 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x63, &(0x7f0000000000)=0x9) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getuid() setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="24000000200025eaa87865f51ef6bce90204000200bff20182a9000c08000100", 0x20) [ 452.814262] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.821102] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.828026] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 452.835043] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 16:55:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) [ 453.214881] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 16:55:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfffffffffffffecc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580), 0x2000000000000306, 0x10400003) [ 453.561227] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.568261] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.575194] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.582089] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.588918] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.595846] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.602868] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.609685] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.617588] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.624482] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 453.631313] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 16:55:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040), 0x2000000000000138}, 0x0) 16:55:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) [ 454.263558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.325721] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 16:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:55:38 executing program 4: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r6+10000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_data=&(0x7f0000000000)="5f873eed6f6bab9c63fe01d3db5bcc4e96ace8a6a2469d4e1bfd9213d72dc3e2"}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x23c, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 16:55:38 executing program 2: request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0) 16:55:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 16:55:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:40 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407038fa2fd946fa283000c200a0009000100041d0f906611ff342ac7c0e6", 0x24}], 0x1}, 0x0) 16:55:40 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x18f9, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:40 executing program 4: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r6+10000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_data=&(0x7f0000000000)="5f873eed6f6bab9c63fe01d3db5bcc4e96ace8a6a2469d4e1bfd9213d72dc3e2"}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x23c, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 456.196395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.278893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:55:40 executing program 2: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r6+10000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_data=&(0x7f0000000000)="5f873eed6f6bab9c63fe01d3db5bcc4e96ace8a6a2469d4e1bfd9213d72dc3e2"}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x23c, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 16:55:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:55:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000280)="609818a1c5f163b4813eccb61d812d2c", 0x10) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x191) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 16:55:41 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x63, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getuid() setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x7, 0x4) write(0xffffffffffffffff, &(0x7f0000000000)="24000000200025eaa87865f51ef6bce90204000200bff20182a9000c0800010000180ec3", 0x24) 16:55:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 16:55:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:41 executing program 2: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r6+10000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_data=&(0x7f0000000000)="5f873eed6f6bab9c63fe01d3db5bcc4e96ace8a6a2469d4e1bfd9213d72dc3e2"}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x23c, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 16:55:41 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000100)=""/128, 0x190) 16:55:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000200)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 16:55:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x8004552d) 16:55:42 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x63, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getuid() setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x7, 0x4) write(0xffffffffffffffff, &(0x7f0000000000)="24000000200025eaa87865f51ef6bce90204000200bff20182a9000c0800010000180ec3", 0x24) 16:55:42 executing program 2: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x621) 16:55:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) write(r0, &(0x7f00000003c0)="272f6261b9b3b549f20316f789ce47c7960eefca164f69d929feadcf280bd202b8db9bbd4c8a21899651a87e83422eb2fd03beea6e21df254cf39030add3212564a0e75fdbb512c97ee3b62e720bb41a54ae53d127d809729d0398c4f296736bb5c3d6b7a20e0534070a7e", 0x6b) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c40)=""/92, 0x5c}, {0x0}, {&(0x7f0000000080)=""/14, 0xe}], 0x3, &(0x7f0000003e40)=""/230, 0xe6}}, {{0x0, 0xffffffffffffff7e, &(0x7f0000006b00)=[{0x0, 0x23e}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 16:55:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 16:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:43 executing program 2: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x621) 16:55:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 16:55:43 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) [ 459.858248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 459.865355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.093012] net_ratelimit: 4 callbacks suppressed [ 460.093035] protocol 88fb is buggy, dev hsr_slave_0 [ 460.103773] protocol 88fb is buggy, dev hsr_slave_1 16:55:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f0000000240)='./file0\x00') 16:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:44 executing program 2: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x621) [ 460.413476] protocol 88fb is buggy, dev hsr_slave_0 [ 460.419302] protocol 88fb is buggy, dev hsr_slave_1 [ 460.425522] protocol 88fb is buggy, dev hsr_slave_0 [ 460.431367] protocol 88fb is buggy, dev hsr_slave_1 16:55:45 executing program 2: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) [ 461.085071] protocol 88fb is buggy, dev hsr_slave_0 [ 461.105079] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:55:45 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="29000000060000000f000000000000000100000000001a02176e130000000000000000000000000000"], 0x29) 16:55:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'caif0\x00'}) 16:55:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) [ 461.445530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:55:45 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x806}, 0x78) [ 461.596446] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:55:45 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)="81", 0x0}, 0x18) 16:55:46 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0d2fc73cda1fad73400000000000000061f97404ca3d6bec5def3bbdb6b960f174ff0dcf4ae575ae10c738acbbb6ff030000000000002e50c1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 462.722645] binder: 14226:14228 transaction failed 29189/-22, size 0-0 line 2896 16:55:46 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3132564e}) 16:55:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x1c, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="05630440000000000e630c4000000000000000000000000000634040"], 0x0, 0x0, 0x0}) 16:55:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 16:55:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) [ 463.417429] binder: undelivered TRANSACTION_ERROR: 29189 16:55:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8}) 16:55:47 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:47 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) mkdir(0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 16:55:48 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 16:55:48 executing program 2: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0xa0700000000000, 0x1900) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 16:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x0, 0x0, 0xc00000) 16:55:49 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 16:55:49 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x63, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getuid() setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x7, 0x4) write(0xffffffffffffffff, &(0x7f0000000000)="24000000200025eaa87865f51ef6bce90204000200bff20182a9000c0800010000180ec3", 0x24) 16:55:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 16:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:55:49 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00\x00\x00\x00\x00\x00\x00 \x00') sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 16:55:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x5, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000280)) 16:55:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x78) tkill(0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xf64a, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x980914, 0xfdfd}) [ 466.848945] ================================================================== [ 466.856419] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 466.862952] CPU: 1 PID: 14319 Comm: syz-executor.3 Not tainted 5.0.0+ #17 [ 466.869889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.879268] Call Trace: [ 466.881899] dump_stack+0x173/0x1d0 [ 466.885590] kmsan_report+0x131/0x2a0 [ 466.889432] kmsan_internal_check_memory+0x5c6/0xbb0 [ 466.894622] kmsan_copy_to_user+0xab/0xc0 [ 466.898801] _copy_to_user+0x16b/0x1f0 [ 466.902775] video_usercopy+0x170e/0x1830 [ 466.907001] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 466.912415] ? putname+0x20e/0x230 [ 466.915992] video_ioctl2+0x9f/0xb0 [ 466.919658] ? video_usercopy+0x1830/0x1830 [ 466.924001] v4l2_ioctl+0x23f/0x270 [ 466.927665] ? v4l2_poll+0x400/0x400 [ 466.931421] do_vfs_ioctl+0xebd/0x2bf0 [ 466.935347] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 466.940614] ? security_file_ioctl+0x92/0x200 [ 466.945170] __se_sys_ioctl+0x1da/0x270 [ 466.949198] __x64_sys_ioctl+0x4a/0x70 [ 466.953127] do_syscall_64+0xbc/0xf0 [ 466.956885] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.962169] RIP: 0033:0x458209 [ 466.965380] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 466.984416] RSP: 002b:00007fc2b7597c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 466.992199] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 466.999530] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 467.006862] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 467.014191] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2b75986d4 [ 467.021521] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 467.028957] [ 467.030622] Uninit was stored to memory at: [ 467.034980] kmsan_internal_chain_origin+0x134/0x230 [ 467.040106] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 467.045399] kmsan_memcpy_metadata+0xb/0x10 [ 467.049734] __msan_memcpy+0x58/0x70 [ 467.053485] __v4l2_event_dequeue+0x2d2/0x6f0 [ 467.057996] v4l2_event_dequeue+0x41c/0x560 [ 467.062336] v4l_dqevent+0xba/0xe0 [ 467.065885] __video_do_ioctl+0x1444/0x1b50 [ 467.070212] video_usercopy+0xe60/0x1830 [ 467.074281] video_ioctl2+0x9f/0xb0 [ 467.077912] v4l2_ioctl+0x23f/0x270 [ 467.081545] do_vfs_ioctl+0xebd/0x2bf0 [ 467.085450] __se_sys_ioctl+0x1da/0x270 [ 467.089438] __x64_sys_ioctl+0x4a/0x70 [ 467.093340] do_syscall_64+0xbc/0xf0 [ 467.097074] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.102260] [ 467.103881] Uninit was stored to memory at: [ 467.108247] kmsan_internal_chain_origin+0x134/0x230 [ 467.113360] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 467.118646] kmsan_memcpy_metadata+0xb/0x10 [ 467.122993] __msan_memcpy+0x58/0x70 [ 467.126726] __v4l2_event_queue_fh+0xcd7/0x1230 [ 467.131410] v4l2_event_queue_fh+0x1a1/0x270 [ 467.135836] v4l2_ctrl_add_event+0x952/0xc20 [ 467.140253] v4l2_event_subscribe+0xf64/0x1230 [ 467.144862] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 467.149718] v4l_subscribe_event+0x9e/0xc0 [ 467.153970] __video_do_ioctl+0x1444/0x1b50 [ 467.158295] video_usercopy+0xe60/0x1830 [ 467.162362] video_ioctl2+0x9f/0xb0 [ 467.165990] v4l2_ioctl+0x23f/0x270 [ 467.169633] do_vfs_ioctl+0xebd/0x2bf0 [ 467.173530] __se_sys_ioctl+0x1da/0x270 [ 467.177524] __x64_sys_ioctl+0x4a/0x70 [ 467.181424] do_syscall_64+0xbc/0xf0 [ 467.185156] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.190337] [ 467.192030] Local variable description: ----ev@v4l2_ctrl_add_event [ 467.198358] Variable was created at: [ 467.202118] v4l2_ctrl_add_event+0x6e/0xc20 [ 467.206450] v4l2_event_subscribe+0xf64/0x1230 [ 467.211037] [ 467.212670] Bytes 44-71 of 136 are uninitialized [ 467.217438] Memory access of size 136 starts at ffff88808029d900 [ 467.223584] Data copied to user address 0000000020000300 [ 467.229038] ================================================================== [ 467.236396] Disabling lock debugging due to kernel taint [ 467.241846] Kernel panic - not syncing: panic_on_warn set ... [ 467.247747] CPU: 1 PID: 14319 Comm: syz-executor.3 Tainted: G B 5.0.0+ #17 [ 467.256064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.265427] Call Trace: [ 467.268063] dump_stack+0x173/0x1d0 [ 467.271732] panic+0x3d1/0xb01 [ 467.274993] kmsan_report+0x29a/0x2a0 [ 467.278835] kmsan_internal_check_memory+0x5c6/0xbb0 [ 467.283981] kmsan_copy_to_user+0xab/0xc0 [ 467.288145] _copy_to_user+0x16b/0x1f0 [ 467.292159] video_usercopy+0x170e/0x1830 [ 467.296364] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 467.301840] ? putname+0x20e/0x230 [ 467.305410] video_ioctl2+0x9f/0xb0 [ 467.309060] ? video_usercopy+0x1830/0x1830 [ 467.313392] v4l2_ioctl+0x23f/0x270 [ 467.317046] ? v4l2_poll+0x400/0x400 [ 467.320783] do_vfs_ioctl+0xebd/0x2bf0 [ 467.324693] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 467.329913] ? security_file_ioctl+0x92/0x200 [ 467.334530] __se_sys_ioctl+0x1da/0x270 [ 467.338541] __x64_sys_ioctl+0x4a/0x70 [ 467.342443] do_syscall_64+0xbc/0xf0 [ 467.346195] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.351399] RIP: 0033:0x458209 [ 467.354602] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 467.373515] RSP: 002b:00007fc2b7597c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 467.381262] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 467.388555] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 467.397791] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 467.405084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2b75986d4 [ 467.412368] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 467.420987] Kernel Offset: disabled [ 467.424700] Rebooting in 86400 seconds..