[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.227213] audit: type=1800 audit(1550668038.283:25): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.246457] audit: type=1800 audit(1550668038.293:26): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.265896] audit: type=1800 audit(1550668038.303:27): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2019/02/20 13:07:33 fuzzer started 2019/02/20 13:07:38 dialing manager at 10.128.0.26:42613 2019/02/20 13:07:39 syscalls: 1 2019/02/20 13:07:39 code coverage: enabled 2019/02/20 13:07:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/20 13:07:39 extra coverage: extra coverage is not supported by the kernel 2019/02/20 13:07:39 setuid sandbox: enabled 2019/02/20 13:07:39 namespace sandbox: enabled 2019/02/20 13:07:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/20 13:07:39 fault injection: enabled 2019/02/20 13:07:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/20 13:07:39 net packet injection: enabled 2019/02/20 13:07:39 net device setup: enabled 13:09:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syzkaller login: [ 231.298290] IPVS: ftp: loaded support on port[0] = 21 [ 231.433061] chnl_net:caif_netlink_parms(): no params data found [ 231.495428] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.502058] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.510085] device bridge_slave_0 entered promiscuous mode [ 231.519241] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.525772] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.534043] device bridge_slave_1 entered promiscuous mode [ 231.563907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.575480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.603601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.612079] team0: Port device team_slave_0 added [ 231.618662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.627146] team0: Port device team_slave_1 added [ 231.633434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.641773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.816655] device hsr_slave_0 entered promiscuous mode [ 232.012375] device hsr_slave_1 entered promiscuous mode [ 232.272925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.280361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.308283] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.314837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.321935] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.328408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.408087] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.414444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.428115] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.440114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.451168] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.460121] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.472501] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.491142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.497364] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.512236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.519363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.528265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.536842] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.543333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.560582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.572493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.585067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.594286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.602815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.611054] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.617601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.626595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.635617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.651466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.658600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.667139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.679421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.690970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.698973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.708341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.725627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.741971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.750337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.759836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.768325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.777317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.790645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.797420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.819674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.840169] 8021q: adding VLAN 0 to HW filter on device batadv0 13:09:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 13:09:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5414, &(0x7f00000000c0)) 13:09:54 executing program 0: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 13:09:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) [ 233.390165] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:09:54 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000002c0)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000500)={0x43}, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0adc1f121e0d3f3188a070") sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:09:54 executing program 0: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 13:09:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x80) r1 = epoll_create1(0x80000) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000740)={0x9, 0xf, 0x4, 0x20001000, {0x0, 0x7530}, {0x2, 0xe, 0x3, 0x3, 0x5, 0x76b, "276cad43"}, 0x2, 0x4f1a0f9e6dfaacc6, @planes=&(0x7f0000000700)={0xfff, 0x9, @fd=0xffffffffffffffff, 0x7}, 0x4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000007c0)={0x0, 0x80000, 0xffffffffffffffff}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000800), 0x8, 0x80800) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uhid\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000900)={0x8001, 0xf, 0x4, 0x0, {r7, r8/1000+10000}, {0x2, 0xe, 0x6, 0x7f, 0xffffffffffff8000, 0x20, "fc993384"}, 0x1bf30000000000, 0x5, @fd=0xffffffffffffff9c, 0x4}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer2\x00', 0x8000, 0x0) r11 = syz_open_dev$vbi(&(0x7f00000009c0)='/dev/vbi#\x00', 0x1, 0x2) r12 = epoll_create1(0x80000) r13 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001080)='\x00'}, 0x30) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$l2tp(0x18, 0x1, 0x1) r18 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ashmem\x00', 0x200800, 0x0) r19 = memfd_create(&(0x7f0000002340)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xcf\xfe>\xd9=', 0x2) r20 = socket$vsock_dgram(0x28, 0x2, 0x0) r21 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x4000, 0x0) r22 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/video37\x00', 0x2, 0x0) r23 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x400800, 0x0) r24 = signalfd4(0xffffffffffffffff, &(0x7f0000002440)={0x5}, 0x8, 0x800) r25 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002480)='cgroup.type\x00', 0x2, 0x0) r26 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r27 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/rfkill\x00', 0x200, 0x0) r28 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002500)='tasks\x00', 0x2, 0x0) pipe(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = accept$packet(0xffffffffffffff9c, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000025c0)=0x14) r31 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002600)='/dev/video36\x00', 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000026c0)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000140)="824e0c68dec1c8400a50d6d16e2d6b2dfafd5f332bd5342f15ca5c301fb04929e4ff619e239267c47dd6263c43a80a4859985eb2ccd6e2c10901d748cb1d490d1e21d8845169b6c540f313f25d5353078467599d255f5a3bff2fb475a9bbe755d5c4c369757f28e8e283172d6106cd97ed81b0c311c6855b972624f1a846d48b16072c7611f60c1d0e34607ab402f581b0132993ab27787f16af0ac337932ca767bcb7403c126bb79ff60714f8d7b66e6fb74848708d3d16a31050b1d15252425101fe3b605887ee940da7f90652", 0xce}, {&(0x7f00000003c0)="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", 0xfa}, {&(0x7f0000000240)="1ac3e22383a448dd4b187611f5e0f2c2f8d23bf3525d32b2d4277fd0361a5bcd5eeb3aa5b8a17c5d7c64c008318040d0c9680675dfaef4a896050bdaa694480d9af633d8a2ec7848437bc944dc9c09d0db605610b124eb4347ac120ee41b55f2c6c092c956b906d1d22ab6eb4e7d6e3f4eba3b2046647c44e85c560e9f2d00592a6c916bcd20ff41655c0ade3f41bf7b448872c25098ca3f6f0ef52b9ee7d1639ab4e6675d8233", 0xa7}, {&(0x7f00000004c0)="44537f199033d40ab73c3643c15eb6b09957369038ee05955fa44a076942d18f2a7cf99fbe8c8c778a11b9443c51944ad5c2522d5720e03cea054eda3c3927a020e3b6c12a1f78e1d45c4c371d46bd2c6bfdd8c0da5cac56a7f1fcbbf7285b129a09a459a72a3331cb0f99949a54fb5a4dd78ca9e3e744a8e56587fd84ab31ebd68a946dae8774c5a8f1e5f4b3e8151b5bc81c2a", 0x94}, {&(0x7f0000000580)="391f4fbd503b31be39155b8c78e69b50ecf731130245ff37d789703de3ee19ead61211a4a614a4685f292049364c939470d75aa312f4f75a7ec92b407614e6", 0x3f}, {&(0x7f00000005c0)="5ef3f011ffc17c90afb11ca9bc71be14e40c698e94e76791a462ab82de297333b4b50f74f6f375b204a30c523402349c27085b60fe5cf4e8c375a7fb870b1621a2824fb07d0e6d338fd628f45c8a1599681ea9be290e196ea6639515c4b04260451a307340f6ea184d674a9a1109e866426300b3bbb31eef1ac39f6c51d75379f48b43295009ee26b88dbc7d1623f2efe1845ccb7d5101c26eabe7d7ff936b66bde23563a436abba1edb59819c6af1", 0xaf}, {&(0x7f0000001340)="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", 0x1000}], 0x7, &(0x7f0000000a00)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5]}, @rights={0x18, 0x1, 0x1, [r6]}, @rights={0x28, 0x1, 0x1, [r9, r10, r11, r12, r13]}], 0x68, 0x800}, {&(0x7f0000000a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="fc459cadd45d192fc2aaf23832f2a464250061cf", 0x14}, {&(0x7f0000000b40)="6c3be0e8b227df0954c7ffa0d83980925adb2552fe0c7d3541393a251443a1a5d403d8deee8f629c1521b6b59edc", 0x2e}, {&(0x7f0000000b80)="4394ecc2df9b0428fb1a97cf57e645c11e2f", 0x12}], 0x3, &(0x7f0000000c00), 0x0, 0x40000}, {&(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000cc0)="df9313e0fc1b41730ab3cc5dd39b1c1e632e01d01e38866ec7107fcc1dc8c692fd0c84c7fdbcf77fe9c938dbfe7f59bc0e200fd4df86bac2", 0x38}, {&(0x7f0000000d00)="3ff8eff4c32f8bad56f207713b28c12bf1479b1e208f36149b907baf28c7037b46aa8f2dd3d24479292c367f7e54b8c5f34dad10ff99176a0f277ee0a8e5292ad5a4715278101b33d58fc6e5d9db1f66e89d9976e48f6ce3f048059fb45fd55190c5f394712842c7e9d80fd0737ed48aa4ae7b4992d6e3abaf6bac12", 0x7c}, {&(0x7f0000000d80)="68184921f8a153f7bc033029e00e01130a00f8cfea45471b123b42403f55e2bee0ba0ffc3e8a755ce36933", 0x2b}, {&(0x7f0000000dc0)="5acf5ad0f2624028bc101e77c8064c8da1ff2931dd608dfe99a21c374c01b280ae70f8317b635dc4279a193744a85f22411f9990092f5602e4d11b5cb2d558b391db618746e24cb8996286c1250b98494e49aabc55a79e34397aaaffccecd6cb16ef253598a2357f70b504eacfcaa60b9de1487468899d093bb0466cf2c694e3685b5416934611b45e34f45f1b704ecd6aba45f8dedbc0115ffa4e21a29f58d0001107f7940c22a23b504296abf49c6f430299f9f49a33", 0xb7}, {&(0x7f0000000e80)="7acc402833bf85a911dd1c5ed802c03872e373732672dc52d11bdd607894b39e", 0x20}, {&(0x7f0000000ec0)="cfea1ef9a550d6493b324c0f2a956d1364b8ef3a3b177f5b748a5a901906602e92312069de037c68e35957b93706d5a2661da11b7fd0bb9f5f5c6f94f8f0072af0e655e168feca0a17e11f5975c76e35597ee8", 0x53}, {&(0x7f0000000f40)="1e46bf0502992a72f825d30afc3763d64f2fe5d82a142866071f92705ddc8df5f8569ec99279b892d5943932387ac8d4d263d31ad3a32dfed54c1978adf3a95cf77492da151283950105113db0bf693e1b0f85a700383c8165a579345cf4e82871df59d80ec0e2fcf11b12ef3797a29544783898ce326fcf2da85d614cc27d51ffe688d0512de8a6349e1c30c5306ff4e09413bac3df7dbb0a47ef50fbc200f0bc6c4932aa473a629f19f2", 0xab}], 0x7, &(0x7f0000002640)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x38, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23, r24, r25]}, @rights={0x28, 0x1, 0x1, [r26, r27, r28, r29, r30, r31]}], 0x80, 0x20000041}], 0x3, 0x8804) r32 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xcf\xfe>\xd9=') ioctl$UI_SET_SWBIT(r32, 0x4004556d, 0x2) [ 233.964793] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> [ 233.994797] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> 13:09:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x80) r1 = epoll_create1(0x80000) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000740)={0x9, 0xf, 0x4, 0x20001000, {0x0, 0x7530}, {0x2, 0xe, 0x3, 0x3, 0x5, 0x76b, "276cad43"}, 0x2, 0x4f1a0f9e6dfaacc6, @planes=&(0x7f0000000700)={0xfff, 0x9, @fd=0xffffffffffffffff, 0x7}, 0x4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000007c0)={0x0, 0x80000, 0xffffffffffffffff}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000800), 0x8, 0x80800) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uhid\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000900)={0x8001, 0xf, 0x4, 0x0, {r7, r8/1000+10000}, {0x2, 0xe, 0x6, 0x7f, 0xffffffffffff8000, 0x20, "fc993384"}, 0x1bf30000000000, 0x5, @fd=0xffffffffffffff9c, 0x4}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer2\x00', 0x8000, 0x0) r11 = syz_open_dev$vbi(&(0x7f00000009c0)='/dev/vbi#\x00', 0x1, 0x2) r12 = epoll_create1(0x80000) r13 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001080)='\x00'}, 0x30) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$l2tp(0x18, 0x1, 0x1) r18 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ashmem\x00', 0x200800, 0x0) r19 = memfd_create(&(0x7f0000002340)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xcf\xfe>\xd9=', 0x2) r20 = socket$vsock_dgram(0x28, 0x2, 0x0) r21 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x4000, 0x0) r22 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/video37\x00', 0x2, 0x0) r23 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x400800, 0x0) r24 = signalfd4(0xffffffffffffffff, &(0x7f0000002440)={0x5}, 0x8, 0x800) r25 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002480)='cgroup.type\x00', 0x2, 0x0) r26 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r27 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/rfkill\x00', 0x200, 0x0) r28 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002500)='tasks\x00', 0x2, 0x0) pipe(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = accept$packet(0xffffffffffffff9c, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000025c0)=0x14) r31 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002600)='/dev/video36\x00', 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000026c0)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000140)="824e0c68dec1c8400a50d6d16e2d6b2dfafd5f332bd5342f15ca5c301fb04929e4ff619e239267c47dd6263c43a80a4859985eb2ccd6e2c10901d748cb1d490d1e21d8845169b6c540f313f25d5353078467599d255f5a3bff2fb475a9bbe755d5c4c369757f28e8e283172d6106cd97ed81b0c311c6855b972624f1a846d48b16072c7611f60c1d0e34607ab402f581b0132993ab27787f16af0ac337932ca767bcb7403c126bb79ff60714f8d7b66e6fb74848708d3d16a31050b1d15252425101fe3b605887ee940da7f90652", 0xce}, {&(0x7f00000003c0)="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", 0xfa}, {&(0x7f0000000240)="1ac3e22383a448dd4b187611f5e0f2c2f8d23bf3525d32b2d4277fd0361a5bcd5eeb3aa5b8a17c5d7c64c008318040d0c9680675dfaef4a896050bdaa694480d9af633d8a2ec7848437bc944dc9c09d0db605610b124eb4347ac120ee41b55f2c6c092c956b906d1d22ab6eb4e7d6e3f4eba3b2046647c44e85c560e9f2d00592a6c916bcd20ff41655c0ade3f41bf7b448872c25098ca3f6f0ef52b9ee7d1639ab4e6675d8233", 0xa7}, {&(0x7f00000004c0)="44537f199033d40ab73c3643c15eb6b09957369038ee05955fa44a076942d18f2a7cf99fbe8c8c778a11b9443c51944ad5c2522d5720e03cea054eda3c3927a020e3b6c12a1f78e1d45c4c371d46bd2c6bfdd8c0da5cac56a7f1fcbbf7285b129a09a459a72a3331cb0f99949a54fb5a4dd78ca9e3e744a8e56587fd84ab31ebd68a946dae8774c5a8f1e5f4b3e8151b5bc81c2a", 0x94}, {&(0x7f0000000580)="391f4fbd503b31be39155b8c78e69b50ecf731130245ff37d789703de3ee19ead61211a4a614a4685f292049364c939470d75aa312f4f75a7ec92b407614e6", 0x3f}, {&(0x7f00000005c0)="5ef3f011ffc17c90afb11ca9bc71be14e40c698e94e76791a462ab82de297333b4b50f74f6f375b204a30c523402349c27085b60fe5cf4e8c375a7fb870b1621a2824fb07d0e6d338fd628f45c8a1599681ea9be290e196ea6639515c4b04260451a307340f6ea184d674a9a1109e866426300b3bbb31eef1ac39f6c51d75379f48b43295009ee26b88dbc7d1623f2efe1845ccb7d5101c26eabe7d7ff936b66bde23563a436abba1edb59819c6af1", 0xaf}, {&(0x7f0000001340)="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", 0x1000}], 0x7, &(0x7f0000000a00)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5]}, @rights={0x18, 0x1, 0x1, [r6]}, @rights={0x28, 0x1, 0x1, [r9, r10, r11, r12, r13]}], 0x68, 0x800}, {&(0x7f0000000a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="fc459cadd45d192fc2aaf23832f2a464250061cf", 0x14}, {&(0x7f0000000b40)="6c3be0e8b227df0954c7ffa0d83980925adb2552fe0c7d3541393a251443a1a5d403d8deee8f629c1521b6b59edc", 0x2e}, {&(0x7f0000000b80)="4394ecc2df9b0428fb1a97cf57e645c11e2f", 0x12}], 0x3, &(0x7f0000000c00), 0x0, 0x40000}, {&(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000cc0)="df9313e0fc1b41730ab3cc5dd39b1c1e632e01d01e38866ec7107fcc1dc8c692fd0c84c7fdbcf77fe9c938dbfe7f59bc0e200fd4df86bac2", 0x38}, {&(0x7f0000000d00)="3ff8eff4c32f8bad56f207713b28c12bf1479b1e208f36149b907baf28c7037b46aa8f2dd3d24479292c367f7e54b8c5f34dad10ff99176a0f277ee0a8e5292ad5a4715278101b33d58fc6e5d9db1f66e89d9976e48f6ce3f048059fb45fd55190c5f394712842c7e9d80fd0737ed48aa4ae7b4992d6e3abaf6bac12", 0x7c}, {&(0x7f0000000d80)="68184921f8a153f7bc033029e00e01130a00f8cfea45471b123b42403f55e2bee0ba0ffc3e8a755ce36933", 0x2b}, {&(0x7f0000000dc0)="5acf5ad0f2624028bc101e77c8064c8da1ff2931dd608dfe99a21c374c01b280ae70f8317b635dc4279a193744a85f22411f9990092f5602e4d11b5cb2d558b391db618746e24cb8996286c1250b98494e49aabc55a79e34397aaaffccecd6cb16ef253598a2357f70b504eacfcaa60b9de1487468899d093bb0466cf2c694e3685b5416934611b45e34f45f1b704ecd6aba45f8dedbc0115ffa4e21a29f58d0001107f7940c22a23b504296abf49c6f430299f9f49a33", 0xb7}, {&(0x7f0000000e80)="7acc402833bf85a911dd1c5ed802c03872e373732672dc52d11bdd607894b39e", 0x20}, {&(0x7f0000000ec0)="cfea1ef9a550d6493b324c0f2a956d1364b8ef3a3b177f5b748a5a901906602e92312069de037c68e35957b93706d5a2661da11b7fd0bb9f5f5c6f94f8f0072af0e655e168feca0a17e11f5975c76e35597ee8", 0x53}, {&(0x7f0000000f40)="1e46bf0502992a72f825d30afc3763d64f2fe5d82a142866071f92705ddc8df5f8569ec99279b892d5943932387ac8d4d263d31ad3a32dfed54c1978adf3a95cf77492da151283950105113db0bf693e1b0f85a700383c8165a579345cf4e82871df59d80ec0e2fcf11b12ef3797a29544783898ce326fcf2da85d614cc27d51ffe688d0512de8a6349e1c30c5306ff4e09413bac3df7dbb0a47ef50fbc200f0bc6c4932aa473a629f19f2", 0xab}], 0x7, &(0x7f0000002640)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x38, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23, r24, r25]}, @rights={0x28, 0x1, 0x1, [r26, r27, r28, r29, r30, r31]}], 0x80, 0x20000041}], 0x3, 0x8804) r32 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xcf\xfe>\xd9=') ioctl$UI_SET_SWBIT(r32, 0x4004556d, 0x2) [ 234.125873] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> 13:09:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000040)}) inotify_init1(0x800) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000035000/0x1000)=nil, 0x1000}, 0x1}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) 13:09:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x6) syz_extract_tcp_res(&(0x7f0000000000), 0x80000000, 0x10000) r1 = socket$inet6(0xa, 0xb, 0x7) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x3, [0xf6e, 0x4, 0x0]}, &(0x7f00000000c0)=0xa) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x0, &(0x7f0000000040)="de") 13:09:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x400, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x11f) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x17, @loopback, 0x67f7}, 0x1c) r2 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) connect$caif(r1, &(0x7f00000005c0)=@rfm={0x25, 0xa2, "f0ffcd2205d0694f331c50f4deffc8d2"}, 0xf8f94fb16ae587a4) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000440)={'syz_tun\x00', 0x80000001}) sendfile(r1, r2, &(0x7f0000000040)=0x4bfffff7, 0xffff) 13:09:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = getgid() sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11081}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@setneightbl={0x1c, 0x43, 0x300, 0x70bd26, 0x25dfdbfc, {0x1e}, [@NDTA_THRESH2={0x8, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r2 = geteuid() write$FUSE_ENTRY(r0, &(0x7f0000000140)={0x90, 0x0, 0x2, {0x3, 0x3, 0x0, 0x2, 0x400, 0x7fffffff, {0x4, 0x81, 0x1, 0xffff, 0x3ff, 0x38db, 0xff, 0x3, 0x1, 0x1000, 0x3, r2, r1, 0x3, 0x7}}}, 0x90) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000200)={0x1f, 0xf0, 0x100000001, 0x500}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000240)) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x9, &(0x7f00000002c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0x0, 0x158, 0x0, 0x158, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, &(0x7f0000000380), {[{{@ip={@multicast2, @rand_addr=0x3, 0x0, 0xffffff00, 'veth1_to_bond\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x5c, 0x2, 0x10}, 0x0, 0xf0, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x10001}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1f, 0x9, 0x4, 0x9, 'snmp\x00', 'syz0\x00', 0xab}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x1ff, 0x0, 0x0, 'snmp\x00', 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000740)={0xa0, 0x0, 0x7, {{0x4, 0x0, 0x9, 0x8, 0x2, 0x10000, {0x5, 0xd8d, 0x7, 0xd49d, 0x6, 0xfff, 0xe11f, 0x400, 0x8000, 0x2c05ff5e, 0x101, r2, 0xee01, 0x101, 0x31}}, {0x0, 0x7}}}, 0xa0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000800)=""/229) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000900)={0x10000, 0x81, 0x5, 0x4}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0xfff}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000a40)={r3, 0x33}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000a80)={r3, 0x4}, 0x8) r4 = socket$inet6(0xa, 0x1, 0x59b) getgid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000bc0)=0xe8) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000c00)) bind$inet6(r4, &(0x7f0000000c40)={0xa, 0x4e21, 0x80, @mcast1, 0x20}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000c80)={'veth0_to_bond\x00', {0x2, 0x4e24, @remote}}) write$FUSE_LSEEK(r0, &(0x7f0000000cc0)={0x18, 0x0, 0x7, {0x8}}, 0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000d00)={r3, 0x3b, "fbfbac73bcbd868f8d9a7cbf795c4b60d37f0d493a7b40587ac806ab614a4e8cf42f51fbfe698045f1acf49d08ac965f9bca5525ab366c21152a6b"}, &(0x7f0000000d80)=0x43) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000dc0)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) r5 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000ec0)={0x399f1336, r5}, &(0x7f0000000f00)={0x10000, 0x20, 0x0, 0x0, 0x800, 0x6}) 13:09:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0xf970, @rand_addr="9cd3206aefdc8ba410925fabaf9e2bba"}}, 0x5, 0x48108ffb}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000300)={r2, 0x800}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r2}, &(0x7f0000000380)=0x8) clock_getres(0x0, &(0x7f00000005c0)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000500)={0xa0003, 0x0, [0x7ff, 0x0, 0x200, 0xb998, 0x4, 0x80000001, 0xfffffffffffffff8, 0xfffffffffffffffb]}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='bcsf0\x00\x00\x00\x06\x00\x00\x00\xff\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$unix(r3, &(0x7f0000000080)=""/5, 0x5, 0x40010100, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400c0, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r5, 0x700, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000040)) get_thread_area(&(0x7f0000000580)={0xfffffffffffffffe, 0x20000800, 0x400, 0x4, 0xd162, 0x47, 0x10001, 0x6, 0x1, 0x8}) [ 235.035722] IPVS: ftp: loaded support on port[0] = 21 [ 235.177698] chnl_net:caif_netlink_parms(): no params data found [ 235.245813] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.252669] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.260972] device bridge_slave_0 entered promiscuous mode [ 235.270060] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.276716] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.285773] device bridge_slave_1 entered promiscuous mode [ 235.319026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.330394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.360589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.369080] team0: Port device team_slave_0 added [ 235.375484] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.383937] team0: Port device team_slave_1 added [ 235.390045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.398595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.507152] device hsr_slave_0 entered promiscuous mode [ 235.762520] device hsr_slave_1 entered promiscuous mode [ 236.024872] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.044893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 13:09:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97a\x03\x00\xab\xcdY\x9a=\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0xc021}) lseek(r2, 0x0, 0x0) [ 236.090900] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.097513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.104625] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.111144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.163103] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.173853] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.261139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.273793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.286934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.294047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.301783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.316651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.322833] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.336956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.345143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.353797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:09:57 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x343c00) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000180)={0x4, 0x81}) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x9, 0x20, 0x4a, 0x8}}) creat(&(0x7f00000000c0)='./file0\x00', 0x80) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x80) r3 = syz_open_pts(r2, 0x29803f) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket(0x40000000015, 0x5, 0x0) unshare(0x600) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 236.361982] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.368452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.406818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.427540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.436623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.445424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.453638] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.460079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.468463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.487099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.499828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.512515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.525405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.533727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.542783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.551546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.560177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.569263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.577888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:09:57 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000140)={0x462, 0x1, {0x1, 0x0, 0x80000000, 0x0, 0x81}}) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 236.585960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.597138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.621169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.628397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.636785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.677092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.683370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.716845] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.733872] 8021q: adding VLAN 0 to HW filter on device batadv0 13:09:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @local}}) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 13:09:58 executing program 1: unshare(0x3fffc) r0 = socket$l2tp(0x18, 0x1, 0x1) bind$rds(r0, &(0x7f0000000000), 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x894) 13:09:58 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x400000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2c, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/30) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)) 13:09:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x1000000000000088) sendto$inet6(r0, 0x0, 0x0, 0x100000008800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x117, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x8, 0x6, 0x4}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r1 = semget$private(0x0, 0x0, 0x80) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000080)=""/122) 13:09:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = semget(0x1, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f0000000040)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@RTA_SRC={0x8, 0x2, @multicast2}]}, 0x24}}, 0x0) 13:09:58 executing program 0: r0 = socket(0x20000000000000a, 0x800, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x3f, 0x200000) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@l2={0x1f, 0x4, {0x5, 0x0, 0x879b, 0x81, 0x81, 0xb6}, 0x400, 0x3}, {&(0x7f0000000180)=""/219, 0xdb}}, 0xa0) 13:09:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="83", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000180)="df", 0x1}]) 13:09:58 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x484000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2200, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 13:09:58 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) unshare(0x20400) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x0, 0x3, 0x8, 0xe73, 0x2b, "cfd99d2273b358908539aa0cc36e609b6704127079ea4f6eb96c6ad68a3bab2a517be7412dc76cd079b370"}, 0x35, 0x2) close(r0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x15555555555555c2, 0x5, 0x0, 0x0) 13:09:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r0, 0x40, 0x12, r0, &(0x7f0000000040)='./bus\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3e92804dace7ed93, &(0x7f0000002980)={@remote, @dev, 0x0}, &(0x7f00000029c0)=0xc) sendto(r0, &(0x7f0000000080)="147ac23d6a0a4bfb168f4339fa9b8d30595160486c28f26d0eb9a99e371b85a47e1f67fe276c0e53893732c94c2e863f9d1861b04ff294048360dd2666fa3c0bde4cbfb42111b03d2b503a9a14d7406fb6478abaae044eca75d23db2e791eddfd4ebf4467a4860101bc37d5675238619cd7e4ac9209629b13a4143817f4445e4e727b74f1f83914dd9ff2d8c4409bad26411b28f3e354d22646dbdd69fd458c405d38ce76468ded81e2a65", 0xab, 0x10, &(0x7f0000002a00)=@ll={0x11, 0x1b, r1, 0x1, 0xa8}, 0x80) munmap(&(0x7f0000007000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 13:09:58 executing program 1: socketpair(0x1, 0x803, 0xfff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x3, 0x100000000, r3, 0x0, r4, 0x0, 0x6, 0x1ff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @loopback}, &(0x7f0000000080)=0xc) [ 237.950155] mmap: syz-executor.0 (10494) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:09:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x8, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 13:09:59 executing program 1: socket(0xffffffffffffffff, 0xa, 0xfffffffffffffffe) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000fff)={0x10000}) 13:09:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x11c, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x13) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$netlink(r2, &(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000001c0)={0x100000001, 0x7f, 0x8, 0x5, 0x7fffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x14, &(0x7f00000000c0)='{$ppp1eth0{[system.\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r5}) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1800004022000100000022c2db6000000400000004000e00"], 0x18}}, 0x0) 13:09:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x40045109, 0x2000000030c) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x180000000) 13:09:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 13:09:59 executing program 0: syz_emit_ethernet(0x1b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb81002ec586f086e578f58e0f91c921"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000000080)="0c26c7daa153d9374f9b553985f70ede44dcee55d5a66754025c8db13be5a5bd6a06420602c300cdc7c9b90e2be95db8a60b297ec73fc630985a242188fb012fd87ec0d9301f2a0c72e7e4f33dc36de17baf52b6d82be4391e35d6", 0x5b) 13:09:59 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\xbc\xf6', 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = dup2(r0, r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x2b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0x8, 0x16, 0x6, 0x80000001}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000140)={0x6, 0x7, 0xfffffffffffffff7, {0x77359400}, 0x0, 0x4}) 13:09:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x9) 13:09:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x5, 0x80007, 0x3, &(0x7f0000000000)) setsockopt(r0, 0x10d, 0x6, &(0x7f0000000280)="a55d8fb1", 0x4) 13:09:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) close(r0) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '/dev/ptmx\x00'}, &(0x7f0000000040)='/dev/ptmx\x00', 0xa, 0x1) 13:10:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x9, 0x1001, 0x8000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001380)={r0, &(0x7f0000001280), 0x0}, 0xffffffffffffffa3) 13:10:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xb4) fcntl$setstatus(r0, 0x4, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r2 = fcntl$getown(r0, 0x9) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) 13:10:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x400300) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x1, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:10:00 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20001, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x3, 0x200, 0xffff, 0x2, 0x6, 0x20, 0x0, 0x401, 0x1000, 0x100000001, 0x3, 0xfffffffffffffffb, 0xfffffffffffffff7}, {0xfffffffffffffc00, 0x1f, 0x1, 0xef3b, 0x7, 0x8, 0x1, 0x7fffffff, 0x7fff, 0xf66e0000000000, 0x6, 0x800, 0x2eaf}, {0xffff, 0x3, 0x9, 0x6, 0x0, 0xdb2, 0x0, 0x3ff, 0x6aef, 0x2, 0x7, 0x7, 0x26c8}], 0x1}) [ 239.234722] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:10:00 executing program 2: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="74d9", 0x2, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000001640)='dns_resolver\x00', &(0x7f0000001680)={'syz', 0x2}, &(0x7f00000016c0)="fe5698fc153925f6685df49a2bd5db2a36dd13b37150ba895e498f83a59edb1366c1c213baeeb94515db934d1e94a95f822d15d6d868a4cb421b89690e5f3ee3000b739ba44afd183eb51825b510f3d69719c05516eef6c301d3348864cf041cf50bc5e3d6e7f062f001615b318319628d2d884fad712d8b837fa6d5937ab92f2345f350", 0x84, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f0000001580)=[{&(0x7f00000000c0)="3326093c885aaa327437d66d190df217af6e89757a5d9d2fbaa9f1fe6fda7e2749584b2b070efca08b5c82408b386488ad862d3a3bb99d962f0bbd38c89d65ee84829461f04ff7f7163636e4f9e123a95086ead9862a29a74dd0955599b7e0d31645eee56f3c9bfd5ded244889dcdcf1db1efa5c29db16b14197ac2c2864c51ab7343cdb9d3d575e7d46419706875310d8dd787069523fa2621b6e8e1f1402faa3af0349dfd2b6d83865d7c8f2e6119706d3a1477e0b94c12b3917008b5db05227c363283fad19dfe77fb4adb31d267e4160baf49647f8ebdbfaade0ca5725e1b4b65eb9d98367c805f260a2ecc47f58f9cf04", 0xf3}, {&(0x7f00000001c0)="3c848a88f03580b7e12f1bcada05535b4ec61b431d2f3f442342bf01f643383d9a3b84", 0x23}, {&(0x7f0000000200)="c64c78dfceedb62cd3b7ed2d1abc0f1cb2d961048db9fad041f83ac838319ac839fa8982a1868bbb5eb3727e1553eeb0d98f5cf7831496fc192b4f25ec3a88b9a32ea2b4a5218cc26b1f7a17dc26baca0cf0890c6fc216c2659d16640953ac7624407c7398d9609350886267167433d63c9e3deaf9b5805d284b5d17bb9fab692a3bb6a9b362b7a9fafcbc691369bb3d33e2af746ef926b7698edbb94e324f749bccccc962aff22acead1d9d6db5ca6dc489f8be6149d4caf6b73afbc4dc92d218d0a4929ea26952cef51a4931be0a1cc4a804fafa9ba101063395653f112de2f9967ac831bb2da8", 0xe8}, {&(0x7f0000000300)="eca4405daa8557dd6b970e79fb899889f26351a859f8a837ee2072fc67dbe5e784cbc87aac8d09c3465ef143ddcd5f723ac8a2bbcaeb959a35dabe513fd7ff5b8d4a796934aad1fe8d9e86698e2f38357b6a3e0ed4d1e883901e8d501e57c45dc45dc3a7a1c7964551232e960620094f34c1", 0x72}, {&(0x7f0000000380)="a48b17d365bbed1dd1623ea2c18c9437ae88c829f9c5149c4ced1f9273d4acfc74a18dc26d8d1770ad", 0x29}, {&(0x7f00000003c0)="4df284a44a4de506309d3c3ed424a3093aa9bf54f413b5c6b95dde96f4058c39a7737ad85078bda7e85d0b1b05e45f5f341ae2f3d28aa3b0f29e2572074d15b741057499596ce07c6f1713d2a40d977d64a04d2931c6a2a8a9fde581d4bd0bcecb17d91fc80a2e819bd303acb4ef7e9e26bb40", 0x73}, {&(0x7f0000000440)="a9052efb37b9a8a277707217fe5b771f26794fdb6792aed4d0c27e79a84403b2eb77fdbdaa1d603527782c2945a78f6bee9305de0a", 0x35}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="f71fa928874c61308ffa9e0d4d1ab5eb0f56372feeda7c48d3336d8d9af661fd3960b1e47e5c2b6f09643225f344d76ab436620429e3083b532fbe24cf546e5e5aaaae75cc373f4b0e48f5f47622ea5526bdebf00b4ce960256c83f4f7bd39ccc449a3a7e02d13651d9ddf6aa7168d4c0fbc2404b235c69dbed967a9fe1a214404e11608732218c24852d961346766af6d09", 0x92}, {&(0x7f0000001540)="a3b74aa5fc7603ac6afdf631b706b2fbe7671aba2646d786f943cfec9084add1b057f5b77b8ecb83d6d29091eed5a08c", 0x30}], 0xa, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001780)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000017c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001800)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000001840)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000001880)={0x80000000}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000018c0)={0x1, 0x1, {0x7, 0x2d, 0x2, 0x8, 0x7, 0x3, 0x0, 0x26, 0xffffffffffffffff}}) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000001900)={0xd25, 0x3}, 0x2) io_setup(0x3, &(0x7f0000001940)=0x0) io_cancel(r3, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3, 0x800, r2, &(0x7f0000001980)="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", 0x1000, 0x81, 0x0, 0x2, r2}, &(0x7f00000029c0)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000002a00)=0x7, 0x101, 0x4) connect$inet(r2, &(0x7f0000002a40)={0x2, 0x4e21, @rand_addr=0x1}, 0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/hwrng\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000002ac0)={0x2, 0x0, 0x3, 0x81}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000002b00)={0x3, r5, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000002b40)={0x40, r5, 0x10000, 0x100}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000002b80)) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000002bc0), &(0x7f0000002c00)=0x4) bind$isdn_base(r2, &(0x7f0000002c40)={0x22, 0xfff, 0x3, 0x506, 0x1000}, 0x6) perf_event_open$cgroup(&(0x7f0000002c80)={0x7, 0x70, 0xbe6, 0x0, 0x4, 0x4, 0x0, 0x400, 0x8, 0x2, 0xfffffffffffffffa, 0xffffffffffffff77, 0x2, 0xfffffffffffffff8, 0x7, 0x571, 0x448, 0x0, 0x7, 0xfffffffffffffffe, 0x100000001, 0x7fff, 0x7fffffff, 0x4, 0x1, 0x7, 0x8, 0x8000, 0x5, 0x1, 0x8000, 0x14b59b848000000, 0x8, 0x2, 0x1, 0xd516, 0xffffffffffffffe0, 0xff, 0x0, 0x7, 0x4, @perf_config_ext={0x1, 0x5}, 0x12004, 0x100000000, 0x9, 0x0, 0x0, 0x8, 0x1000}, r2, 0xe, r4, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000002d00)) write$capi20(r2, &(0x7f0000002d40)={0x10, 0x2, 0x0, 0x83, 0x4, 0xa643}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000002e00)={0x0, 0x8d, "25af70c9538e193916ebf0a36769f4e8b0c6bc516cdbf087d9b80d4ff9685952b3efd388c2c650e9d85292d25c8b6eb1a6bb141bf63a91a04363ab66e9a36549009dfea43bb54b211dea18e547fdef1c5eba8632bf1dfa4b72842e1f05ecdc44c2628ba2928667edc0c42d45de8c0fa279412829756772e50872b2205197c468b325c427a41ccf5b8cb7cab9f7"}, &(0x7f0000002ec0)=0x95) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000002f00)=@sack_info={r6, 0x8, 0x9}, &(0x7f0000002f40)=0xc) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000003000)={0x9c0000, 0x5bbb, 0x8000, [], &(0x7f0000002fc0)={0x990a6b, 0x4, [], @p_u32=&(0x7f0000002f80)=0xe4a}}) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000003040), &(0x7f0000003080)=0x18) execveat(r4, &(0x7f00000030c0)='./file0\x00', &(0x7f0000003340)=[&(0x7f0000003100)='dns_resolver\x00', &(0x7f0000003140)='\x00', &(0x7f0000003180)='$user-\x00', &(0x7f00000031c0)='\x00', &(0x7f0000003200)='%\x00', &(0x7f0000003240)='bdev\'keyringeth1ppp0\x00', &(0x7f0000003280)='syz', &(0x7f00000032c0)='%\x00', &(0x7f0000003300)='\x00'], &(0x7f0000003400)=[&(0x7f00000033c0)='-\x00'], 0xd00) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000003440)={0x4, 0x80000000, 0x2, 0x6}) 13:10:00 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x101000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 13:10:00 executing program 1: r0 = socket(0x1b, 0xa, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="02001000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) r2 = accept$inet6(r0, 0x0, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r1, 0x4, 0x6, 0xffffffffffff7fff, 0x6, 0x7fff, 0x7ff, 0xbdcc, {r3, @in={{0x2, 0x4e23, @rand_addr=0xff}}, 0xa00, 0x401, 0x7fffffff, 0x7fff, 0x40}}, &(0x7f0000000200)=0xb0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f0000000080)=0x63, 0x4) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, 0x0, 0x0) 13:10:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) flock(r0, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$input_event(r1, &(0x7f0000000040)={{}, 0x17, 0x9f5, 0x3}, 0x18) r2 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) 13:10:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000180)={{0x0, 0x3, 0x47e9, 0x0, 0x800}, 0x1, 0x80000000, 'id0\x00', 'timer0\x00', 0x0, 0x1e, 0xb, 0x1fe}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0xa01d, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:10:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2080, 0x6ae2}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) setuid(r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000200)={r0, r0, 0x101}) 13:10:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:10:01 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0xc) capget(&(0x7f0000000240)={0x20080522, r0}, &(0x7f0000000280)={0xffffffff, 0x702a, 0x6, 0x800, 0x200, 0x9}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init() ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000080)='bridge_slave_0\x00') inotify_add_watch(r4, &(0x7f0000001780)='./file0\x00', 0x80000003) sched_getscheduler(r0) getdents(r1, &(0x7f0000000140)=""/55, 0x37) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 13:10:01 executing program 0: socketpair(0xa, 0x3, 0x8d, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x80005, 0x0, 0xffefffffdfffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x5420) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2}) [ 240.155962] IPVS: ftp: loaded support on port[0] = 21 [ 240.344755] chnl_net:caif_netlink_parms(): no params data found 13:10:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x200800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in6=@rand_addr="e1aab8ffcd735d84645ed60d270079e7", 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x400) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, 0xffffffffffffffff) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="72638969d235dd843980e61268c18a2a36c4e507ff380f8a2c36e4bcc6c955bb9d97cf06a62e0976e6265c83c7fa17c2f096f2a50c6d1d0c2e88bde61c0db1872e0e2e82da21c1e4dffc1c2e505d8791af4f10dc1a810de2b606143a060ed5bbd9cadf147c7d224b84ef4aec49581534653f3808ce7159160d5c06e211766fab1cfffecc6901438f2729074a71ebd372836980ae7f5e1c2cd3ef072ff78ce3c8237a7d230d46bf19635a15365ba153372d3b52e9b87d4560b5750ea7105574aa2a5742b00f54d5a512a41b898699056360c7409be586"], 0x0) [ 240.443638] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.450327] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.458727] device bridge_slave_0 entered promiscuous mode [ 240.469387] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.476069] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.485101] device bridge_slave_1 entered promiscuous mode 13:10:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x200082) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x392) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xfffffffffffff800, 0x4}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000080)={0x123, 0x100003, 0x0, 0x831e, 0x8}) [ 240.518829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.529918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.582577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.590989] team0: Port device team_slave_0 added [ 240.606976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.615544] team0: Port device team_slave_1 added [ 240.623458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.634036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.643176] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:10:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000240)={0x3, 0x1, 0x8}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)=0x1) [ 240.736200] device hsr_slave_0 entered promiscuous mode [ 240.762994] device hsr_slave_1 entered promiscuous mode [ 240.813136] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.820579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.869480] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.876179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.883336] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.889836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.011727] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 241.017877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.034509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.058615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.068893] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.083444] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.096823] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.116389] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.122617] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.138679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.147027] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.153578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.202374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.210611] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.217191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.226587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.235752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.244435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.258563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.266551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.284308] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.290425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.323719] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.342800] 8021q: adding VLAN 0 to HW filter on device batadv0 13:10:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x7, 0x1000}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x2, &(0x7f0000000040)='+\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r2, &(0x7f00000000c0)='fdinfo\x00') setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xa4ffffff, 0x4) 13:10:02 executing program 1: unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x34f1, "922920c8a2f035069caf6dfa97dd490fb3cf75cb8e39421d98b17f7e1a7fe902", 0x3, 0x8001, 0xf5e9, 0xff06ff, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) sendfile(r2, r2, 0x0, 0x930) r3 = geteuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000500)={0x78, 0xfffffffffffffffe, 0x3, {0x6, 0x7, 0x0, {0x4, 0x1000000000000, 0x1, 0x23, 0x7fffffff, 0x0, 0x7ff, 0x181c, 0x0, 0x8, 0x7, r3, r4, 0x11, 0xb4d}}}, 0x78) r5 = getegid() r6 = getgid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r9 = getegid() lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}], {0x4, 0x1}, [{0x8, 0x4, r4}, {0x8, 0x0, r5}, {0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x2, r9}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x2) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) bind$inet(r10, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 13:10:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sync() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000000)={0x0, 0x3}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000001c0)) dup3(r1, r0, 0x0) 13:10:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r3, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf805}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x71c38edb}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040001}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000003c0)={@broadcast, @remote, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000580)={@multicast2, @empty, 0x0}, &(0x7f00000005c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000008c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f0000000680)={0x1e8, r6, 0x402, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0x10c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r11}}}]}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000001) close(r5) io_setup(0x8, &(0x7f0000000100)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r12, 0x0, 0x0) io_submit(r12, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000080), 0xfffffed8}]) 13:10:02 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x100000a, 0x34, 0xffffffffffffffff, 0x8000000000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) close(r1) 13:10:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) read(r0, &(0x7f00000012c0)=""/4096, 0x7cf) 13:10:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="acd8db41dc2432dd16bb8d0e8ec84e27de187df20373487ee4b0cb350449ef60928f2e26157e8727cdb49b569d238fb68b64bf9c7695f97790d2719baac081f7915d9f42352966fe9862c57de5d4ca82d73793d03584b171d1b88e54e5e2bc388a2adf7b71bc994a5ddb523bd046b023411a2371e95f03b2494635bd068142aee16a272c736ed1e52f059fa9f5390907885b", 0x92, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) r2 = fcntl$getown(r0, 0x9) capset(&(0x7f00000001c0)={0x39980732, r2}, &(0x7f0000000200)={0x7, 0xf6, 0x227, 0x9, 0xfffffffffffffff7, 0x9efa}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') [ 242.176375] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:10:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) close(r0) 13:10:03 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x400000) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "83402f70f94ee1333f22168a2902f1115e380df2"}, 0x15, 0x1) mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) msgget(0x0, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 13:10:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) close(r0) 13:10:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40000002000400) ioctl$SG_GET_NUM_WAITING(r0, 0x2284, 0x0) 13:10:03 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e23, @loopback}}) r2 = socket$inet(0x10, 0x3, 0xc) bind(r2, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000001c0)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200800, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000140)={0x0, 0xdff7, 0x8, 0x7fff, 0x7, 0x2}) 13:10:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) close(r0) 13:10:03 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 13:10:03 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x6002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x716, @empty, 0x452}}, 0x4dd367ad, 0x2f5, 0x8, 0x7fffffff}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r1, 0x1, 0x9, 0x2}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @broadcast}, 0x10) write$apparmor_current(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='permprowile )/wlan0\x00'], 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, @dev={[], 0xc}}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x4, @broadcast}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000380)=0x2, 0x4) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000040)={r5, 0x1, 0x6, @broadcast}, 0x10) ioctl$KDSETLED(r0, 0x4b32, 0x1) 13:10:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x8000501079) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{}, {0x80}}) [ 242.959164] device lo entered promiscuous mode [ 243.002446] device lo left promiscuous mode 13:10:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) close(r0) 13:10:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80000f000000, 0x8000000000007, 0x0, [], &(0x7f0000000180)={0x98f909, 0xffff7ffffffffffd}}) 13:10:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/101, &(0x7f0000000100)=0x65) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$inet_sctp(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000740)="a77a9c8c6dd1737d93f36ff2a974a1259bd546a3cd098dc8ca9b05523b556c487f76b62aed30c8fb3fa0d424e65d2fee335ebfdf000d9b81d9d8fe833859b7cb5cb04c17ef47742aac12efa1643301306bed7c49b455f3c249c91ce2dad1de75bb8eeab9fbef160c59", 0x69}], 0x1}, 0x983a) 13:10:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) 13:10:04 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000080)='y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xaa7f) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) acct(0x0) r1 = accept4(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x80, 0x800) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x80}, &(0x7f0000000040)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x2, r3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x100}, &(0x7f0000000280)=0x8) fcntl$setflags(r0, 0x2, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x6d, @remote, 0x4e24, 0x2, 'lblcr\x00', 0x13, 0x0, 0x40}, 0x2c) 13:10:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in6=@empty, 0x4e20, 0x1, 0x4e23, 0xa17, 0x2, 0x20, 0x20, 0x7b, 0x0, r1}, {0x7fff, 0x7, 0x19c800000, 0x40, 0x3ff, 0x9, 0x2, 0x3}, {0xff, 0x56f, 0x0, 0x9}, 0xffffffffffffff80, 0x6e6bbe, 0x3, 0x1, 0x3, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0x2, @in6=@rand_addr="6f0354e9e8ed33bc4559120e147e5499", 0x3502, 0x2, 0x3, 0x8001, 0x200, 0x9950, 0x8000}}, 0xe8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x4, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @empty}, 0x5}}}, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2e0, 0xd0, 0x0, 0x190, 0x190, 0x190, 0x3a4, 0x3a4, 0x3a4, 0x3a4, 0x3a4, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'rose0\x00', '\x00', {}, {0xff}}, 0x0, 0x98, 0xd0}, @common=@unspec=@RATEEST={0x38, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bcsh0\x00', 'batadv0\x00'}, 0x0, 0x98, 0xbc}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x33c) [ 243.412405] IPVS: set_ctl: invalid protocol: 109 172.20.20.187:20004 [ 243.465605] IPVS: set_ctl: invalid protocol: 109 172.20.20.187:20004 13:10:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1f, 0x400000) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02180000080000000000000000000000f83261f146432d94ec030006c75cdc65c700000000000200007f000b0100000000000000e0030005000000000002e767b70000000000000000000000"], 0x40}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x101, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x41, &(0x7f00000000c0)=0x4) 13:10:04 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x2, 0x80000000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xe1e, 0x20000) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x2, @empty, 'caif0\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x28) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @local, 0x200000000, 0xfffffffffffffffd, 'ovf\x00', 0x0, 0x10}, 0x2c) fcntl$setflags(r1, 0x2, 0x1) [ 243.695620] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 243.705192] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 13:10:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3c, 0xa, 0x0, "1760010400002be2db5a0f9c331fa077e48500"}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_pts(r1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @local, 0x1}}, [0x80c3, 0x40000000000003, 0x8, 0x2e, 0xfffffffffffffff8, 0x6, 0x2, 0x80000002, 0x3, 0x23, 0x4, 0x3, 0x8, 0x8000, 0xfff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0x729, 0xd8, 0x6, 0x1, 0x0, 0x10000, 0x3ff, {r3, @in={{0x2, 0x4e24, @empty}}, 0x54f6, 0x3f, 0x3b666014, 0x6, 0x8000}}, &(0x7f00000003c0)=0xb0) 13:10:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) tee(r0, r0, 0x5, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 13:10:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000ff00ce04000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d6911520ba4b4a361a99c387bd18efc2441050ed1c89fb3b8b77ff7a6b5300c39df6a15e0b2a8ea593c0defae63401bcddf41bdc1"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x7, 0x6, [0x9, 0x4, 0x4, 0xfffffffffffffff8, 0x7, 0x7]}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r2, @in={{0x2, 0x4e20, @local}}}, 0x84) r3 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0', "5ad8883fc18490961b24551c1f693e8bf8902d0bbc92501e061d179f96dc45ffeeedfa1992ec16b8d19aa195"}, 0x30) ppoll(&(0x7f0000000140)=[{r3}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) [ 243.959524] input: syz0 as /devices/virtual/input/input5 [ 244.011984] input: syz1 as /devices/virtual/input/input6 13:10:05 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x44, 0x80043) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x7, @rand_addr="33549c395e48cd844f42fcf440532489", 0x8}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc080, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000001740)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)=ANY=[@ANYRES32=0x0, @ANYBLOB="17000300440025e8"], &(0x7f00000017c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000001800)={r3, 0xfffffffffffffbff}, &(0x7f0000001840)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000200)={0xffffffffffffffff, 'irlan0\x00', 0x2}, 0xfffffffffffffe94) r4 = socket$kcm(0x10, 0x200000000006, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40000e, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000180)={0x80123, 0x3f}) setsockopt$sock_attach_bpf(r4, 0x10e, 0xc, &(0x7f00000000c0)=r1, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) sched_setparam(r6, &(0x7f00000003c0)=0x3) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000300)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000240)={0x6, {{0xa, 0x4e22, 0x8, @local, 0xffffffff}}}, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x15, 0x4) recvfrom$inet6(r1, &(0x7f0000000540)=""/164, 0xa4, 0x10000, &(0x7f0000000600)={0xa, 0x4e21, 0x6, @empty}, 0x1c) r8 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) sched_setparam(r8, &(0x7f0000000000)=0x3031ad8f) 13:10:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendto$packet(r3, &(0x7f0000000040)="e71a878371a2a99dd065019760a3060c44c088ba468a130c941cc342df3390db55588add1c43132d", 0x28, 0x8800, &(0x7f00000003c0)={0x11, 0xf7, r4, 0x1, 0x58d3, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) syncfs(r0) 13:10:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) [ 244.252587] vhci_hcd: invalid port number 63 [ 244.257183] vhci_hcd: invalid port number 63 [ 244.300281] vhci_hcd: invalid port number 63 [ 244.304864] vhci_hcd: invalid port number 63 13:10:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000000)={'bond0\x00', @ifru_flags}) socket$inet(0x2, 0x0, 0x100000000) 13:10:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x1, "da1e35b71d6ded8269af"}, 0xc, 0x2) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendto(r2, &(0x7f0000000080), 0xfffffffffffffefc, 0x0, 0x0, 0x13) splice(r4, 0x0, r0, 0x0, 0x80000000, 0x0) [ 244.513093] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:10:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_FLOW={0x8, 0xb, 0x1}]}, 0x24}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x20001000, 0xffffffffffffffff, 0x2, 0x1000, 0x8, 0x640c, 0x3, 0x8, 0x7}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:10:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x4}, &(0x7f0000000180)=0x8) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/11) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/74) close(r0) 13:10:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) dup3(r1, r4, 0x0) 13:10:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x4}, &(0x7f0000000180)=0x8) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/11) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/74) close(r0) 13:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009041ba22539000000000700ff3f07000000450001070000001419001a0004000200070026a5a6f95b0f1d0000582b7b8094c3", 0x39}], 0x1) 13:10:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtclass={0x2c, 0x28, 0x101, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:10:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="36002f070000010000000000000000000a000000", @ANYRES32=r1, @ANYBLOB="14000200ff000000000000000000ffffac1414bb0800080000040000"], 0x34}}, 0x0) 13:10:06 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x400) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x41, 0x3f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:10:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x5) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 13:10:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xe3, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'tunl0\x00', @ifru_data=&(0x7f0000000140)="95ea0a8b55d2da86b76df00b883acd131d75bda6b716ab101e139e96e3132e9b"}) rt_sigprocmask(0x3, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), 0x8) 13:10:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) ioctl(r0, 0xffffffff, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080)=0xf5ffffff, 0x4) 13:10:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2180, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x1) r1 = openat(r0, &(0x7f0000000140)='./file1/../file0\x00', 0x101000, 0x10e) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xaf, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r3, 0x100000001, 0x20}, &(0x7f0000000340)=0xc) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0xc5c) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x75f, 0x181100) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000400)={{0x3, @addr=0xffffffffffff53f1}, 0x8, 0xae5, 0x80000000}) r5 = request_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='posix_acl_access\x87user\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000500)='cifs.spnego\x00', 0x0) mq_getsetattr(r0, &(0x7f0000000540)={0xf4b9, 0x7, 0xffffffffffffdd75, 0x800, 0x5, 0x6, 0x7f, 0x7}, &(0x7f0000000580)) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000005c0), &(0x7f0000000600)=0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000680)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000006c0)) r6 = open(&(0x7f0000000700)='./file1\x00', 0x800, 0x4) getsockname(r6, &(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000007c0)=0x80) prctl$PR_GET_SECCOMP(0x15) ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06855c8, &(0x7f0000000800)={0x0, 0x2, {0x57, 0x7fff, 0x8, {0x3f, 0x800}, {0x8, 0x5}, @ramp={0x101, 0x1ff, {0x80000001, 0xffffffffffffffc1, 0x9, 0x7ff}}}, {0x0, 0x1ff, 0x52d0, {0x20, 0x8}, {0x6, 0x6}, @ramp={0x0, 0x7fffffff, {0xf3, 0xfff, 0x7, 0x2}}}}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000880)) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f00000008c0)) connect$unix(r6, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000980)={r4, 0xbf, "00cba308c506fc5b00a92867170f5b99e1f1143a0487ba5eb7c81bf80a22ac0fa1fa840f6aecdb5fa25dd40bb0a05685c2f08177b72d1a2c992ad0844f8aca3ca3ee99985e336b5ca82e68b24c329123a5d26f3921e6a61782d12a9f1264ee0ca5a6b5cd2f6d1574439832f3f3051e8dfbf8e6087b362c042d7fbd17dfe4fae19c7b7427c243c5cea8904cdbd554a2cf09c5076262f59ef897bf8896cdab80e7b01b753c4280f31553d1c050655dd12446b6db9206177b2f4571bd4b1833dc"}, &(0x7f0000000a80)=0xc7) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000ac0)={0x6, 0x0, 0x10001}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000b80)={r7, 0xb3, "de498cd0a8d4734eb4bb5aad70b0b7c3b51b9277d75e427e021219a0117969867ef35ed2d358dd710b5a4b9d494dbd86361d092dc06b27dcda527569b054b41134a1e9fa04410bedf7a05670b55cce1d7a0b8bacce39b2a7088f0afd182376acaf47e89177a6f6a0522927cdff8d69b096614a6e307661aa8422b775b823d8c1da8506ba7652f73a96aa5a1181a7f44b34e5d96a3ae43e56751aeb7326adc7ba15fab2710ce68c5408bdfb8084952c3e447ec5"}, &(0x7f0000000c40)=0xbb) 13:10:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "b60110a74706edd7db86023058a70eba75a39952af8867fee977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff08e8d3db4764ef9b69fb290d3431f218f22c2d00"}, 0xd8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x954e}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) poll(0x0, 0xa2, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) close(r0) 13:10:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = accept(r0, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000001c0)="322c694665589657aaf0ba553f5da5f79351d7a13c47e25c5b46781561d4e358210f540041ce704a7a7588a0d5f4fa9d68430c5814fb20f11d26460d340c51eaf103b4d70f51826821ca38c949e5e71b7b683202100f0e04dac804392fe2a5d16db75bdd1dd6159a7234f1c2407311492f2e86b236f45fbf5375e272c6f9128d735263285221f605c930899aa88d7ae0638d6e7636cf5172356e887ef78c1dac4ef3dd827d30bef594b9942396") clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x8000) [ 246.294645] Error parsing options; rc = [-22] [ 246.306010] Error parsing options; rc = [-22] 13:10:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20000, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) ioctl$int_in(r0, 0x800000c0045001, &(0x7f0000000100)) read$eventfd(r0, &(0x7f0000000040), 0x26a) 13:10:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) [ 246.394621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:10:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "b60110a74706edd7db86023058a70eba75a39952af8867fee977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff08e8d3db4764ef9b69fb290d3431f218f22c2d00"}, 0xd8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x954e}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) poll(0x0, 0xa2, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) close(r0) 13:10:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) [ 246.982631] IPVS: ftp: loaded support on port[0] = 21 13:10:08 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000006c0)=0x3, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472d65b9af7506c0d963050000000000000042914c5e61eaa96fa9a1e8d1843e770add6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="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", 0xfffffffffffffcdf) 13:10:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) [ 247.339044] chnl_net:caif_netlink_parms(): no params data found [ 247.402651] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.410531] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.418883] device bridge_slave_0 entered promiscuous mode [ 247.428832] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.435470] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.444360] device bridge_slave_1 entered promiscuous mode [ 247.481352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.493082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.523908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.532520] team0: Port device team_slave_0 added [ 247.539239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.547787] team0: Port device team_slave_1 added [ 247.573800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.582469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.696894] device hsr_slave_0 entered promiscuous mode [ 247.722427] device hsr_slave_1 entered promiscuous mode [ 247.873039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.880659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.909591] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.916210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.923423] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.929911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.012948] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 248.019118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.035524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.050067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.060994] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.073102] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.088649] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.105516] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.111749] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.128529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.136879] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.143421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.196583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.205325] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.211979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.222137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.230959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.239664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.252891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.260773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.298864] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.325464] 8021q: adding VLAN 0 to HW filter on device batadv0 13:10:09 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x48c0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b004e381f5b3a6e6384c373eb60ced5c14dbb7", 0x16) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x13}], 0x18}], 0x1, 0x0) 13:10:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000, 0x40030000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c00070f000000000100000007000000", @ANYRES32=r1, @ANYBLOB="02000f000a000200aaaaaaaaaaaa0000ebd68faa98d780bbf275fa2aa3027c64f5962083b1c1e7026162f009bb65545fc09a90466a2db32f"], 0x28}}, 0x0) 13:10:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x80}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xa1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0xfffffffffffffe6d) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) recvfrom(r1, &(0x7f00000000c0)=""/136, 0x88, 0x1, &(0x7f00000002c0)=@can={0x1d, r2}, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) r3 = socket$netlink(0x10, 0x3, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x134, r4, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x9}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x531619f4}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7566}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}, 0x2}], 0x3a6, 0x0) dup3(r1, r0, 0x80000) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) [ 248.565135] bridge_slave_0: FDB only supports static addresses 13:10:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) [ 248.614364] bridge_slave_0: FDB only supports static addresses 13:10:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0xf0, 0x1b}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f4c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:10:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000, 0x40030000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c00070f000000000100000007000000", @ANYRES32=r1, @ANYBLOB="02000f000a000200aaaaaaaaaaaa0000ebd68faa98d780bbf275fa2aa3027c64f5962083b1c1e7026162f009bb65545fc09a90466a2db32f"], 0x28}}, 0x0) 13:10:09 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000140)=""/235, 0xeb}, {&(0x7f0000000240)=""/86, 0x56}, {&(0x7f0000001380)=""/152, 0x98}], 0x6, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/233, 0xe9}, {&(0x7f0000001540)=""/71, 0x47}, {&(0x7f00000015c0)=""/34, 0x22}, {&(0x7f0000001600)=""/181, 0xb5}, {&(0x7f00000016c0)=""/55, 0x37}, {&(0x7f0000001700)=""/71, 0x47}, {&(0x7f0000001780)=""/29, 0x1d}], 0x7, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0xc0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/15, 0xf}], 0x0) 13:10:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) [ 248.900238] bridge_slave_0: FDB only supports static addresses 13:10:10 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x101, 0x30, 0xfffffffffffffffe}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3ff}, &(0x7f0000000140)=0x8) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 13:10:10 executing program 3: r0 = socket(0x1e, 0x805, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x8001) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1e) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f00006e9c68)}, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) 13:10:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80800) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1e}, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_int(r2, 0x29, 0xd0, 0x0, &(0x7f00000000c0)) 13:10:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 13:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40800, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x4, [0x20, 0x100, 0xffff, 0x2]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x200, 0x1ff, 0x4}, &(0x7f0000000180)=0x10) 13:10:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:10 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x101, 0x30, 0xfffffffffffffffe}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3ff}, &(0x7f0000000140)=0x8) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 13:10:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000140)={0xd000, 0x105000, 0x8001, 0xfffffffffffffeff, 0xfffffffffffffe00}) userfaultfd(0x80800) write$UHID_INPUT(r2, &(0x7f0000000680)={0x8, "f5e11ac6e6dff88fd7bd4f8272d5c970dd1627e806abb0ff166ec5752ceefef093b046691664ef576772be934ce5bde171ae0b9536580e7e46b532b292550e1f1052e0584537e8fa4574fb851efc2dd8dda9207fab77d872a0fabcacdc020db9df887528b7f38173dd5c60039dcaaff90d4dd329fa1a990ab2c8c5b8d8242b7a54e15a1d6c20615a8feee60b21a00742aa92f054662d58f7def7418accf1614921139f29ccae2bb522a8f62f7543d44c66c9e98b00a965cf844a548180769488e8e3e72ea37e3021aef35d0766ddcc6e28dc866e74f53b47ae57f40b4feb16cb0a7469222a3ac4726d155f267bf3a7b667997f37d46b70a9dcc20d9247160ad66c17049ee16bed77e72cdc2bde89c378f2a7502d1b84910325faadb39e29c2926dd8eb03520573165ad8124c4cbcaf3d23e9244c505c46877818d7d63df8ded54b85aa1ce3827ed4997a26df47908ea689088a8e7d043fb923ed78a260e3e4c2a5b3c29f5299884512c4a1cb8c28e6f43d24eb3cfa1468639dd0c81a266fda0468e53ed30eeb3adab0d9b30ae79f3876b253595497e8e84986904a37a1b56cc4a0a133a6de7a44f85a4b671e309adcf82286149128c213c1a22f1cdd503ded9715099d668b33e8edba77c2add00743b443ad6b412156f5ce3029a19fc7216ba6cdf8b8e0b6ef07f3601175841aa21462d0a663f057ebe9fe4c3de6ab36c25bfb3d76a79d10379c13b58ca84bcea0d3a11a0e76aa1b90d1263245cbbbedbfda9ede2c9f7a0a5096b8da74875c2d57734e38e6d2f26a4410f52181aa8579837d7ea58d37db2a45699a61c4d2d52e465399cceeae023aecff89fe672c154fe3838387a4ce716d769416767370eb782954c1d9cd9bc94a03999eb4d73aceba8a1879a5838d02a0e96cd0d65c631500e3504cb3737b742b1c6a8090e28b4560f6bf49c992ac9e8b7fe32dbe82156833ce8e4a6ec020de1db7ede5f217f843203e53bc8197aecb85aa36f11e0233baa7ff36fbe4e8329880243e9ab57f309bd1fc8197969dcbd76182b085bc1735c23fcf631638be4c1f0e0fe7e5eba29b42757cec36756fd02f9f83a00ca6426c5bef0a0fc1c42602a7477506215e0a0e28c26329bc84013c19284cb17f1a8f4d3298b92e027b649b137046974410ce7fd64744237ec2a209fd2d2fb77d0a81a825792039e51824c40c479bee455d6f5619ec381dc0b0d18d906d2863e7b6db920b9f135c752bd8d1eaf5ff7aba1124260e153abbc29ac5d0edcfbd19f476c624878a69c73b62c9d0dd5ee670e5e8ae32a00edeb99bd15e905ff6aaf004fbb6c1d3d6ee9c485154202aa3cb39061a3724754c179134fd305f7277a6fcffa994e3846b063391e06cd3a9e0ed0dd4c1e61d592982049ee122bc4184baffee74698a183b0a7233ebeff262c04acc3715064ed678ac9303b76b652a995308413152c1cbdc52740ebc8a01f8f1b245423cc31fbd99dca224cb628c8ddb2f63c19921b7df3005186c69f0435e701d1ae2a9bb2f15530360fcfa33455203773af85586539a795ca6f424259261e8172d03baf12cdee7d51b775bbfc1d543e4afa4d205ba25bac0da37cf267ba8213e4e952d82967fca79b23aa1cb52db3a8cb8542f988054668888f4a96db83b32dfb23b75214c9e0a08e86cc89aa5fa23c880d2a9ba8360e76277858a8060cb4bf634ef6c27cc11b7597224ec20c58ea138e1b07a8b229c9fa1d96b0198faaa761145b0d7e4629e0f847fd8156e6e73934cbee43024fc1d3d7aceb8125c97e85dee3b8fd0ffaeeb0efa533cc6978e7de2a4788bb92a6f81a506f601c4d84a83e18738fa592996e1092f0ff5a66b5587a228a363456f7dc7bdd0d7860dfefa0db219c91940cabd89dbb19cae0a34c8a4e121a2d7fade7d6ee4b71998ba47525361ea5d259bf0c8c91665931c63f45431e58923d445274d1be8f696e09d5e67084a4a060daee02e7c88e37c5f390c40a3f4d2be68257ab52e39f97b2d9f3ddec322d2d0c923ae6ec8988a064b96b36be56bea5cbdbc1d46c5be44ed00918da6ec96110dde4100d47099052227571711cef3afdeebcbfe336b2413ce9efcbe0abb8e1bf2f2d4a09a38d75b637430d285c9688f05bc76fc6bec07d7bfe2a1e54ccd5a0331a79262c50afcf616a016a3bc8e934ef3364592d384d9aa43a491e6c231481bab93c2dea0bb99373bf332244bc129de87e28f3dae02e83cc1f06279143575b0fc654963c9a749c26eb8a8c93f7ec7b1083d82cae2f9934ee5879dfc9788efae58b7de49b5f61a78bbd1041f72eca6692c8e775cbca41c8a7450a665ed46e42acb609865e4e6f88a1b62422aeb4338ad0c9f2f66c05e81a050e64f7c6ab0c10fb56723548f093299f57661e48fe13a5cca264f7649e8243e7e2b70291553fc98ed17aee9fb2e9adabb49c05263ead045b6e0e4fc268e30733cf14ed3bf320c42440b6d617efde5d64e70694f9a44474770218b54f500c060500de2e80eb8a81acb7bddc29a75f5f043887c46e06f95dbd6db6116c3ad6c737ca021766e0885c73d5f5e11a38ade4cce30c45775636a2acb251ee57b405c72a23c8b2dcec1d26e8e5ec6f2dbbd866814d65ed1eda78133942d8946800622187a811540b29c6d0241d93d30b6f1f3e68bab1f2c7a792c673912e24dca5bfd11797fa94ea25473de6486b80e3dc6d42b801abbfbed8f6f878d11cf152ca2b6d01128603d379e5c01c74c6aecef9b101e4f5a1a17214bd164e6af46a1c273c04b31afbdb338f1cc9882651718405f4db85ae21fc55afadc206d333efb05e42431bb59a7285bad35d65365c01278af71acd276fd8e77b405cbab69852290b7f76004eead4812bc16181093d0fa1d8d8bc7abe6c04dce79a205d88898238859bae2f1d41623337681a3b917db35865db28f9bd3b7324562b763b2095e917dc89eacebcbeecf12037f5c1d9fc6b81d529bc0e7d30f11f63751d82b055b32dfe394454ab6bcab9e47abb3da278f4f517dfd38b99024d2ce45ea6139866b10b5909b378b1c92e15ec394d7fafbf0820964923804aca4f410cb32fac0f4c366102602961be293d03162406cecd77499bd75642589baf29fbbff4f653f49174ce683e9f5a5ed57b29f10fa2a1cc4f9fc98ddeb7b1d36cf30a0de5af827fac1d4bd5ceac10801480c0c3e24a881059823e1fd6f4093fd83936b935b417683cb8071fa50c29222f2683f38c3ba32cfbe152bc350ecd765d23d2a4d19e03e5f0a1ae242cc09f21b10d5a1cb12901c867194512334752bb127790d04bc38839d1301c4b7d0ef81eaa6776551a4fb6e206adc8f629fec1d541a88135a4aef7ea8f4bbb9deb2ebcdc9bc1dca9f521c5308c8f6a8d4d3d8cec7fd9c1b3422818e3c3d53fdbdf179d8da0793da540d28c098980f9b93dc6a6750730745c8ee5ffd18e06cc366d7357590da72b6e33ac15987e69f23968e176d7ab38177b396d599761df59fdf8edfa69ffaa53c2902903e7d79cd3dd96975a0c419d22bcc78333cfe12c45796ee65fbc684718414bdbf7edf08ff9a91876adcc3fc359c7cc6b2b9511bc4c598ce8168f33bbb31c895228de070bb1c81199f1cad3914b4119da96a79718089ec0f829c95190a2ef6e59b4656784a792ffa27ec12e16bd07dec7fc35a8176797654efced2da832743db109d44b08cb13563a3657e791d2b6a1d4f65f443fb9386c3a3dacb9c2d4529725b824fa2114844a55ed28e168a966ca42aa5ec2c504f62b6c4ade4ea31139cd8dc996a72c4b0b04d8d4d900d4cf591b7bf321e2a15d73a40c736561f860bc5250bfec3d1febe5e26be0984a1d0aa07bb65c6b4b9c682b8dcd9ce292552c9236670fc29c66e729c184770cb71c9ea278a3b17a98e2f5dd911f59133a67796c0a4722e2d811b28eacef3129fbb953db70e7eb4424519259d28a34c6f932e97dde8b3892dead83a2abd573b5b93f6ba802dd56ba52d563e0677be8c745fd925ae3bb96e6476095e75672cb86bc5b9e989ee0d95072a35a663f10228341eeea9f5266d845c7e6274e9b6e8ed526545178384519369c5228701f8f6c558e6b856ef254f1f230a6fbee4739a08ad08c67b5e0ab1bb8c698553154e987ae264b756a9fcc0b017817d7484d7e176d45ef835d0d45c7aac6c367b819fce77f308729e9a8d26e09cfbb97876275d1c51df33e056b4a4b3f37e8adc714af488c5a16c70fc240f6e8fab619a5590aba1ccc64087eca5f5ad3a7cc32c6316f122775e4b1df7504bd4b0b92ac23a447846043bec40841fa18b0f994481ff204383ec127278787868059ae169b0b4b4951d00f10be12db3812aa7228ab8c90964f63600cf20bc116b52e5736b2fa87b1883a5468ba69de177b78028cd9f4cdb63f33ddd4acda6486dec9d07c4c72ececdc62569bb6a70a7dfbea02144fa426a1fdc280d970dada512320324e1a4a0a014a4ff6c9ac9f39890c990a4935bcd660f3021b837bd60f9510833d7e3b44d3c3aaa5b4e34354228c01b318dfaf4c973a6b45058853b10e072a12b391d6cdf25054df01134ddbbeaf31b23988f403b190129b97e245d53b237f45604c7ce82cf1d829e5038d81426c9fb9ae0fac3501a3d8f8cfddadd5fc83e5f1ffe2d737af063812fc454ddd5b7826afec6916403027bcf668a47b2668f1e655c0d58a3a7be29c725bdbc7934de3f1dbe6063218c8d83bf4352ba2f489eafaaf0169527d0117a2f67ffebf7abf72915e115d144409e0c4b2a1ddd4b4a100fa5399b50b86e3fed02aed21a01dc24fdaf32b62d61efd21a3d5a5301985224300da9785c6eb89aa57b6f1fc7183b8211b75f5963e81b5e2c8904d8924804ac07f43f990309c3f91e7af6daa1c0ab6e8e5932687e47a650646ec949f7295cb0ad1d999402e4abb160f81a966f08c06273db664ec01e64d5ea5d33a96823020b091725925773b3d622af327ff98368046dc45ddb57dc1c1a4a00e756a6e1d5d5d6e07d18547f9b329012ed8433aab2bc43ebcb5679ae134868578aa263ee6afc981f65b73e078b611eccae996b9e660a4311e3e6e9caed9c46ef69912db89d434ccec820fbb9b2382e4f8583daa6d43d4bea27b443f83dc233f18eb31de347f6cbd9ce0bd70b89b9e51187175e616bec9b1f3e7d1d50d9b1c3da14204b9379442a97919c66e11685ef1b2e66352e4cd34ed830333125781c90db7b3f3f8329a6d5f72bca890c6334e2d2d08f7e2f297c64871c0d3950e426ec5c5740a84809195b2c60f730ac15741689d885b468d13c6e4d3ede8f454ecb8d8905b1a41caed294760048f260bf797aeacace725cbb93d599bcb9ed25d9c2074367693d5a7cb90ca19c4190a51956c5a54e1b8ce90a96f1086e770c1df242e7e06a73c0438a245d6f24e8c258d318955868be7f1fd85d17bbb7f4f87a218d8ad74bd3f7be509efe9a16abb56b9a0b1fe53fa16a42df673fe7aec3e44cd3efc7bb4d5f603a6f139c6ae85428bde9a04463b6e390f39ac961caa0606fdb0d04884b9ccec9c4f08a51f82c9721c50f0379e898d19a7f71b962e9f8f4bef36f9a44326ee9957dcdfb7e3feec55a0236f24cf8db6636eb7b53bcb60cfc0fc9aa70800df0addbc93f39219d236dc6a790d2299b2f7241846d06c98de38d591f7f30b171ddd91e068c024917c69a4d48dff446fda8cdc9df9fbf8af3cf64300ebfec037ec25c177709c2871532bfc2b11ff83dfd1e0929e9c90b123f091a8837f57dc58fef4645e899b7b38b9d705bb8ce533a0277", 0x1000}, 0x1006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) sendfile(r0, r2, &(0x7f0000000040), 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{}]}) 13:10:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) 13:10:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400007dfc59d120d61e7f8d0000000004c5571145d02f29c04fc41ed121ae50000000ccb4ac19449e13495dcb6811665c9c28c9b4d08868dc2e4834815e28a0dc99bda968f9159a6226977ec9743a50b0efd43935c60cb7851da3106585a00c09218e698624681db33b288ce242aa1207a731bb158556238386cd721bef5a194f6bc9c91c28459d1d824fbcb92ec9071480d311c15342f36ae964078f2e4bf4aec46ce0a5384bf6212d881dfd9e5f5dc85107374be2a1195d"], 0x14}, 0x1, 0x300}, 0x0) 13:10:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e22, @multicast1}}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2, r3}, 0xc) 13:10:11 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x101, 0x30, 0xfffffffffffffffe}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3ff}, &(0x7f0000000140)=0x8) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 13:10:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) dup2(r2, r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:11 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x1f, "0ba226dc148a9e2f25194d2dc271628c693d21297a6168db85909529626f37"}, &(0x7f0000000040)=0x27) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x5}, 0x8) socket$inet(0x2b, 0x1, 0x1a) 13:10:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x63, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\n\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)) 13:10:11 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x101, 0x30, 0xfffffffffffffffe}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3ff}, &(0x7f0000000140)=0x8) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 13:10:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:11 executing program 3: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000595ff8)) flistxattr(r0, &(0x7f0000000000)=""/73, 0x49) 13:10:11 executing program 1: mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x40) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000200)={0x1ff, "4bd29a7207f2202eb51dfbb420d68edfaa50543e550c6d99fd2029d651534cd0", 0x2, 0x3, 0x2, 0x800, 0x20100, 0xe}) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x3, 0x0, &(0x7f0000000000)=0xfffffffffffffe69) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000180)={0xa, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}]}) 13:10:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0xfefffffffffffffe, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x3, 0x1ffe0000, r1}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x11, 0x0) 13:10:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:12 executing program 1: r0 = socket(0x15, 0x80005, 0x38c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = dup3(r2, r3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000001c0)={0x7, @sliced={0x3b8a, [0x422c, 0x1, 0x3, 0x0, 0xfff, 0x7, 0x2a9, 0xe3, 0x6, 0x9, 0x1000, 0x80000001, 0x400, 0x2, 0x1ff, 0x1, 0x2, 0x7, 0x7, 0xb6f0, 0x5, 0x81, 0x40, 0x3f, 0x984, 0x8001, 0x0, 0x7, 0x2, 0xa8af, 0x1, 0x1ff, 0x7fff, 0x7, 0x0, 0x7, 0x6665, 0x5, 0x2, 0x80d, 0xa53, 0x6, 0x0, 0x800, 0x8, 0x4c6a, 0x10000, 0x3972], 0x3ff}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000040)) 13:10:12 executing program 2: r0 = socket(0x80000000000000a, 0x80000, 0x400000000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000002c0)='\xa6M\xcc\x1a*\x86\x96IX#\xfa\x9d\xc7\x99\xbd\xdc\x7f\xdbK\"\x84\xda\"\xde\xc9Q\xcb\xdcl\x1a\xe2f\x8a\xe5\xeb@k\xf6\xc1Ct\xb1P\x12\x8b\xe2\xdcz.?z\xbbn\x00\x05<\xbb\x1f\x00\x00ae\xb8\x01\xc0rT\x1a`#\x81\xc8\x83$\xd8\x03)Q%e\x9e\xe3\x927\xb2\xc79\xd9\xf9h\x19>@G\x8f\xea^\xe9\n\x03Ai\xb6\xee1A\x19l\x95\xb4\t\x02\x89><\xa2\x03\x83!\xfd:\x18\x04\xcc\xc1\xe8\xba\x17\xe3\xe2V\xaf\'\xcd\xf4f\x89\x1b\xf1c\x1a\'f\xb2&\x9c\xfa(\x8d\x97\x8c\x84\x16;\x99C\xa6\xaf\x9d\xfa\xa2\x9f\xab\x12+\xe2\xa0\xe3\xa3\x01\x84\x18R\x84\x97\xd2\xaa\xd2\xbe\x82\\\r\xd82\xcb\xed\xc8\xac\xff\xbe{\x88$', 0x0) write(r2, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = semget(0x2, 0x3, 0x200) semctl$GETZCNT(r3, 0x1, 0xf, &(0x7f0000000000)=""/148) mount(0x0, 0x0, 0x0, 0x2, &(0x7f0000000dc0)) connect(r0, &(0x7f0000000240)=@nfc, 0x80) 13:10:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="dc2814ff11f6f780f659320bdcb1d5deec59cc351844d12c7dcb46d46b58cdb49b975fee3c81bb25443afabbdd6d2d5b5c439646cef36af52040c9f4f6a279c904d40443df8b8b433caaa711c9ec64eb262b7087cbdf7652b88c4f613e97fba74b47a77fbc5a48ab3b9d5fc821935af6dee9ef73572eefa29aadea80c6ac090fe9324953229b9bb71ed3037c6c743367c3afe3ff8626d64887aa284eeeddd3228ad5a2421eebf9423078334620f863426a9dee610d55002713fdece9b4c8981472471cc42e22f21cc7e53022fdd672a4274a35518c4af85783", 0xd9, 0x4080, 0x0, 0x0) [ 251.136210] Unknown ioctl 1074025674 13:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x37, @broadcast, 0x4e23, 0x1, 'nq\x00', 0x10, 0x9, 0x70}, 0x2c) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r1, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000006400), 0x1000) 13:10:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(0xffffffffffffffff) [ 251.177854] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 251.328071] Unknown ioctl 1074025674 13:10:12 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 13:10:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(0xffffffffffffffff) 13:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x37, @broadcast, 0x4e23, 0x1, 'nq\x00', 0x10, 0x9, 0x70}, 0x2c) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r1, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000006400), 0x1000) 13:10:12 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x100000000, @loopback, 0x20}}, 0x4, 0x9, 0x3, 0x10001, 0x9}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @remote}}, 0x5, 0x8}, &(0x7f00000000c0)=0x90) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x20, 0x4) 13:10:12 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x0) fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000600)="0adc1f121e0d3f3188a070") write$nbd(r1, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 13:10:12 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x100) prctl$PR_SVE_GET_VL(0x33, 0x1d091) futex(&(0x7f0000000040), 0x80000000000c, 0x1, 0x0, &(0x7f0000000080), 0x0) sendmsg$netlink(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x54001}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000100)={0x130, 0x11, 0x700, 0x70bd27, 0x25dfdbfc, "", [@nested={0xd8, 0x33, [@typed={0x4}, @generic="bee1b9a824ad22d9416d4d197d8fc12e9ca5618f7995b908a33534feef481817d39402843a1842489be5e9a9741e54a2b018caad5166813598e0a82730679e5cfc6627fadae0cc8d9d", @typed={0x14, 0x45, @ipv6=@local}, @typed={0x8, 0x4b, @u32=0x4410e24f}, @generic="b7cb401c7fd35961b8aaef3fb803b71d885350aff3d65e8d930ae0d795304352c64f30528fa62d6d8ac825311d6c95b2484e4b01d57eef462e92000213cd0fd7c5c1a446303fef9a832cf4eb88c60e933b5ca78be72c626a67e56ac09adb8960d338effd81cbb8b0"]}, @generic="123d6a92fbd71e417abfd507015a1b6e89a5a34641df24856f301e25c70bbd5ec8cc8c4bd23c71dae52bdd9a46c030aae9a06224bd0fd22d9bde6ca8c840b689", @typed={0x8, 0x48, @ipv4=@dev={0xac, 0x14, 0x14, 0x23}}]}, 0x130}], 0x1, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x8004}, 0x4) [ 251.708608] dlm: no locking on control device 13:10:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/17) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:10:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(0xffffffffffffffff) [ 251.730134] dlm: no locking on control device 13:10:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400350800000000100000000a000000", @ANYRES32=0x0, @ANYBLOB="14000100000000000000000000000000000000001400020000000000000000000000000000000000"], 0x40}}, 0x4000000) r1 = dup3(r0, r0, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x3e9, 0x8) 13:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1c1000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x40) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/230) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="0000146dc5fd1a9109e60534630fc597ccd27a6038c4bd20a096e5763965278ac68ceeb3cc750000000000"]) 13:10:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:13 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) r2 = socket$inet(0x10, 0x3, 0xf) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830009200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:10:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000180)) read(r0, &(0x7f0000000000), 0x0) [ 252.212300] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 13:10:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x80000001, 0x100000001, 0x6fcd, 0x6, 0x4, 0x100000001}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x7}}, 0x7, 0x9, 0x10001, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x2f}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000200)={0x4, 0xc5, 0x1}) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x2) 13:10:13 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1, 0x1020}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$int_in(r2, 0x5452, &(0x7f0000e35ff8)=0x45) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x800007f, 0x4) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000005c0)={{0x0, 0x3, 0x9, 0x1, 'syz0\x00', 0x6}, 0x1, [0x4e8, 0x8, 0x6, 0x80000001, 0x7, 0x7, 0x6, 0x3, 0x1ff, 0x3, 0x7, 0x4, 0xffff, 0x9, 0x10000, 0x80000001, 0x9, 0x81, 0xfffffffffffffe00, 0x1, 0x5, 0x457e, 0x42, 0x1000, 0x1, 0x8, 0x0, 0x100, 0x8, 0x1, 0x8, 0x24, 0x5, 0xf3, 0x9, 0x5f7, 0x2, 0x4, 0x2, 0x8, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x3f, 0x80, 0x3, 0x6, 0x7fffffff, 0x0, 0x2, 0x21b, 0x0, 0x7fff, 0x100000001, 0xffff, 0x2, 0x10001, 0x2, 0x1ff, 0x40, 0xcfce, 0x2, 0x0, 0x3, 0xfffffffffffffffb, 0x400, 0x8, 0x7, 0xfcf, 0x2, 0xfd, 0xfffffffffffffe00, 0xd77, 0xfffffffffffffff7, 0x1ff, 0x7, 0x1f, 0x100000001, 0x8, 0x0, 0x3ff, 0x40, 0x6, 0x6, 0x2705, 0x2, 0x3, 0x8001, 0x8, 0xfffffffffffffffe, 0x1, 0x0, 0x1, 0x20, 0x645, 0x0, 0x3, 0x6c, 0xff, 0x1, 0xffffffffffffffe0, 0x7, 0x707, 0xfff, 0x800, 0x9, 0x9, 0x3f, 0x7, 0x5, 0x5, 0xfffffffffffffffa, 0x2, 0x3, 0x6, 0xffffffff, 0x1ff, 0x9, 0xfffffffffffffffe, 0xffff, 0x3, 0x0, 0x5fcf8f7a, 0x5668, 0x5, 0x10000], {0x0, 0x1c9c380}}) fcntl$setown(r2, 0x8, r3) fcntl$setsig(r1, 0xa, 0x15) r4 = gettid() tkill(r4, 0x102080000000015) 13:10:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x800, @empty, 0x80000000000007}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 13:10:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r3, &(0x7f0000000040), 0x30, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0}) 13:10:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) ioctl$FS_IOC_FSSETXATTR(r1, 0x80487436, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x6, 0x7, 0x1, 0x8, 'syz0\x00', 0x1c00000}, 0x4, 0x1, 0x400, r2, 0x2, 0xffffffff, 'syz1\x00', &(0x7f0000000100)=['(md5sum(\x00', '\x00'], 0xa, [], [0x6, 0x60d1eded, 0x7fff, 0x1]}) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r3 = dup3(r0, r1, 0x80000) r4 = openat(r3, &(0x7f0000000400)='./file0\x00', 0x105000, 0xc) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000080)) 13:10:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:13 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a34ba9ac"}, 0x0, 0x0, @fd, 0x4}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 13:10:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can={0x1d, 0x0}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) setsockopt$sock_void(r0, 0x29, 0x20, 0x0, 0x1300) 13:10:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:14 executing program 2: r0 = dup(0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x3, "0709da7b079a181ff8bf0a63a892ee37e76304874ccfc4d38bc208c1ddefaca6", 0x1, 0x80000001, 0x9, 0xd4b2, 0x8000, 0xed, 0x80, 0x91c, [0x2, 0xe236, 0xce, 0x8]}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000007c0)={0x4, 0x2, 0x0, "37aa5adbf1caa08ead588308007c87cc76312cda5007c68e92820d40d69401c6"}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000200)={r2, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x1, 0x401}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000000c0)={0x9, r4}) 13:10:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r4 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x1f, 0x0}, 0xc020) sendmsg$kcm(r4, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) r5 = dup3(r2, r0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000340)={0x10000, 0x0, [0x7, 0x2, 0x7, 0x2, 0x8, 0xfffffffffffffffe, 0x4]}) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000040)) 13:10:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d3e05000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x600200, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x80000001, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 13:10:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:14 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da367bb8"}, 0x0, 0x0, @userptr, 0x4}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x9, 0x1, 0x3}) 13:10:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000200)={{0x0, 0xffffffffffffffff}}) 13:10:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'caif0\x00', 0x1}) connect$inet6(r1, &(0x7f0000000080), 0x1c) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000140)={0x3, 0x4151}) 13:10:14 executing program 3: syz_emit_ethernet(0x140, &(0x7f0000000040)=ANY=[@ANYBLOB="0000ed68b077aa0100aaaabb8863"], 0x0) 13:10:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x7b, "f69c2fd57b417ae8b4aa7f0942a71b40b949091ea94e6f525aa2d00647ab456a7b57be5fb2154da7b2d6a7ae9b2add54f053baca7cd7e66d8363fe0bfc12b5aaed81d5746f52b27968ffa3f26aef6f36423751cd23a356cd1f0df46a2b08c93bf3dcae777a136cfa63d1cb5df5fea2dc627d1673793971131035d9"}, &(0x7f0000000000)=0x83) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x7fffffff, 0x913}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x3, 0x6}, 0xc) 13:10:14 executing program 3: mq_unlink(0x0) r0 = dup(0xffffffffffffff9c) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffffffffff7, &(0x7f0000000100)={0x3}, 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x442200, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 13:10:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = inotify_init() bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file1\x00', r1}, 0x10) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) unlink(&(0x7f0000000080)='./file1\x00') 13:10:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(0x0) unshare(0x20020001) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) poll(0x0, 0x0, 0x400007e) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 13:10:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x612d8f19, 0x400) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x47, "12fe167add5caaccfae765040f52d98011ed4f16f195a1f689d325a709895aa395d77235d4722356e0ab360da910cae7203e8df3d0d66e58a62c9a238a89d4d22050f3b841133f"}, &(0x7f0000000140)=0x4f) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)) 13:10:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:15 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x10000) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x0, 0x80000000000001, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)={0x14, ""/20}) 13:10:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x612d8f19, 0x400) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x47, "12fe167add5caaccfae765040f52d98011ed4f16f195a1f689d325a709895aa395d77235d4722356e0ab360da910cae7203e8df3d0d66e58a62c9a238a89d4d22050f3b841133f"}, &(0x7f0000000140)=0x4f) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)) 13:10:15 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x3, 0x2, 'client1\x00', 0x1, "587248f0703b300e", "26e1ce04b8134a59c19179f069b62b1ec00a266e1165a83a1b902bde3f676bae", 0x0, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 13:10:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:15 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000100)="11e9af5890ec38c1a258", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, 0x0) unshare(0x2000400) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') mq_timedreceive(r2, 0x0, 0xfeae, 0xffffffdffffffffc, 0x0) 13:10:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x9}, 0x18) 13:10:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_ON(r2, 0x700f) fcntl$lock(r1, 0x7, &(0x7f0000002000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x1f, 0x1, 0x3, 0x5, 0xed3, 0x8}, &(0x7f0000000100)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x2000000000}) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) r4 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x81, 0x800d, 0x5, 0x8, 0x3ff, 0x7a25, 0x5, r5}, &(0x7f0000000240)=0x20) 13:10:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4200, 0x0) getpeername$netlink(r4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2aa, 0x0, 0x0, 0x3) [ 255.015206] input: syz1 as /devices/virtual/input/input7 [ 255.027269] input: syz1 as /devices/virtual/input/input8 13:10:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:16 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x2, 0xfffffffffffffffe, 0x0) 13:10:16 executing program 3: r0 = socket$kcm(0x10, 0x6, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001d80)='/dev/radio#\x00', 0x2, 0x2) getsockname$packet(r1, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e00)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d40)={0x0, 0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001d00)='*self\\ppp0wlan0\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001bc0)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/234, 0xea}, {&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f00000004c0)=""/29, 0x1d}, {&(0x7f0000000500)=""/20, 0x14}, {&(0x7f0000000540)=""/93, 0x5d}], 0x7, &(0x7f0000000640)=""/114, 0x72}, 0x722}, {{&(0x7f00000006c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/64, 0x40}, {&(0x7f0000000780)=""/23, 0x17}], 0x2, &(0x7f0000000800)=""/195, 0xc3}, 0x100}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000900)=""/196, 0xc4}, {&(0x7f0000000a00)=""/76, 0x4c}], 0x2, &(0x7f0000000ac0)=""/4096, 0x1000}, 0x9112}, {{&(0x7f0000001ac0)=@ax25={{0x3, @null}, [@bcast, @default, @default, @bcast, @bcast, @netrom, @remote, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001b40)=""/20, 0x14}], 0x1}, 0x401}], 0x4, 0x0, &(0x7f0000001cc0)={0x0, 0x1c9c380}) 13:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x3, 0xd54b, 0x3}, 0x1}, 0x20, 0x0, 0x0) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x53, 0x400000002}], 0x2fc) 13:10:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:16 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x8800) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000002c0)=""/93) close(r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000340)={[0x2, 0xffffffffffff0001, 0x3, 0xffff, 0xa7e4, 0x7fff, 0x4, 0x2, 0xffffffff, 0x0, 0x80, 0x6, 0x8001, 0x2, 0x100000000, 0x5], 0x0, 0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6, 0x1001}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e23, 0xffffffffffffffff, @mcast2, 0x1}, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1a, [0xb33, 0x7242, 0x4, 0x5ac, 0x7, 0xffffffffffffff68, 0x800, 0xfffffffffffffffd]}, 0x5c) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:10:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:16 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x6) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socketpair(0xd, 0x7, 0x1, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 13:10:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) setuid(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000003c0)={r5}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x594a, 0x4, "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", 0x5f, 0x4585, 0xffffffff, 0x6, 0x100000000, 0x1, 0x1, 0x1}, r4}}, 0x128) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="97000000bb0254451a408fc79601f332556e7d1fd98c2da1d93a07189c521dc5e60c38c484b69d3caf43d887e960bdcdb29ea852f85bbad4ed643308fb68d118abb86610860f79fd0fea64a567f329f4a645f6556dcd31f4395442285d6d5557fe98634d395cd91c4c795b109fcbc715a4fdc59471c7d8ce40f0f4dd3beeec2fbae9b43f0e7e025fcfaf6b5c066961c874e802e9756ad782300b180de2087058dc53d0d78fe1b9dc6bd315cc29f7d4562fb41a500a20e9f1dff5021fc8d92662ced1de74273b3058bfc6962fc92a7068b28069975a180d90ca09c91e0c3ee7db0615dcb025a8cad025fa4f0bdc9a9930ef04369ddf60c4d4f96f61f90a718565b5addd476525ab43dbc2e27acb7f6cb638071e80b2f372785ff2167a4a98886775da1549"], &(0x7f00000004c0)=0x9f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000500)={r6, 0xab, "3ccc80f1718cab2b499cebe9d02f1aa61e5470291d00615b17fd977f89efede1f5b03c1dec733deb6670d7064b0a07ac6f597a3f150a9f36a2ddcade710507ba5a0b5ec06e01a192727df63b75e319327a8bbf0856eaab4291091a43f281c6419154351f7886ce07eee7eebae910204fdfb5f2068d74f1f0f270899f3bce90604ef8cc4cf8118f223e03e2e02002e6cc0044293d9af29c00242cdc3a94e4f301edb7c1310ba4d52df846a3"}, &(0x7f00000005c0)=0xb3) ioctl(r0, 0xffeffff7bfffffba, 0x0) 13:10:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$unix(r0, 0x0, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r2, &(0x7f00000006c0)={{0x10, 0x0, 0x11}}, 0x12) 13:10:16 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x26d, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000140)={{0x8, 0x5, 0x8001, 0xdf20, '\x00', 0x1}, 0x0, [0x0, 0x6, 0x0, 0xc2, 0x3, 0x4, 0x1, 0x8, 0x3, 0x3, 0x4, 0x1, 0x10001, 0x0, 0xfffffffffffffff9, 0x7ff, 0x7, 0x80000000, 0xffff, 0x1110, 0x1, 0x2, 0xcd5, 0x94, 0x9, 0x93b34c0000000000, 0x0, 0x7, 0x200, 0x1, 0x3, 0x81, 0x400, 0x8, 0x100000001, 0x2, 0x2, 0x9, 0x2, 0x5, 0x5, 0x5, 0x80000000, 0x2, 0x4, 0xc7c9113, 0xb76, 0x9, 0x0, 0x4, 0x40, 0x4, 0x7, 0xfffffffffffffff8, 0x100, 0x9, 0x3, 0x100000001, 0x80000000000000, 0x100, 0xef, 0x0, 0xfffffffffffffff9, 0x4, 0x3, 0x9, 0x9, 0x4f, 0x81, 0x9, 0x5, 0x3, 0x0, 0x1, 0x80000000, 0x3, 0x400, 0x6, 0x401, 0x3, 0xfff, 0x7, 0x2, 0x7ff, 0x6fcb, 0x9, 0x386, 0x5, 0x2db, 0x7, 0x401, 0x0, 0x10000, 0x101, 0x881, 0xcaf0, 0x2, 0x9, 0x6, 0x5, 0x0, 0xfffffffffffff8d7, 0x1, 0x6d1fd34c, 0x8, 0x1, 0x3, 0x4, 0x6, 0x7, 0x7, 0x3, 0x2, 0x3, 0xffffffffffff25dc, 0x3, 0x8, 0x5, 0x4, 0x0, 0x3, 0xbf26, 0x101, 0x265f, 0xffff, 0x20, 0x1f61, 0x3ff], {r3, r4+30000000}}) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000640)) recvmmsg(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000740)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/110, 0x6e}, {&(0x7f0000000840)=""/215, 0xd7}, {&(0x7f0000000940)=""/55, 0x37}], 0x3, &(0x7f00000009c0)=""/63, 0x3f}, 0xa8}, {{&(0x7f0000000a00)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/33, 0x21}, {&(0x7f0000000ac0)=""/117, 0x75}, {&(0x7f0000000b40)=""/21, 0x15}, {&(0x7f0000000b80)=""/111, 0x6f}, {&(0x7f0000000c00)=""/187, 0xbb}], 0x5, &(0x7f0000000d40)=""/97, 0x61}, 0x9}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/122, 0x7a}, {&(0x7f0000000ec0)=""/124, 0x7c}, {&(0x7f0000000f40)=""/92, 0x5c}, {&(0x7f0000000fc0)=""/233, 0xe9}], 0x4, &(0x7f0000001100)=""/4096, 0x1000}, 0x52}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002100)=""/27, 0x1b}, {&(0x7f0000002140)=""/52, 0x34}, {&(0x7f0000002180)=""/40, 0x28}, {&(0x7f00000021c0)=""/84, 0x54}, {&(0x7f0000002240)=""/201, 0xc9}], 0x5, &(0x7f00000023c0)=""/98, 0x62}, 0x6}, {{&(0x7f0000002440)=@rc, 0x80, &(0x7f00000027c0)=[{&(0x7f00000024c0)=""/185, 0xb9}, {&(0x7f0000002580)=""/224, 0xe0}, {&(0x7f0000002680)}, {&(0x7f00000026c0)=""/249, 0xf9}], 0x4}, 0x1}, {{&(0x7f0000002800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002880)=""/215, 0xd7}, {&(0x7f0000002980)=""/219, 0xdb}, {&(0x7f0000002a80)=""/46, 0x2e}, {&(0x7f0000002ac0)=""/218, 0xda}, {&(0x7f0000002bc0)=""/176, 0xb0}], 0x5, &(0x7f0000002d00)=""/160, 0xa0}, 0x3}, {{&(0x7f0000002dc0)=@nfc_llcp, 0x80, &(0x7f0000003400)=[{&(0x7f0000002e40)=""/224, 0xe0}, {&(0x7f0000002f40)=""/202, 0xca}, {&(0x7f0000003040)=""/204, 0xcc}, {&(0x7f0000003140)=""/178, 0xb2}, {&(0x7f0000003200)=""/36, 0x24}, {&(0x7f0000003240)=""/205, 0xcd}, {&(0x7f0000003340)=""/170, 0xaa}], 0x7, &(0x7f0000003480)=""/8, 0x8}, 0x6}, {{&(0x7f00000034c0)=@isdn, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/23, 0x17}, {&(0x7f0000003580)=""/176, 0xb0}, {&(0x7f0000003640)=""/186, 0xba}], 0x3}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000003740)=""/179, 0xb3}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000004800)=""/73, 0x49}, {&(0x7f0000004880)=""/141, 0x8d}], 0x4, &(0x7f0000004980)=""/138, 0x8a}, 0x7}, {{&(0x7f0000004a40)=@un=@abs, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004ac0)=""/145, 0x91}], 0x1, &(0x7f0000004bc0)=""/247, 0xf7}}], 0xa, 0x101, &(0x7f0000004f40)={0x0, 0x989680}) bind$can_raw(r2, &(0x7f0000004f80)={0x1d, r6}, 0x10) r7 = accept$unix(r2, &(0x7f0000004fc0)=@abs, &(0x7f0000005040)=0x6e) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000005080)={0x0, 0x53, "08b5aa5af4c69f05ac420129c50d26fed5d28e604bc3bf0cab3a6fad8e640bdb0b39f987a62848999b7ee27a010c659391b7848c27ed80a7de621a3c450606c2c6cb89e009df9e264bc45f6d823aabb8936394"}, &(0x7f0000005100)=0x5b) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000005140)={r8, 0x5}, 0x8) r9 = semget(0x2, 0x3, 0x610) semctl$GETNCNT(r9, 0x3, 0xe, &(0x7f0000005180)=""/106) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x44010, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000005200)=""/142) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000005300)={&(0x7f00000052c0)='./file0\x00', r2}, 0x10) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000005340)={0x400, 0x6, 0x400}) fsetxattr(r5, &(0x7f0000005380)=@known='trusted.overlay.opaque\x00', &(0x7f00000053c0)='eth1)em0\x00', 0x9, 0x1) r10 = syz_open_dev$audion(&(0x7f0000005400)='/dev/audio#\x00', 0x5, 0x40100) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000005440)=0x4000) mq_timedreceive(r10, &(0x7f0000005480)=""/169, 0xa9, 0x455, 0x0) fstat(r5, &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r2, 0x5428) openat$random(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/urandom\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000005600)={0xff, 0xb, 0x3}) ioctl$KVM_HYPERV_EVENTFD(r10, 0x4018aebd, &(0x7f0000005640)={0x3, r10, 0x1}) getsockname$unix(r5, &(0x7f0000005680)=@abs, &(0x7f0000005700)=0x6e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000057c0)={0x0, r2, 0x0, 0x1, &(0x7f0000005780)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000005800)=0x0) sendmsg$netlink(r10, &(0x7f0000005900)={&(0x7f0000005740)=@kern={0x10, 0x0, 0x0, 0x4000100}, 0xc, 0xffffffffffffffff, 0x0, &(0x7f0000005840)=[@rights={0x20, 0x1, 0x1, [r0, r5, r1]}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r10, r2]}, @cred={0x20, 0x1, 0x2, r13, r11, r12}, @cred={0x20, 0x1, 0x2, r14, r11, r12}], 0x88, 0x81}, 0x0) 13:10:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:16 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x400) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000580)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) modify_ldt$read_default(0x2, &(0x7f0000001a40), 0x71) semop(r0, &(0x7f0000000040)=[{0x2, 0x41}, {0x2}], 0x2) sendmsg$rds(r1, &(0x7f0000001900)={&(0x7f00000005c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/130, 0x82}, {&(0x7f00000016c0)=""/192, 0xc0}, {&(0x7f0000001780)=""/4, 0x4}], 0x4, &(0x7f00000018c0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001800)=""/95, 0x5f}, &(0x7f0000001880)}}], 0x30, 0x1}, 0x41) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) [ 255.947257] device nr0 entered promiscuous mode 13:10:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x24}}, 0x0) 13:10:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) [ 256.893139] IPVS: ftp: loaded support on port[0] = 21 13:10:18 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0xef4, 0x4, 0x4, 0x0, {}, {0x2, 0xc, 0xd42, 0xfffffffffffff000, 0xf9, 0x7fff, "19cb8fd1"}, 0x7, 0x3, @fd=0xffffffffffffffff, 0x4}) fcntl$notify(r0, 0x402, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="f7ff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="9e310c9af94267b3ead72fedd13d7a31cbb763c926756a7cde62b401050bf5ece6c94dbf2e34552c3ad2a38b2a22ebfb6226c16b621130c2c30dace873ca", 0x3e}, {&(0x7f0000000140)="50388917581cd991a655d2b1266cbe1b6bccea4cfd42e96c38803443ca2360b3003c6e9551d9463e8891bc5e56e68bf7956bea623dee01d55e84cd01763f6e9a6954e3457843c565b99b14628f00f09d7f137fd3ea5c1f08574dc59ef3f4ac5cf6ba58ffa54ca396e7b686ab5d0f9d9c777f4cb37372a2cfd1036bac457da481", 0x80}, {&(0x7f00000001c0)="5de37d6b9d67cb72deb7c72156ccd64190643ee11d6187bfb07eb958bd25ceb8b1fd663a430dbc64ac27229151e19767d046495747c5", 0x36}, {&(0x7f0000000200)="b54a309315c8696454867b27f94cbc127c36599c37e3be0ced39efab37514bf82ae1223ca6b835494db57442f6b0b493c8be571da74e17c870191185feaee3d7f9b761fb13c6a3b91bd0555c139842eac5e17f4098274817951797d778bbaf9c176a0fde194a2f56b262c741c3709142caacdc5b99ae5f", 0x77}], 0x4) 13:10:18 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x0) mmap$binder(&(0x7f0000b34000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x11, r0, 0x0) 13:10:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000180)=""/233, 0xe9) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r1, 0xb1d}, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=""/133) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x200, 0x0) getdents64(r0, &(0x7f0000000000)=""/45, 0x2d) [ 257.418720] chnl_net:caif_netlink_parms(): no params data found [ 257.525864] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.532568] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.540545] device bridge_slave_0 entered promiscuous mode [ 257.552433] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.559000] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.567312] device bridge_slave_1 entered promiscuous mode [ 257.598682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.609877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.637442] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.645935] team0: Port device team_slave_0 added [ 257.653137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.661556] team0: Port device team_slave_1 added [ 257.668562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.677393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.856500] device hsr_slave_0 entered promiscuous mode [ 258.032379] device hsr_slave_1 entered promiscuous mode [ 258.293049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.300668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.343213] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.429846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.443256] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.457183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.464170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.471982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.487233] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.493545] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.509409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.516720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.525446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.533673] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.540114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.556600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.570607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.578576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.586750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.595405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.603719] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.610171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.617896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.637851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.652261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.665381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.678262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 258.686099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.695471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.704472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.713526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.722663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.731490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.740190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.750084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.764041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 258.773195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.781557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.798521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.804768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.836878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.855849] 8021q: adding VLAN 0 to HW filter on device batadv0 13:10:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0), 0x0, 0x0) 13:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x2000) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0xc0000101}]}) 13:10:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="0ab2887efa4a81479cb41195f384e2fe735b70ec5b01960fce7925329cf17c5a1d9d81c937e4384b19f4fea6a8830a5b1d46d59ea1fa600e7e5c", 0x3a, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r3, r4}, &(0x7f00000002c0)=""/79, 0x4f, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl(r0, 0xffffffffffffffbe, &(0x7f0000000080)) 13:10:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'batadv\xfd\xff\x00', 'bpq0\x00', 'bcsf0\x00', 'team_slave_0\x00', @local, [], @link_local, [], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x3}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f0) 13:10:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:20 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x4, 0x76, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)=""/118}, &(0x7f00000001c0)=0x78) set_mempolicy(0x3, &(0x7f0000000200)=0x7ff, 0xd82) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x400, 0x711000}) ioctl$RTC_PIE_OFF(r1, 0x7006) 13:10:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$set_reqkey_keyring(0xe, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @local}, 0x1, 0x2, 0x4, 0x4}}, 0x2e) 13:10:20 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x181800, 0x0) accept4$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x80800) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x3631564e}}) 13:10:20 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x480001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x6031, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x5, 0x6, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000001000)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000580)=ANY=[]}}, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x4000) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f00000001c0)={0x8, "538cfdb7cef871d0bb97ccc35cb17fd5ee13b67223aa436145b7417324a35631", 0x3, 0x2, 0x7, 0x140004, 0x4}) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000240)=0x0) ptrace$setregs(0xd, r5, 0x8001, &(0x7f0000000400)="77b25c49385780a872570dce9b1bfea33f59a37c63754fa88280dd2a3c748f0bc54076ae27cf77a20674a099caf3ffd9085d29068f8a8d7bf6c70761cd5f578ff4") sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) set_thread_area(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r1) accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) 13:10:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x200000) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x10a00) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1f, 0x7fffffff, 0x81, 0xffffffffffff0e96, 0xb58f}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x7, 0x101}, 0xc) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[{0x10, 0x10d, 0x9}], 0x10}}], 0x1, 0x0) 13:10:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x9, 0x0, "1760550f00"}) 13:10:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xc, 0x482000) ioctl$VT_RELDISP(r1, 0x5605) connect$inet(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, 0x0, &(0x7f0000000000), 0x80000) readahead(r0, 0xfff, 0x2) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x76, &(0x7f0000000080), 0x8) [ 259.967934] QAT: Invalid ioctl 13:10:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x7, &(0x7f0000000000)="59ad8ac61377a472d17990cf59da222bd6629258063b161823ad5ef844fbb824dace8e714e0ac17906a7a8ee98757b6e472a1d88a5ee2ab30a68") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f0000000180)) [ 259.989547] QAT: Invalid ioctl 13:10:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4002, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@my=0x1}) sendto$inet6(r0, &(0x7f00000000c0)="9c", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'bond_slave_1\x00', 0x800}) sendmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='+', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x1f, 0x4) 13:10:21 executing program 1: clone(0x3302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1d, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x200) timerfd_gettime(r0, &(0x7f0000000040)) creat(&(0x7f0000000080)='./file0\x00', 0x8) 13:10:21 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x400480) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:10:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x8100, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010000904000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000800020004001200"], 0x38}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1320029}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8800) [ 260.319587] can: request_module (can-proto-0) failed. 13:10:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:21 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) 13:10:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @multicast2}, 0x2, 0x0, 0x3, 0x4}}, 0x26) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rfcomm\x00') r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000e75193b447bab21b25adc1610dfdcbb51c7f7d8d4996deb27272e903097f8e79b73aa4785fb11344286c6fccc11cfa3a360386f68250a27f03000000000000005330f23b63c60f80909887bafd81bb7d8640abfa7a5d0c0c9947a7534c9d5e06068fe0", @ANYRES16=r5, @ANYBLOB="20042cbd7000fcdbdf250100000008000500678b00000c0003000800010001000000"], 0x28}, 0x1, 0x0, 0x0, 0xc095}, 0x24000010) [ 260.574062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:10:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xf85, 0x7, [0x100000001, 0x5, 0x1, 0x9, 0x2, 0x0, 0x7]}, &(0x7f0000000080)=0x16) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0xc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, 0x0, &(0x7f0000012000)=0xffffffffffffffc6) 13:10:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:21 executing program 1: unshare(0x2000400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc2540, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x2) r1 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 13:10:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="01000080000000000a004e2100000006ff020000000000000000000000000001e50200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000030000000a004e220000010000000000000000000000ffffe00000020c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000000300000000000000000000ffffe000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000002ff02000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6886ffca33ee4e89edd2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x210) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {{@in=@dev}, 0x0, @in6=@local}}, 0xe8) 13:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="020029bd7000ffdbdf250100000004000500080001004e24000008000400020000000800040000000039a7c34e4832b0fc8e"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x5d, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)=""/93}, &(0x7f0000000140)=0x78) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_sys\x00x\xa0\xb7\x95\v?\x0e\xc4m\xf4:\xc0R^\xb7\xce9\x85\xdb\x7fw,\xbeZ5r7', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 13:10:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x24f) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x4002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket(0x19, 0x0, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x6, @local, 0x8}, @in6={0xa, 0x4e21, 0x9, @empty, 0x5}, @in6={0xa, 0x4e20, 0x8bf, @empty, 0x5}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}], 0xa4) r3 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xffff, 0x80) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="6aebe8443e44093ee135e142d1b9b7", 0xf) fcntl$setpipe(r2, 0x407, 0x5000000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x200000, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) 13:10:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x90040) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000000c0)="c2a93b051b5ec52c78d47f2c69c3b09cf4f42190e6717bdeca017fdd5684d958f62fa67d1876b40d5c37a2963cda2c31f3ff49b415f02c06fa179eca0690e87aa65454f681debf3828b57617ed79d69629d006aecec6541e40a641549d60810b5000fbe6bc3e73a3f3938ca2b3a03ffed6b0c189d0003f84966e4335715a9d9812ad1f49c67db3eefb04b517ac04e9580fd55b9f9feb66a1b5fd41349736b812092160b07d238173afc489f244b4c5046a932ea919fe9e4959ab59ec21a4519fcb3e3e1e5991700453547fe236e2ebb68a3a4dca1163785ac6ebfe8a1430b44af72c91edae1c34") ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001000000082000040d4a62681f366165d00000000"]) 13:10:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0xf235, 0x4, [], &(0x7f0000000080)=0x9}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 13:10:22 executing program 3: epoll_create1(0x80000) r0 = socket$isdn(0x22, 0x3, 0x26) mmap(&(0x7f0000d08000/0x4000)=nil, 0x4000, 0x5, 0x32, r0, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r2) 13:10:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4440012}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc8, r5, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffc0}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x2, 0x0, [], 0x1ff}]}}) ioctl$KVM_NMI(r3, 0xae9a) 13:10:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000140)={0x35, 0x5000}) vmsplice(r3, &(0x7f0000000000), 0x334, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f00000000c0)={0xfffffffffffffffb, 0xe399}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x501002) ftruncate(r5, 0x1) ioctl$sock_ifreq(r3, 0x8993, &(0x7f0000000080)={'veth0\x00', @ifru_flags=0x5100}) 13:10:22 executing program 1: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f00000000c0)='fdinfo\x00') r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:10:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/59, 0x3b, 0x100000000, 0x6, 0x3, 0x1f, 0x80000000}, 0x120) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000080350027080000000000003f000000000000000000000000000001"], 0x2c}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 13:10:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:23 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='\v', 0x1}], 0x1) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 13:10:23 executing program 1: r0 = socket$packet(0x11, 0x7, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) mmap(&(0x7f0000df8000/0x10000)=nil, 0x10000, 0x0, 0x2011, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 13:10:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(r0) 13:10:23 executing program 3: r0 = socket$inet6(0xa, 0x400010000001, 0x0) r1 = dup(r0) io_setup(0x443, &(0x7f0000000040)) getdents64(r1, &(0x7f0000000100)=""/30, 0x1e) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x2, 0xc, 0x1, 0x1a, 0x2, 0x3f, 0x1, 0x162, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_submit(r2, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x112, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 262.271769] hrtimer: interrupt took 211382 ns 13:10:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gre0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x57) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x8001, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000200)={'gre0\x00', 0x80000001}) r3 = getpgid(0x0) rt_tgsigqueueinfo(r1, r3, 0x3b, &(0x7f0000000140)={0x28, 0x7, 0x7}) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 13:10:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x0, 0x0, &(0x7f0000013000)) close(r0) 13:10:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x206800, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {0x4, 0x4, 0x4, 0x80000001}, 0x41, [0x6, 0xb1, 0x7, 0x800, 0xbbf6, 0x4, 0xa83, 0x533b, 0x100000000, 0x8, 0x0, 0x6, 0x10001, 0x200, 0x4, 0x4, 0x2, 0x1, 0x1, 0x6, 0x1, 0x8, 0x2, 0xffffffffffff0000, 0x9, 0x8000000, 0xfe00000000000000, 0x0, 0x9, 0x3a, 0x731, 0x5, 0x8000, 0xfff, 0x100000001, 0x0, 0x3, 0x9, 0x5, 0x6, 0x100000001, 0x485, 0x7, 0xfb2, 0x1, 0x8, 0x5, 0x1, 0xfffffffffffffbda, 0x3, 0x100000000, 0x2e, 0x8001, 0x9, 0xc33, 0xfffffffffffff4c8, 0x4000000000000000, 0xffff, 0xffff, 0x3, 0xfff, 0x1, 0x480000000, 0x4], [0x12, 0x6, 0x462, 0xfffffffffffffff7, 0x816, 0x7, 0x2, 0x6, 0x100000001, 0x53f215e1, 0x8000, 0x0, 0x3ff, 0x5, 0x9bbf, 0x852, 0x6, 0x9, 0xe02f, 0x7, 0xa72, 0x5, 0x8, 0x6, 0x1, 0x6, 0x6, 0x20, 0x5, 0x1, 0xa, 0x8001, 0x5, 0x0, 0x2, 0x3ff, 0x7f, 0x9, 0x0, 0x8, 0x1, 0x6, 0x3, 0x4f1, 0x9, 0x2, 0x7fff, 0x9, 0x3e8a, 0x2bc, 0xd65, 0x1, 0x18, 0x9, 0x1f, 0xfffffffffffffe01, 0x6, 0x4, 0x8001, 0x0, 0x100000001, 0x9, 0x0, 0x8000], [0x7fff, 0x9, 0x9, 0x3, 0x35, 0x9, 0x3, 0x9, 0x485, 0x5, 0x1, 0x0, 0x1, 0xffffffffffffffe1, 0x5, 0x7, 0xffffffff, 0x6, 0xffffffff00000000, 0x80000001, 0x9, 0x1, 0x8, 0x5ce, 0x7, 0x8, 0xff, 0x80, 0x3f, 0x3, 0x4, 0x200, 0x5, 0x40, 0x101, 0x10001, 0x55b, 0x6, 0x1, 0x2, 0x89, 0x8, 0x82b4, 0x2, 0x5, 0xfffffffffffffffe, 0x20, 0x10000, 0x9, 0x30000000000, 0x3, 0xb599, 0x7f, 0x9, 0x7, 0x9, 0x4, 0x3, 0x3, 0x28000000, 0xffff, 0x94, 0x7, 0x9], [0x7, 0x87, 0x6, 0x40, 0x100000000, 0x9, 0xffffffff, 0x3, 0xff, 0xc2a, 0x1, 0xf773, 0x1, 0x0, 0x401, 0x3, 0x1, 0x5, 0x5, 0x7fffffff, 0x4, 0x0, 0x6, 0xff, 0x9, 0x1915, 0x2, 0x400, 0x9, 0x4, 0xffffffffffff0001, 0x7ff, 0x3, 0xefc4, 0x9, 0xb5a, 0x3, 0x9, 0x534, 0x6, 0x3, 0x0, 0x3, 0x5, 0x1, 0xcfea, 0xfbdd, 0x800, 0x4, 0x8, 0x3ff, 0xef3b, 0xfffffffffffffff7, 0x4, 0x8, 0x1, 0x2, 0x4e, 0x8, 0x80, 0x1ff, 0x8, 0x7, 0x9]}, 0x45c) 13:10:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x101000) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 13:10:23 executing program 2: r0 = socket(0x10, 0x10000000000006, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x103000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x5, 0x1, 0x3, &(0x7f00000000c0)="0c349f"}) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x101ff, 0x0, 0x1, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0xc2f924a, 0x1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f91000)}, 0x0) 13:10:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x0, 0x0, &(0x7f0000013000)) close(r0) 13:10:23 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x53, "e53e6b7d31de7a656f427ba91ba6381daa06e704373a83b8fb011e0520adb0da865ae96cee5ae8428ba88c0159f5e20df77970ac13a15dddd12c6823ac77cf336f05a0e42a167b443084bbeefb5b26f0f7c364"}, &(0x7f00000000c0)=0x5b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x3f, 0x4, 0x3, 0x9, r4}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) 13:10:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xd2e, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffb, r0, &(0x7f0000000240)="d9b2e210e90b2aab004cb730f4688355664276209610319edb09c6be029a5c8108d3576f62e246f0ae49e9640687797517c2e1fcf21bb28470f40978018748d3ac1aca4894c9ac3907a013ccf5eec7407fad9ff95a704bf71d9ab4092e452c385d8b3f7258d9ea51e586a326e1fb2f63f737f980744b83dbd245ffa5b29199900ee26199d401e6e72dce879f73", 0x8d, 0x80000000, 0x0, 0x2, r0}, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x11f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x6, 0x2, 0x5]}) 13:10:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x0, 0x0, &(0x7f0000013000)) close(r0) 13:10:24 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10080, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000140)="fae5ebbe9345e8c9bf611529087208996aac4cc173121482e7a2beebf7f9e67e4a4ba29a5f3ced94477acdba9d02b0a62f57c5aec3dbd8fd32828acd69b88c3118feada0dbe3905b190117f2ece6e6b50218aa53f59196c5098341d2401a99a17ea4f96d47b67e579af882fe667a948c3ea551994ebde063513ed008be1a117694625563af536255357959e30a", 0x8d) socketpair(0x9, 0x4, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x805c6103, &(0x7f0000000300)) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x28ca00) 13:10:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0xffffffffffffffd4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x3, 0x401}) 13:10:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x101, @mcast2, 0xfffffffffffffc18}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x1ff, 0x8c, "da2cf1680f44b0afde5c594ebcf34c5898fbbc318d723ea937ab2f0bf8488ddde25c9de7e3f140320eeaede2af717a32e0538256445ac95e0ccf552c262628ab0cb47ab28ffce0813b2cc4f8ae04aaf9ddb3c1562bf25321378cffe7b9fdcc7618c497794af89fb9f0b5d4dabfd6682a3afa4edc3a40316ef5f4520b963dd71f9e0df3b72879c5c7a66ea5b2"}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x404000, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:10:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x6cd) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8303, 0x0) mlockall(0x3) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$RTC_UIE_ON(r0, 0x7003) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2efffffff}, 0xc) 13:10:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000040)={0x0, [0xb4, 0xea4, 0x10001, 0x5, 0xcd, 0x0, 0x1, 0x4, 0x1, 0x5, 0xd7, 0x1, 0xa388, 0x6, 0x1, 0x1f, 0x4, 0x0, 0xffffffffffffffc1, 0xff, 0x1, 0x4, 0x6, 0xfff, 0x79a6bcd9, 0x5, 0x8, 0x2, 0x9, 0x7, 0x9, 0x9, 0x401, 0x0, 0x3, 0x100000001, 0xbc76, 0x9, 0x7, 0x3, 0x2, 0xfffffffffffffffa, 0x0, 0x2, 0x101, 0x6, 0x3, 0xd49], 0xf}) 13:10:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x1, 0x0, 0xa51) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setpriority(0x1, 0x0, 0x0) 13:10:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, 0x0) close(r0) 13:10:24 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x800000000891e, &(0x7f0000000300)={'veth0_to_team\x00', @ifru_data=&(0x7f0000000100)="5e3a4b5b206413000715e31a8c4712f07aadf3191397d7853df68d4354bafcd0"}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 13:10:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) socketpair(0x2, 0x6, 0xffff, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x4, 0x56, [], 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/86}, &(0x7f0000000400)=0x78) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000001c0)={r4, 0x3ff}, &(0x7f0000000200)=0x8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) 13:10:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioprio_get$pid(0x2, r1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x200000) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x8000, 0x1, "4c974b216d972f5f2aa008969f74ae94535ae479da40a10af431da814a6644d0", 0x7fffffff, 0x9, 0x664, 0x1000, 0x295}) r3 = userfaultfd(0x4080800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000001c0)={@reserved}) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x10000, 0x20000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x43, 0x0, &(0x7f0000000100)=0x1e) close(r4) fcntl$notify(r4, 0x402, 0x80000008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0xf, 0x9, 0x4}) write$smack_current(r2, &(0x7f0000000180)='!&cgroup)\x00', 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4) r6 = dup3(r0, r3, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x81, 0x2, [0x1011, 0x3]}, &(0x7f0000000300)=0xc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000380)={0x9, 0x35315258, 0xffffffff, 0x5, 0x3, @discrete={0x80000001, 0x8}}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000340)={r7, 0x543, 0x3, [0xffffffffffffff9d, 0x7, 0x80000000]}, 0xe) [ 263.663325] device syz_tun entered promiscuous mode 13:10:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, 0x0) close(r0) 13:10:24 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x8000) r4 = getpgrp(0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000140)) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0xbaa) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000100), 0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000000c0)={0x9, 0x8, 0x2, 0x100}) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) [ 263.805655] device syz_tun left promiscuous mode 13:10:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000100)={0x3, 0x401}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) recvmsg(r1, 0xfffffffffffffffe, 0x10000) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:10:25 executing program 3: syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff3c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20080) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x10000, 0x7}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0xffffffffffffffff}) 13:10:25 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, 0x0) close(r0) [ 264.005552] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 264.013264] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffe1}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x404040, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000100)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(r3, 0x541a, &(0x7f0000000140)) 13:10:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x756b, 0x20000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x2, 0x15, 0x5, 0x3f, "290d846ebf118df0f3eab27d07d4f94b2bc6010ad15472456d3d6201b1550691"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffff7e) 13:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) 13:10:25 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(0xffffffffffffffff) 13:10:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) flock(r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaeb7, 0x0) 13:10:25 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x402400, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsh0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) 13:10:25 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) wait4(r1, &(0x7f0000000040), 0x8, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x2a4000, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@audit='audit'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '\'/em0#'}}]}}) recvfrom$rxrpc(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x100, 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000013c0)) r5 = add_key(&(0x7f0000001400)='rxrpc\x00', &(0x7f0000001440)={'syz', 0x0}, &(0x7f0000001480)="d87ef53a913f0df3091d6e6b029dfa6e9cad0f185582e1651be3619e9d4627ad555321981308ed3ab3bd8b2573df66fb055db14c265713ae57d4d4ddcc0cf265c84d07417a001fc153ad2b6646cd5459f5dcb4ce164a4cb63d679f4f90", 0x5d, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r5, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000001500)={'yam0\x00', {0x2, 0x4e24, @loopback}}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001540)) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000001580)={"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"}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000001980)) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000019c0), &(0x7f0000001a00)=0x40) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001a40)=@req3={0x20, 0x7, 0x7f, 0x5, 0x20, 0xffffffffffffff81, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001a80)=0x4, 0x4) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000001ac0)={0x9, 0xb, 0x2e, "202c1ccd3819779cf00659138d6c940bc217af1e3b1f4676be243fde671b405167b7656868af4c93883d966671eecd58db84e2caad632521ad11cdc7", 0x9, "5ebfc024a4f630216f0b287d144c8272df34a7fdce21c1470d5391e8b1afab1c8861a1f2239f149f4349801e733c815c4d20556795f2435ac28d6ab6", 0x30}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001b80)={r2, r2, 0x0, 0x2}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001bc0)={0x0, @speck128, 0x2, "2b17cf3d1c30d221"}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000001c00)=0x3) lsetxattr$security_smack_transmute(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001cc0)='TRUE', 0x4, 0x1) r6 = dup2(r0, r2) bind$inet(r6, &(0x7f0000001d00)={0x2, 0x4e20, @broadcast}, 0x10) syz_open_dev$binder(&(0x7f0000001d40)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d80)) rt_sigprocmask(0x3, &(0x7f0000001dc0)={0xffffffff}, &(0x7f0000001e00), 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001e40)) 13:10:25 executing program 1: mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x4, 0x2031, 0xffffffffffffffff, 0x0) [ 264.645091] IPVS: length: 88 != 8 13:10:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000007e80)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000540)=""/192, 0xc0}, {0x0}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/249, 0xf9}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f0000000400)=""/33, 0x21}, {&(0x7f00000009c0)=""/184, 0xb8}, {&(0x7f0000000600)=""/46, 0x2e}], 0x9}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000ec0)=""/90, 0x5a}], 0x1}}], 0x2, 0x100, &(0x7f0000008080)={0x0, 0x1c9c380}) 13:10:25 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 13:10:25 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x30090, 0x20) 13:10:25 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x30002, 0x3d) 13:10:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) 13:10:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c562c067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800414900000004fcff", 0x58}], 0x1) 13:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010003400058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800414900000004fcff", 0x58}], 0x1) 13:10:26 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(0xffffffffffffffff) 13:10:26 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c832, 0xffffffffffffffff, 0x10cf0000000000) 13:10:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) [ 265.395574] IPVS: ftp: loaded support on port[0] = 21 [ 265.639175] chnl_net:caif_netlink_parms(): no params data found [ 265.705168] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.711769] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.719249] device bridge_slave_0 entered promiscuous mode [ 265.727221] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.733750] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.741257] device bridge_slave_1 entered promiscuous mode [ 265.765284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.775262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.796714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.804705] team0: Port device team_slave_0 added [ 265.810377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.818381] team0: Port device team_slave_1 added [ 265.823968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.831879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.885467] device hsr_slave_0 entered promiscuous mode [ 265.922420] device hsr_slave_1 entered promiscuous mode [ 265.972707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.979895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.999744] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.006275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.013347] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.019757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.073393] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 266.079504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.090154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.101189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.109238] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.116818] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.125332] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.138917] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.145315] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.156146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.165088] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.171492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.184946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.192792] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.199242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.224673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.235999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.248061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.268089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.278591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.289710] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.297738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.306312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.314882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.337824] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.353873] 8021q: adding VLAN 0 to HW filter on device batadv0 13:10:27 executing program 5: 13:10:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 13:10:27 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f00000002c0)=""/67, 0x43, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback, 0x8}], 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cgroup.stat\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x94, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc5e}]}, 0x94}, 0x1, 0x0, 0x0, 0x40014}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001340)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/.yz0\xeb', 0x1ff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001780)=0x62764ecd) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffff14b802000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e21, 0x40, @mcast2, 0x3}}, 0x1, 0x3, 0x7f, 0x16a, 0x90}, &(0x7f0000001480)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001680)={r6, @in={{0x2, 0x4e20, @loopback}}, 0x300000, 0x6, 0x6, 0xa13, 0x49}, &(0x7f0000001740)=0x98) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000500), &(0x7f0000000540)=0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) 13:10:27 executing program 3: 13:10:27 executing program 2: 13:10:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x23, 0x0, &(0x7f0000013000)) close(0xffffffffffffffff) 13:10:27 executing program 3: 13:10:27 executing program 4: 13:10:27 executing program 2: 13:10:27 executing program 5: 13:10:27 executing program 1: 13:10:27 executing program 4: 13:10:27 executing program 3: 13:10:28 executing program 4: 13:10:28 executing program 2: 13:10:28 executing program 5: 13:10:28 executing program 1: 13:10:28 executing program 3: 13:10:28 executing program 4: 13:10:28 executing program 2: 13:10:28 executing program 1: 13:10:28 executing program 5: 13:10:28 executing program 0: 13:10:28 executing program 4: 13:10:28 executing program 1: 13:10:28 executing program 3: 13:10:28 executing program 2: 13:10:28 executing program 5: 13:10:28 executing program 0: 13:10:28 executing program 1: 13:10:28 executing program 4: 13:10:28 executing program 2: 13:10:29 executing program 3: 13:10:29 executing program 0: 13:10:29 executing program 5: 13:10:29 executing program 1: 13:10:29 executing program 2: 13:10:29 executing program 4: 13:10:29 executing program 3: 13:10:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto(r0, &(0x7f0000000640)="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", 0x5e2, 0x80, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 13:10:29 executing program 5: 13:10:29 executing program 1: 13:10:29 executing program 4: 13:10:29 executing program 5: 13:10:29 executing program 2: 13:10:29 executing program 3: 13:10:29 executing program 0: 13:10:29 executing program 4: 13:10:29 executing program 1: 13:10:29 executing program 5: 13:10:29 executing program 2: 13:10:29 executing program 3: 13:10:29 executing program 4: 13:10:30 executing program 0: 13:10:30 executing program 5: 13:10:30 executing program 3: 13:10:30 executing program 2: 13:10:30 executing program 1: 13:10:30 executing program 4: 13:10:30 executing program 0: 13:10:30 executing program 5: 13:10:30 executing program 3: 13:10:30 executing program 1: 13:10:30 executing program 2: 13:10:30 executing program 0: 13:10:30 executing program 4: 13:10:30 executing program 1: 13:10:30 executing program 2: 13:10:30 executing program 0: 13:10:30 executing program 5: 13:10:30 executing program 3: 13:10:30 executing program 1: 13:10:30 executing program 2: 13:10:31 executing program 4: 13:10:31 executing program 0: 13:10:31 executing program 3: 13:10:31 executing program 2: 13:10:31 executing program 5: 13:10:31 executing program 1: 13:10:31 executing program 4: 13:10:31 executing program 2: 13:10:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0xcd55) 13:10:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:10:31 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x10001, 0x1}, 0x12) 13:10:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 13:10:31 executing program 4: 13:10:31 executing program 2: 13:10:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000300)) 13:10:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000), 0x4) 13:10:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="6f9d400ec926f561b3163eaf84630a2882fb4a995a22bbc4cf7927359b9665595159c32ae3ba9751b8ff30d20a4d10852eb5146e2b4fe521efcc3e179d1bb31001c083049f7000ea9831ccc2bcb4115b9a1969d3eec7296bf1775905b4075c1b38b4c5a677811afadd7961db686cd130f6fbac82b8e88bd24080db554b0e737b82e0d117c3b772f4eda16934c3eb5d2f950c6d4d2c05112329c70d6355bff4ad93d5c03688c36a8e87d97d20495b5b6ac2d63d158071ba63b1eddded62e381dc87dee514a257e699fcb5a6e866bb6a737beba9d50e5211ff668a397a538907aaa25da7599a7dd0424506a89e74ab347f43668a97b5e7fbd7056fda7faf67", 0xfe, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[], 0x7b4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSETLED(r3, 0x4b32, 0xfffffffffffffff7) r5 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="53f4d763d862e410673a590eaaaaaaaa8c040000000000000800450000140000021800009078ac141400e10000020000000000089078"], 0x0) recvmsg(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/98, 0x62}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/221, 0xdd}, {&(0x7f0000000640)=""/85, 0x55}], 0x6, &(0x7f0000000740)=""/209, 0xd1}, 0x20) 13:10:31 executing program 5: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x4, 0x74031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') 13:10:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x7fff, 0xcd55) 13:10:32 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open$dir(&(0x7f0000000280)='./file0\x00', 0x105900, 0x0) 13:10:32 executing program 3: 13:10:32 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0xfffffffffffffffd, 0x389, 0x0, 0x0, 0x0, 0x33b}, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 13:10:32 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="692b95b5de85", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @local, @dev, @broadcast}}}}, 0x0) 13:10:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x24, 0x8000, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x18) 13:10:32 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 274.087854] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 274.100628] clocksource: 'acpi_pm' wd_now: b3e2fc wd_last: f0042f mask: ffffff [ 274.110008] clocksource: 'tsc' cs_now: 973d899b56 cs_last: 9551f642a6 mask: ffffffffffffffff [ 274.120585] tsc: Marking TSC unstable due to clocksource watchdog [ 274.159034] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 274.167970] sched_clock: Marking unstable (274227458017, -68441347)<-(274276891019, -117874460) [ 274.775288] clocksource: Switched to clocksource acpi_pm 13:10:35 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140ce0", 0x11}], 0x1}, 0x0) 13:10:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)) 13:10:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="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", 0xfe, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[], 0x7b4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSETLED(r3, 0x4b32, 0xfffffffffffffff7) r5 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="53f4d763d862e410673a590eaaaaaaaa8c040000000000000800450000140000021800009078ac141400e10000020000000000089078"], 0x0) recvmsg(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/98, 0x62}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/221, 0xdd}, {&(0x7f0000000640)=""/85, 0x55}], 0x6, &(0x7f0000000740)=""/209, 0xd1}, 0x20) [ 274.977327] ================================================================== [ 274.981616] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 274.981616] CPU: 1 PID: 11908 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 274.981616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.981616] Call Trace: [ 274.981616] dump_stack+0x173/0x1d0 [ 274.981616] kmsan_report+0x12e/0x2a0 [ 274.981616] __msan_warning+0x82/0xf0 [ 274.981616] arp_mc_map+0x6a0/0x9b0 [ 274.981616] arp_constructor+0x422/0xa50 [ 274.981616] ? arp_key_eq+0xd0/0xd0 [ 274.981616] ___neigh_create+0xe19/0x2890 [ 274.981616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.981616] __neigh_create+0xbd/0xd0 [ 274.981616] ip_finish_output2+0xa0f/0x1820 [ 274.981616] ip_finish_output+0xd2b/0xfd0 [ 274.981616] ip_output+0x53f/0x610 [ 274.981616] ? ip_mc_finish_output+0x3b0/0x3b0 [ 274.981616] ? ip_finish_output+0xfd0/0xfd0 [ 274.981616] ip_local_out+0x164/0x1d0 [ 274.981616] iptunnel_xmit+0x8a7/0xde0 [ 274.981616] ip_tunnel_xmit+0x35b9/0x3980 [ 274.981616] ipgre_xmit+0x1098/0x11c0 [ 274.981616] ? ipgre_close+0x230/0x230 [ 274.981616] dev_hard_start_xmit+0x604/0xc40 [ 274.981616] __dev_queue_xmit+0x2e48/0x3b80 [ 274.981616] dev_queue_xmit+0x4b/0x60 [ 274.981616] ? __netdev_pick_tx+0x1260/0x1260 [ 274.981616] packet_sendmsg+0x79bb/0x9760 [ 274.981616] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.981616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.981616] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.981616] ___sys_sendmsg+0xdb9/0x11b0 [ 274.981616] ? compat_packet_setsockopt+0x360/0x360 [ 274.981616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.981616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.981616] ? __fget_light+0x6e1/0x750 [ 274.981616] __se_sys_sendmsg+0x305/0x460 [ 274.981616] __x64_sys_sendmsg+0x4a/0x70 [ 274.981616] do_syscall_64+0xbc/0xf0 [ 274.981616] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.981616] RIP: 0033:0x457e29 [ 274.981616] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.981616] RSP: 002b:00007f5161ef1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.981616] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 274.981616] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 274.981616] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.981616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5161ef26d4 [ 274.981616] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 274.981616] [ 274.981616] Uninit was created at: [ 274.981616] No stack [ 274.981616] ================================================================== [ 274.981616] Disabling lock debugging due to kernel taint [ 274.981616] Kernel panic - not syncing: panic_on_warn set ... [ 274.981616] CPU: 1 PID: 11908 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 274.981616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.981616] Call Trace: [ 274.981616] dump_stack+0x173/0x1d0 [ 274.981616] panic+0x3d1/0xb01 [ 274.981616] kmsan_report+0x293/0x2a0 [ 274.981616] __msan_warning+0x82/0xf0 [ 274.981616] arp_mc_map+0x6a0/0x9b0 [ 274.981616] arp_constructor+0x422/0xa50 [ 274.981616] ? arp_key_eq+0xd0/0xd0 [ 274.981616] ___neigh_create+0xe19/0x2890 [ 274.981616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.981616] __neigh_create+0xbd/0xd0 [ 274.981616] ip_finish_output2+0xa0f/0x1820 [ 274.981616] ip_finish_output+0xd2b/0xfd0 [ 274.981616] ip_output+0x53f/0x610 [ 274.981616] ? ip_mc_finish_output+0x3b0/0x3b0 [ 274.981616] ? ip_finish_output+0xfd0/0xfd0 [ 274.981616] ip_local_out+0x164/0x1d0 [ 274.981616] iptunnel_xmit+0x8a7/0xde0 [ 274.981616] ip_tunnel_xmit+0x35b9/0x3980 [ 274.981616] ipgre_xmit+0x1098/0x11c0 [ 274.981616] ? ipgre_close+0x230/0x230 [ 274.981616] dev_hard_start_xmit+0x604/0xc40 [ 274.981616] __dev_queue_xmit+0x2e48/0x3b80 [ 274.981616] dev_queue_xmit+0x4b/0x60 [ 274.981616] ? __netdev_pick_tx+0x1260/0x1260 [ 274.981616] packet_sendmsg+0x79bb/0x9760 [ 274.981616] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.981616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.981616] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.981616] ___sys_sendmsg+0xdb9/0x11b0 [ 274.981616] ? compat_packet_setsockopt+0x360/0x360 [ 274.981616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.981616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.981616] ? __fget_light+0x6e1/0x750 [ 274.981616] __se_sys_sendmsg+0x305/0x460 [ 274.981616] __x64_sys_sendmsg+0x4a/0x70 [ 274.981616] do_syscall_64+0xbc/0xf0 [ 274.981616] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.981616] RIP: 0033:0x457e29 [ 274.981616] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.981616] RSP: 002b:00007f5161ef1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.981616] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 274.981616] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 274.981616] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.981616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5161ef26d4 [ 274.981616] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 274.981616] Kernel Offset: disabled [ 274.981616] Rebooting in 86400 seconds..