[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.035078] audit: type=1800 audit(1553403788.098:25): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.054344] audit: type=1800 audit(1553403788.098:26): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.073790] audit: type=1800 audit(1553403788.098:27): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2019/03/24 05:03:22 fuzzer started 2019/03/24 05:03:28 dialing manager at 10.128.0.26:37019 2019/03/24 05:03:28 syscalls: 1 2019/03/24 05:03:28 code coverage: enabled 2019/03/24 05:03:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/24 05:03:28 extra coverage: extra coverage is not supported by the kernel 2019/03/24 05:03:28 setuid sandbox: enabled 2019/03/24 05:03:28 namespace sandbox: enabled 2019/03/24 05:03:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/24 05:03:28 fault injection: enabled 2019/03/24 05:03:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/24 05:03:28 net packet injection: enabled 2019/03/24 05:03:28 net device setup: enabled 05:05:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000500)) syzkaller login: [ 242.694692] IPVS: ftp: loaded support on port[0] = 21 [ 242.825692] chnl_net:caif_netlink_parms(): no params data found [ 242.896740] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.903382] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.911557] device bridge_slave_0 entered promiscuous mode [ 242.921855] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.928440] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.936600] device bridge_slave_1 entered promiscuous mode [ 242.966129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.977005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.006763] team0: Port device team_slave_0 added [ 243.015345] team0: Port device team_slave_1 added [ 243.156852] device hsr_slave_0 entered promiscuous mode [ 243.412929] device hsr_slave_1 entered promiscuous mode [ 243.649068] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.655713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.662929] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.669430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.738294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.755929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.767813] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.777223] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.787214] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.805605] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.833580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.843234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.851324] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.857855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.865579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.873996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.882046] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.888491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.896185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.905090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.926651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.935500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.963936] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.973767] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.985990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.994192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.002979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.011658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.019895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.028357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.036489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.064835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.084567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:05:54 executing program 0: socket$packet(0x11, 0x80000000003, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 05:05:54 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x40) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000540)="352a4c23aa9308a2911c5f340ca4d09107d5bea6b2be66cd8f537436301d7cbdf9185133d51a7efb6dd65e5b620bbdf3b4f0a7ddb56377bb90a40ffe8615eaa4ccbcdfc1a8cc6fa65b", 0x0}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r1, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) [ 244.338573] ptrace attach of "/root/syz-executor.0"[10168] was attempted by "/root/syz-executor.0"[10169] [ 244.362371] protocol 88fb is buggy, dev hsr_slave_0 [ 244.367853] protocol 88fb is buggy, dev hsr_slave_1 [ 244.482356] protocol 88fb is buggy, dev hsr_slave_0 [ 244.487855] protocol 88fb is buggy, dev hsr_slave_1 05:05:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) 05:05:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='\x00\x02\x00') getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001200)) dup(0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) 05:05:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x49, 0x1]}) [ 245.573189] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 245.597635] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff812da1f7 (vmx_set_msr+0x2677/0x43c0) [ 245.611014] Call Trace: [ 245.613939] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 245.619285] ? vmx_get_msr+0x1ec0/0x1ec0 [ 245.623479] kvm_set_msr+0x4a1/0x590 [ 245.627265] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 245.632591] kvm_arch_vcpu_ioctl+0x42b0/0x7200 [ 245.637237] ? depot_save_stack+0x388/0x4a0 [ 245.641620] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 245.647068] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 245.652654] ? mutex_lock_killable+0x92/0x130 [ 245.657220] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 245.661336] ? kvm_vm_release+0x90/0x90 [ 245.665502] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 245.670750] ? do_vfs_ioctl+0x187/0x2bf0 [ 245.675002] ? kvm_vm_release+0x90/0x90 [ 245.679150] do_vfs_ioctl+0xebd/0x2bf0 [ 245.683224] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 245.688472] ? security_file_ioctl+0x92/0x200 [ 245.693151] __se_sys_ioctl+0x1da/0x270 [ 245.697453] __x64_sys_ioctl+0x4a/0x70 [ 245.701385] do_syscall_64+0xbc/0xf0 [ 245.705324] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.710638] RIP: 0033:0x458209 [ 245.714024] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.734996] RSP: 002b:00007fcd50360c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 245.742983] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 245.757081] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000005 [ 245.764515] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 05:05:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb, 0x400000) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x12, 0x1}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x81, 0xffffffff, 0x5, 0x4dc4, 0x17, 0xfffffffffffffff8, 0x100000000, 0x7d, 0x8, 0x10001, 0x2, 0x1bd4}) iopl(0x7) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r1, @empty, @empty}, 0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x490000, 0x0) fchmodat(r0, &(0x7f0000000280)='./file0\x00', 0x8a) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000340)=""/149, &(0x7f0000000400)=0x95) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000440)=""/185) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) fcntl$getownex(r0, 0x10, &(0x7f0000000540)={0x0, 0x0}) fcntl$setown(r0, 0x8, r3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000580)="8f68b51a6cf96eb7651e6998834c02e3", 0x10) r4 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000600)={'bpq0\x00', 0xd3}) sched_getattr(r3, &(0x7f0000000640), 0x30, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x802, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000006c0)={0x2, 0x0, [0x7, 0x5a1a, 0x200, 0xa97, 0x101, 0x9, 0x43e2, 0x4]}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000008c0)={0x8, 0x6, 0x10001, 0x7, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000009c0)={0xa, &(0x7f0000000940)=[{0x8, 0x1, 0x7, 0xffffffffffffffff}, {0x9, 0x1, 0x7, 0x6}, {0xc0a6, 0xae0, 0x7, 0x3ff}, {0x8, 0x6, 0xffffffff, 0xfff}, {0xe5, 0x3, 0x0, 0x9}, {0xfffffffffffffe01, 0x1, 0x7, 0x4}, {0x0, 0x4eb640f7, 0xce2, 0xecc2}, {0x200, 0x4, 0x3, 0x100}, {0x5c, 0x1, 0x5d, 0x1}, {0x81aa, 0x8, 0x4, 0x4}]}, 0x10) fsetxattr(r2, &(0x7f0000000a00)=@random={'user.', '/dev/vga_arbiter\x00'}, &(0x7f0000000a40)='em1+*mime_type\x00', 0xf, 0x3) bind$packet(r4, &(0x7f0000000a80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) fstatfs(r0, &(0x7f0000000ac0)=""/4096) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001ac0)={0x81, 0x100, 0x5f8c, 0x1f, 0x0, 0x8000, 0x7, 0x7fffffff, 0x2, 0x6, 0x7, 0x8}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000001b40)={{0x6, 0x6, 0x90, 0x0, 'syz0\x00', 0x1}, 0x6, 0x48, 0x10000, r3, 0x5, 0x8000, 'syz0\x00', &(0x7f0000001b00)=[':(#\x00', '/dev/bus/usb/00#/00#\x00', 'user.', '/dev/snd/pcmC#D#p\x00', '%\x00'], 0x32, [], [0x1, 0xfff0000000000, 0x3, 0x8001]}) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000001c80)) [ 245.771922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd503616d4 [ 245.779244] R13: 00000000004c0cf0 R14: 00000000004d2b48 R15: 00000000ffffffff 05:05:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x49, 0x1]}) 05:05:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) 05:05:56 executing program 0: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x40600) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) epoll_create1(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x10000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)={0x607}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) [ 246.300952] IPVS: ftp: loaded support on port[0] = 21 [ 246.497677] chnl_net:caif_netlink_parms(): no params data found [ 246.560678] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.567935] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.576056] device bridge_slave_0 entered promiscuous mode [ 246.582630] protocol 88fb is buggy, dev hsr_slave_0 [ 246.584624] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.588204] protocol 88fb is buggy, dev hsr_slave_1 [ 246.595855] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.609145] device bridge_slave_1 entered promiscuous mode 05:05:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x600100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000003c0)={{0x2001ffffff94, 0xfffffffffffffffe}}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) recvmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/109, 0x6d}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000200)=""/132, 0x84}, {&(0x7f00000002c0)=""/168, 0xa8}, {&(0x7f0000001440)=""/82, 0x52}, {&(0x7f0000000380)=""/57, 0x39}, {&(0x7f00000014c0)=""/136, 0x88}], 0x8, &(0x7f0000001600)=""/210, 0xd2}, 0x40000001) [ 246.638486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.649299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.680388] team0: Port device team_slave_0 added [ 246.699805] team0: Port device team_slave_1 added 05:05:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x20, r1, 0xffffffffffffffff, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) [ 246.805607] device hsr_slave_0 entered promiscuous mode [ 246.832565] device hsr_slave_1 entered promiscuous mode 05:05:57 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8, 0x1, 0x8, 0x2, 0x1, 0x9, 0x64, 0xfffffffffffffffb, 0x0, 0x3], 0xa, 0x0, 0x4, 0x2, 0x1, 0x7, {0x800, 0x7f, 0x6, 0x0, 0xffffffff00000001, 0x0, 0x6, 0x100000000, 0xcf25, 0x1, 0x8000, 0x7, 0x1, 0x7, "6064f4216a9396d164d5fd1da214d15e143501ca196d8e4f0d791fbc4f897306"}}) prlimit64(r0, 0x0, 0x0, 0x0) [ 246.904483] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.911011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.918124] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.924682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.014301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.043973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:05:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x10000) ioctl$KDSETLED(r1, 0x4b32, 0x3ff) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 247.064071] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.090455] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.120523] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 247.162748] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.187699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.196851] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.203442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.252948] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.262981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.278728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.287152] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.293730] bridge0: port 2(bridge_slave_1) entered forwarding state 05:05:57 executing program 0: socketpair$unix(0x1, 0x101, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00\x00\x00\x10\x10\x00', 0x1}, 0x18) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x40, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x100000008936, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x808040}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, r3, 0x424, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x19}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x110}}, 0x10) [ 247.303175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.312176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.320622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.329104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.363376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.412913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.420423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.432723] protocol 88fb is buggy, dev hsr_slave_0 [ 247.438301] protocol 88fb is buggy, dev hsr_slave_1 05:05:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)="4314e3bd"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0x70003}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000000000/0xe000)=nil, 0xe000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x12f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.552246] protocol 88fb is buggy, dev hsr_slave_0 [ 247.557656] protocol 88fb is buggy, dev hsr_slave_1 05:05:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000080)="c988f8b8", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:05:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x20, 0x4) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101400, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x3b, @rand_addr=0x7, 0x4e23, 0x2, 'lc\x00', 0x2, 0x3, 0x71}, 0x2c) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080)=0x70, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) close(r5) close(r3) 05:05:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) writev(r1, &(0x7f0000000700)=[{&(0x7f0000001900)='6E', 0x2}], 0x1) 05:05:58 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @local, [], {@generic={0x8863}}}, &(0x7f0000000040)) syz_emit_ethernet(0x4d, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, [{[], {0x8100, 0x5, 0x2}}], {@mpls_mc={0x8848, {[{0xffffffff, 0x10001, 0x3f, 0x6}, {0x2, 0x11, 0x1000, 0xffffffff}, {0x4, 0xfffffffffffffffc, 0x81, 0x80000000}], @generic="7aaa3d954f5c6046631c4b3cfe24709c646616f94168f9c1b516bc1edcebd81d4dc6341aac919b0e0640dd32b51975"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xaff, 0xc94, 0x879, 0x999]}) 05:05:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x12d) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) 05:05:58 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 05:05:58 executing program 0: r0 = gettid() gettid() move_pages(r0, 0x4, &(0x7f00000000c0)=[&(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x200000)=nil], &(0x7f0000000140)=[0x3, 0xd14000000000, 0x80000001, 0x79], 0xfffffffffffffffd, 0x4) 05:05:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000800eeffff0300000000000038c92e8dbba2b150d176ec6666b19770eeb36a8a101edbf5b2fb32938305c5fda3fe046ebbfacf3c76ddf8b81a9ed018cedcae9374b84096d76780dbb520ada8cc8196304ad77f49a247fc3345eae7d4eaa1b2b85a42"], 0x48}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xeef, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}, {r2, r3/1000+10000}}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) 05:05:58 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff, 0x8000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff0403fffffff300000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000008601000000400000002f5bb457a669d2d7c1df543da9cf6125715aef5a29b529711ca7b26483c4f5c606a62c58c07a25c1741f9a3d24d4057f9c56448ace9466652e9a0bdbf86d7c88a4beecf5fd13f0c6a80f4e6a911a52701ad7bdc833e06d6697d1492ef00ee293d6502ea25c9356104647cf2a8a25617cd7886b793466accdbff99abdbe1630bf71979fa175bc6c6fd705308e35d072bd5339011a42f2"]) 05:05:58 executing program 0: chroot(&(0x7f0000000180)='./file0/file0\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x101, 0x8000, &(0x7f00000001c0)="925856ed8da1a4b97ba81efbfc45439f550fd441803ac6319c6bdb07f3867ba98bda8e8c9fc8afa8f3a67c5561bee43ccf7df3d7c1b7419cb47a030a9e161e2b4094f250661bdfd63216d62198deb2bd1579d775ef77830989c286da537be76be5b902e342db5a6b5249a2a18b086964184093cc8587d3f48fcbf94e48a2b41610", 0x81) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x25}, 0x1}}, 0x1, 0xff, 0x7, 0x6, 0xfffffffffffffff7}, &(0x7f0000000100)=0x98) utime(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)={0x2172, 0x100}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x9, 0xee6}, 0x14) 05:05:58 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x20, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000000)={0x1}) 05:05:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'veth1_to_hsr\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x1400200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020001}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x133c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x20004010) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000600)={0x18, 0x0, {0x3, @remote, 'syz_tun\x00'}}, 0xfffffffffffffee8) r5 = dup(r1) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000000200)={"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"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x88000, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', r6}) 05:05:58 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xee.?\n\x8b\xc2\x9e\x90\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12&\x80x\xd08\x98\x86\xc8\xb3Q\xedg\x17\xde\xee,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x10 \xef\x12\xe5\xa9>\x1e\"\\\x9f\x82\x93\x91\x9e\xec\x0fc\x06$_Nl5!\x8f\xb5\xd7\xdaM]Q\x9fH_a\xe5]\xb5.\xab\x1a3\x04\xc4\xe6\xf7&Rg\xa3\x970\b', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f0000000080), 0x17) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000280)=0x40) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2b0043, 0x2) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) 05:05:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x7ff) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x907000, 0x0, 0x8013, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x2, 0x4) 05:05:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x5, 0xe90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a00], 0x2, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0293a6000700000002000000001765727370616e300000000000000000006261746164763000000000000000000000000000000000000000000000000000726f73653000000000000000000000000180c200000e00ffffff00ffaaaaaaaaaa1effffffff00ff000088080000b8080000000900007533320000000000000000000000000000000000000000000000000000000000c00700000000000008000000030000000100000003000000ffff0000030000000400000003000000ffffffff030000000500000002000000000000800200000007000000000000000600000000000000000000000300000000000080030000000900000000000000b6d70000fe020000ff01000002000000050000000104000004000000090000000100000003000000030000000500000000e0f73107000000c20500000400000000000000060000000000010005000000070700000200000000000000010000000100000000000100010000000900000003000000000000000100000002000000000000000800000003000000030000000000000073700000000000000008000003000000020000000300000000000000050000008d0100000100008004000000020000000800000000000000000200000400000001000100030000000900000083000000060000005e40000006000000038000003e020000faffffffc80f000000000000000400000400000000000000310a000003000000420e000002000000ff070000030000000500000000000000000200000300000000000000030000000100000000000000ffffffff0300000008000000000000000700000002000000ff010000020000000200000008000000ffff0000ffffff7fa50000000800000002000000ffff0000ef0c00001f000000090000000500000002000000fffeffff01000000090000000900000006000000ff07000004000000030800000600000003000000840c0000030000001f000000030000000400000000000000e1f28fa200000000010001000200000005000000030000000000000000000000020000000000000000000100020000000200000000000000170a00004f070000ff7f000056070000fdffffff40000000ff0700004b0300000100000006000000040000000700000034bb000099090000030000008c8a0000065a6db82d2a2d438f000000070000002400000000000000080400000200000001000000c600000003000000010000000300000008000000030000000100010000000000080000000000000001800000010000000080000001000000ff010000030000000800000003000000030000000300000008000000af6500000200000002000000080000000900000001000000030000004e220000090000000300000000020000ff03000001000000030000001e0000000400000001f0ffff01010000ffffffffbf695d08260b000004040000ffffffff02000000070000000100000073d900000300000000fcffff030000000000000002000000060000000300000000000000b30000000100000002000000070000000300000001000000000000000300000001000000040000000400000000000000b4e7000000800000ff000000ffffffff000000000100000000000000800000003d0f00007f000000060000000000000002000000e9d40000060000000600000007000000060000000000010007040000ff03000000000000f9050000000000000200000003000000c1000000030000000800000002000000000000800000000007000000030000000000000001000000050000000100000008000000030000006b00000003000000a300000008000000ffffffff0300000019000000060000004970000009000000040000009f9a0000010000007f0000000400000009000000f40000000f40000008000000ff030000000200000100000004000000070000000709000000020000030000006900000000000000f7ffffff020000000400000001000000e5000000020000000002000001000000ac00000003000000ff01000001000000080000000300000007000000030000000800000001000000e6000000ff070000878ce22e090000000500000000000000000000800300000001000000fdffffff01000000070000003a0a000006000000020000003f000000ffff0000010000001a0500008df5fffff8ffffff0000000001080000a0f50000030000000800000003000000050000000200000005000000030000007400000001000000be080000030000002000000003000000ff7f000000000000ff7f0000000000009e9b363503000000d60a0000030000000700000001000000000001000800000008000000ff0100000c38000003000000008000000900000080000000060000000200040004000000ae0b00008000000007000000000000000200000008000000090000000180000003080000000800000300000005000000030000000900000001000000060000000000000004000000030000000500000000000000ff7f000001000000ff7f0000010000000000000000000000000000000100000001000080030000000400000005000000200000000900000000040000010000000000010005000000030000000800000002000000ff010000000000806d000000050000000010000002000000ff030000020000000400000007000000bbfc000005030000ffffff7f0300000000080000030000000100000001000000faffffff02000000050000000100000004000000030000000800000000000000f7ffffff030000000900000002000000090000000000000000c000000000000009000000000400000500000007000000090000000100000007d80000010000000100000000000100a6000000050000007f00000007000000050000000200000004000000a80000000400000009000000000200000700000003080000070000006367726f7570000000000000000000000000000000000000000000000000000008000000000000003f6b000000000000434f4e4e5345434d41524b000000000000000000000000000000000000000000080000000000000002000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a31000000000000000000000000080100000000000008000000000000000d0000000c00000088f86772653000000000000000000000000076657468305f746f5f7465616d00000076657468315f746f5f7465616d00000067726530000000000000000000000000000000000000000000ff00ff000000000000ffffffffff000000d000000050010000a0010000766c616e0000000000000000000000000000fe000000000000000000000000000800000000000000010005008a3f0104706b747479706500000000000000000000000000000000000000000000000000080000000000000005010000000000006d61726b000000000000000000000000000000000000000000000000000000001000000000000000f0ffffff00000000fdffffff000000004552524f52000000000000000000000000000000000000000000000000000000200000000000000083f7e90c8cfdc4156d09dc1bb6d3ba698ad70433443a302de9aa1deb832c000049444c4554494d455200000000000000000000000000000000000000000000002800000000000000800e000073797a30000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff010000000900000004000000f91f69706464703000000000000000000000636169663000000000000000000000007665746830000000000000000000000076657468305f746f5f7465616d0000000180c2000003ff00ff0000002bb9179444e6ffffffffff000000a0000000a0000000d0000000766c616e00000000000000000000000000000000000000000000000000000000080000000000000003000000600404044e465155455545000000000000000000000000000000000000000000000000000800000000000000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff020000001700000041000000dadb697036677265746170300000000000007369743000000000000000000000000079616d300000000000000000000000007465616d5f736c6176655f3000000000ffffffffffffff0000ff00ffffffffffffffff0000ff00000000e000000088010000b801000071756f7461000000000000000000000000000000000000000000000000000000180000000000000001000000000000000000008000000000ff0f000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000005000000000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000900000007000900000000008965be761b44d3e3208ce60fd4426eb349dcf1b3195c39156cec2cc6b4e569aa74c144cc482f6caa1ff2abf300d4d3550ede07e8e5a5376cad9e0e6e422fd1d5000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000ff0700000000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff00000000070000004800000088fb76657468305f746f5f6873720000000073797a6b616c6c6572310000000000006272696467653000000000000000000073797a6b616c6c657231000000000000aaaaaaaaaabb0000ffffff00aaaaaaaaaa1effffff00000000007000000070000000a80000006d61726b000000000000000000000000000000000000000000000000000000001000000000000000f0ffffff00000000ffffffff00000000"]}, 0xf08) fdatasync(r1) 05:05:59 executing program 0: r0 = semget$private(0x0, 0x3, 0x112) r1 = dup(0xffffffffffffff9c) listen(r1, 0x1ff) bind$rds(r1, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000001100)=""/74) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001340)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0xfffffffffffffeb0) write$FUSE_ENTRY(r2, &(0x7f0000001040)={0x90, 0x0, 0x2}, 0x90) [ 248.970424] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain [ 248.988725] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 05:05:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x212) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 05:05:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1, 0x8012, r0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @remote}, {0x2, 0x4e20, @multicast2}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='team_slave_1\x00', 0x6, 0x5ee, 0x6}) 05:05:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x800000000040001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x0, 0x0, [], 0x0}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x2, 0x4, 0x0, 0x3, 0xeb8, 0x9, 0xa7b, 0x401, 0x7, 0x3, 0x0, 0x7fff, 0x3, 0x20, 0x8, 0x8}}) 05:05:59 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 05:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x800}]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="040000000000000000040000040000000000000000000000000000000000000000000000000000000000000000000000f1ffffff020000000000000000000000ffff0000030000000001000000000000000000000000000000005980c093fe8b2fb801c7000000040000e2090000070000000000000000000000060000000700000000000080000000000000200000000000000000000000000020000000270000000000000000000000010000000000000005000000000000000000000000000000000000000000"]) 05:05:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x800) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x80000000}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) read(r2, &(0x7f00000004c0)=""/74, 0x4a) 05:05:59 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{[], {0x8100, 0x0, 0x8, 0x2}}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x1, 0x0, [0xfffffffffffffffd]}) 05:05:59 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f00006d4000/0x2000)=nil, 0x2000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2718, 0x0, &(0x7f0000000180)=0xffffffffffffff8d) 05:05:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 05:05:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) msgget$private(0x0, 0xb8966d12a3172730) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 05:05:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300030b000800e90000000000000001000900000000000300060000000000020000bf00e0000001000000000000000402000100008000000000070b0000876257c0f25d17fa000027099b8002000000e000000100150000000000"], 0x58}}, 0x0) [ 249.853157] net_ratelimit: 6 callbacks suppressed [ 249.853178] protocol 88fb is buggy, dev hsr_slave_0 [ 249.863707] protocol 88fb is buggy, dev hsr_slave_1 05:06:00 executing program 1: clone(0x200007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x400000020080522}, &(0x7f0000000000)) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x5, "3c4ef946dfb594fd29659130017d3cb9"}, 0x12, 0x1) sendfile(r2, r1, 0x0, 0x20000000001) 05:06:00 executing program 1: r0 = socket(0x10, 0x3, 0xc) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x0, @sdr={0x7577737a, 0xff}}) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 05:06:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x8001007, 0x9, 0x3}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x38000004, 0x0, "ac07e9ac902200000000000000000000f5ff0000000000000000b93b00"}) 05:06:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) signalfd(r0, &(0x7f0000000b80)={0x3f}, 0x8) sendto$inet(r1, &(0x7f00000001c0)="74c6194eb140c5cc7914d034ef22b1e3d134f7a2998931b88f0f94c9fdcf41a4cf244ca2c501487c691c728070050da5f2ee0702c67c6f37e86c75e7ae94354756bc4b7f39678b3ee53832b378d9c372ad1cb289a787a806fb87ce0081df778ad86ae393d68b161be1b59cf4d9269a3785736e8f2c75c889bd5196df1194a84971b0ec0d48def92ce31a2390", 0x8c, 0x20004091, &(0x7f00000002c0)={0x2, 0x4e24, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000840)={0x0, @empty}, &(0x7f0000000880)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000009c0)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000b00)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 'dh\x00', 0x20, 0x0, 0xe}, {@remote, 0x4e21, 0x2, 0xcf, 0x1f, 0x7}}, 0x44) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@broadcast, 0x4e23, 0xe573, 0x4e22, 0x80000000, 0x2, 0x0, 0x80, 0x5f, r3, r4}, {0x0, 0x2600, 0x81, 0xff, 0xffffffffffffffff, 0x80000000, 0xfff, 0x1000}, {0x3ff, 0xffffffffffffffff, 0x2, 0x2}, 0x9, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d5, 0x3c}, 0x2, @in6=@remote, 0x0, 0x0, 0x3, 0x3, 0x0, 0x3, 0x1}}, 0xe8) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f00000000c0)={0x10000, 0x2, 0x2, "415f936e7c8c62be006b12d45b33a1ab903941a9b7914e7189e773a784d4d739"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x80000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001900)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0x4f7}], 0x1}], 0x1, 0x0) [ 250.156322] netlink: 137 bytes leftover after parsing attributes in process `syz-executor.1'. 05:06:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/100, 0x27a, 0x0) r1 = getpgrp(0x0) waitid(0x1, r1, &(0x7f00000000c0), 0x8, &(0x7f0000000140)) 05:06:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fchdir(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='teql0\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x4}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x3}}}, 0x108) [ 250.742413] protocol 88fb is buggy, dev hsr_slave_0 [ 250.748181] protocol 88fb is buggy, dev hsr_slave_1 05:06:00 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x50, &(0x7f0000000500)}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x40, 0x101081) r2 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x8, 0x10000) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) timer_create(0x4, &(0x7f0000000340)={0x0, 0x3d, 0x5}, &(0x7f0000000a40)=0x0) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000b00)={{r4, r5+10000000}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x1000, 0x81, 0x7, 0x8}]}) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000400)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r1, 0xffffff0f, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) write$uinput_user_dev(r1, &(0x7f00000005c0)={'syz1\x00', {0x80, 0x25d0, 0x5, 0x8000}, 0x2b, [0x5, 0x3cd4, 0x6, 0x9, 0x5, 0xfffffffffffff801, 0x8, 0x1, 0x9, 0x400, 0x1, 0xb, 0x9, 0x7f, 0x20, 0x3, 0x9527, 0x30a2c470, 0x7, 0x4, 0x2, 0x0, 0x800, 0x7fff, 0x8000, 0x3, 0x20, 0x9, 0xfffffffffffff801, 0x7, 0x4, 0xd1, 0x8, 0x7, 0x9, 0x6, 0x100000000, 0xffffffffffff7fff, 0x20, 0x578c, 0x7, 0xf03, 0x4, 0x3, 0x800, 0xfff, 0x3f, 0x1f, 0x10001, 0x20, 0x5, 0x0, 0x80000001, 0x4, 0x8f, 0x200, 0x504, 0x401, 0x9, 0x1, 0x2, 0x6, 0x81, 0x20], [0x20000000, 0x4c96, 0x5, 0x3, 0xd2c, 0x4, 0x0, 0x39bf, 0x80, 0x6, 0xfffffffffffffffe, 0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x100000001, 0x1f, 0xfffffffffffffff8, 0x8000, 0xfffffffffffffffc, 0xffffffff, 0x1, 0x200, 0x6, 0x4, 0x80, 0x81, 0x80000001, 0x7, 0x1, 0x1f, 0x8, 0x8, 0x400, 0x9, 0x101, 0x5, 0x9, 0x5, 0x2, 0xd, 0x2, 0x10000, 0x1, 0x1, 0x8000, 0x18, 0x1558, 0x9, 0x3, 0xffffffffffffffc1, 0x3, 0x9, 0x6, 0xf56c, 0x6, 0x8001, 0xffffffff, 0x5, 0x4, 0x20000000400000, 0xf22e, 0xe02158d], [0x80000001, 0x4, 0x7f, 0x7f, 0x401, 0x200, 0x5, 0x2, 0xfffffffffffffffb, 0x8, 0x100, 0x5, 0x31c7, 0x1, 0x3, 0xd090, 0x0, 0x6, 0x1, 0x1f, 0x67c0, 0x8000, 0x8, 0x3, 0xffffffffffff8001, 0x0, 0x2a, 0x78d8, 0x7ff, 0xf3a0, 0x78, 0x1000, 0x1, 0x4, 0x3, 0x1000, 0x5, 0x2, 0x1, 0x0, 0x100000000, 0x3ff, 0x6, 0xdb2c, 0x0, 0x1, 0x1000, 0xfffffffffffffffe, 0x3f, 0x9, 0x8, 0x3, 0x8, 0x9d, 0x6, 0x3, 0xfffffffffffffffc, 0x7f, 0x81, 0x7, 0x2b3, 0x4, 0x100000001, 0xd0], [0x3, 0x0, 0xd3, 0x9, 0x9, 0x5, 0x70f, 0x1f8, 0x1, 0xf8, 0x2, 0x9, 0xcd2, 0x3f, 0x3, 0x8000, 0x400, 0x4, 0x6, 0x3, 0x3bb8fff7, 0x3, 0x10000, 0x6, 0x6, 0x9, 0x2, 0x80000001, 0x1, 0xf, 0x1ff, 0x0, 0x6, 0x2, 0x9, 0xffffffffffff1cfe, 0xf79, 0x7, 0x5, 0xfffffffffffffff7, 0x8, 0x101, 0x0, 0xc6, 0x0, 0xfffffffffffff1f9, 0x1, 0x3, 0x8, 0x2, 0x1ff, 0x3, 0x3, 0x101, 0x47d09e87, 0x5, 0x0, 0xc8a3, 0x400, 0x7, 0x101, 0x9bb, 0x3ff, 0x7fff]}, 0x45c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r6, r1, 0x0, 0x1, &(0x7f0000000280)='\x00', r7}, 0x30) memfd_create(&(0x7f00000003c0)=' ]wlan1\x00', 0x6) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000000)=""/202, &(0x7f0000000100)=0xca) bind(r0, 0x0, 0x0) 05:06:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180)="9334c670f4c4e927c9c4e9dfe7bda36beaabc42e1fb3789978098d3d4aba0a8b31b439452e012609ec46fa6ee620faa4bb61bc2fddd175aee0664265611befb57b1bda537a80803067481470e8ddf97207b7da0987b93f546beadc016eadc65293290bc13aa89dd0e11f577c62d2c741ed14b3d2bb64ae50c35d732314032993db68520461164a4eafbd9e1d5acdf48d6bcf28e8ca2998ffb8e21502c1de7ac2f28aced0bbe893f701c18cc56cb6046ec7569cdfeaffd5546fd9ad4ed0af8238b2cf66cf9e847c7c92b5555007f9a6c0848ae7756f0dfb6ee232aa05d8a5bbf642887d5bf8763e", 0x0}, 0x18) 05:06:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x0, "6f279c2f27696291f29af242aeec9932154a5fe583d72e883f40c132734314b7"}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x201, 0x13, 0x7, 0x5}) 05:06:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in6={0xa, 0x4e23, 0x0, @local, 0x2}], 0x38) 05:06:01 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '::\n'}, 0x1e6) sendfile(r0, r0, 0x0, 0x4) 05:06:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x4, 0x1f}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x7f, 0x2, 0xfffffffffffffffd, 0x3ff}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) 05:06:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet6_buf(r1, 0x29, 0xfffffffffffffffc, &(0x7f0000000080)=""/30, &(0x7f00000000c0)=0x1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r2, &(0x7f0000000140)='attr/keycreate\x00') sendfile(r0, r1, 0x0, 0x100008010) 05:06:01 executing program 0: set_mempolicy(0x3, 0x0, 0x7) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x3f) 05:06:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0xdc, &(0x7f0000000200)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x78, @rand_addr="2a5eeeb0389dd6ad584806f081a8a0b2", 0x4}, @in6={0xa, 0x4e21, 0xdc4, @empty, 0x96}, @in6={0xa, 0x4e21, 0xaa80, @local, 0x4}, @in6={0xa, 0x4e23, 0x41db, @mcast2, 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e23, 0x1000, @local, 0x1ff}]}, &(0x7f00000001c0)=0x10) 05:06:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000001c0)={0x0, 0x200000022c, 0x0, 0x0, 0x2800004}) 05:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x2d, 0x3, 0x0, {0x1, 0xc, 0x0, 'procsecurity'}}, 0x2d) 05:06:01 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000100)="5faaf672c03fc12a6d09de19f8a81b2808bd4658636ae0fb999b66dfb82e15bed71323d72aa6f9714d132415480e992f61394e8e5e39f2eb97e585f326116b2ed8b23364e5b05b242ebf8282de990a152b9113005bf9757431467c23845adf75edbf4b685ba546e439eacb3877989a8f0688ee70fcd1c60374e39688a93a545c2c5a71766b3d174be2a008") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x23, 0x0, 0x0, @tick=0x5, {}, {}, @connect}], 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @multicast2}}], 0x2c) socket(0x1b, 0x1, 0x8) 05:06:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0x3, 0x100000011, 0x1}, 0x2c) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x23, 0x40000007f, 0x0, 0x0, 0x0, r0, 0x101}, 0x2c) [ 251.932384] protocol 88fb is buggy, dev hsr_slave_0 [ 251.937856] protocol 88fb is buggy, dev hsr_slave_1 05:06:02 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, 0x0}, 0x4044004) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200c00) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 05:06:02 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0xa8) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="a62f0bdbd0fd272dca2a90103773f6398f7102e8338f4ca2a463879114e42b6778bb9febd9f6261add8c72e6b2") ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000000c0)={{0x8, 0x20, 0x0, 0x100000001, 0x1, 0x2}, 0xfe, 0x2, 0x3}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000140)=@caif, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/230, 0xe6}, {&(0x7f00000002c0)=""/8, 0x8}, {&(0x7f0000000300)=""/93, 0x5d}, {&(0x7f0000000380)=""/152, 0x98}], 0x4, &(0x7f0000000480)=""/138, 0x8a}, 0x60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000580)={0x9, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2, 0x800}}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x28, 0x1ff, 0x6}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000700)={r3, 0x1, 0x2, [0xfffffffffffffffc, 0x6]}, &(0x7f0000000740)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) getresgid(&(0x7f00000008c0)=0x0, &(0x7f0000000900), &(0x7f0000000940)) write$FUSE_ATTR(r1, &(0x7f0000000980)={0x78, 0xffffffffffffffda, 0x6, {0x6b, 0x0, 0x0, {0x2, 0x2182be0f, 0x3, 0xcd33, 0x8, 0x400, 0x5, 0x9, 0x546, 0x0, 0xc0000000, r5, r6, 0x3, 0x7fffffff}}}, 0x78) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000a00)=""/67) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000a80)={0x4, [0x1, 0x1, 0x9, 0x0]}, 0xc) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000ac0)={0x6, 0x2f, 0x9, 0x18, 0x1, 0x64e7, 0x6, 0x86, 0xffffffffffffffff}) r7 = fcntl$dupfd(r0, 0x406, r1) ftruncate(r1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f0000000b00)) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000b40)=0x9, 0x4) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000b80)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000c00)={0xf, 0x5, {0x57, 0x2864, 0x8000, {0xdbbb, 0x3}, {0xc4, 0x7fffffff}, @rumble={0x1, 0x7}}, {0x56, 0x2, 0x8, {0xf195, 0x6ff}, {0x5, 0xffffffff00000001}, @period={0x0, 0x9, 0x4, 0x8, 0x3, {0x1b, 0x8, 0x1, 0x1}, 0x3, &(0x7f0000000bc0)=[0x1a0, 0x9, 0x6]}}}) write$cgroup_type(r0, &(0x7f0000000c80)='threaded\x00', 0x9) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000cc0)={@mcast1, r4}, 0x14) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000d00)) r8 = inotify_init() poll(&(0x7f0000000d40)=[{r8}, {r8, 0x1}, {r1, 0x100}, {r7, 0x8000}, {r7, 0x8004}, {r7, 0x340}], 0x6, 0x857) creat(&(0x7f0000000d80)='./file0\x00', 0x20) recvmsg(r1, &(0x7f00000012c0)={&(0x7f0000000dc0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/137, 0x89}, {&(0x7f0000000f00)=""/183, 0xb7}, {&(0x7f0000000fc0)=""/253, 0xfd}, {&(0x7f00000010c0)=""/135, 0x87}], 0x4, &(0x7f00000011c0)=""/223, 0xdf}, 0x0) 05:06:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "7db6215c48bd281fe17bd235c202552b"}, 0x11, 0x3) unshare(0x20400) getsockopt$sock_int(r1, 0x1, 0x2a, 0x0, &(0x7f0000000080)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x40, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000001"]}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x10000, 0xffffffff, 0x8}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r6, &(0x7f00000001c0)={0x20000000}) 05:06:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') socket$inet6_sctp(0xa, 0x5, 0x84) readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="0275c75ec198cc324258e4aee4b3cb85fdaddeccaf61fa49f6cdc45b25285467ee5ff2766c423856e798ed2bf472d56a6cfe8d82d2964603aedc0707c552ffc723c545812179f5d04203a93ed2fbed2d169a8a", 0x53, 0x40000, &(0x7f00000000c0)={0x11, 0x17, r2, 0x1, 0x80000001, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 05:06:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c04008d767d0c23139801a80be047a908d611", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000020c0), 0xfffffd41) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/228, 0xe4}], 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) 05:06:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) set_mempolicy(0x4003, &(0x7f0000000040)=0x81, 0x3f) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000002200)="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", 0xfffffd94) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x1, 0x40, 0x1}) 05:06:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x39, &(0x7f0000000080)=""/3, &(0x7f0000000140)=0x131) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = add_key(&(0x7f0000000480)='logon\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="8a70d0ce486257cb70152eaa084e487a7df3c8a45aa2fc057d40c3b18bc5748681049b046827cdd34cc8cb1671cdf56332b6c81e8dd952276e82ac2937d8153dc7f0ba1eea0d50c19d94224e222773959ddc878649dfe08c098df27b502bf5c571ef06c4e1ac44b66964ee3134b105f107218d35b07f811049e299fbeefec11e35e771ad12314cbd574de01413f5b09e43fdaf0f0242c9e13b116782cb770d28253e00709dec51eb", 0xa8, 0xfffffffffffffffc) keyctl$describe(0x6, r2, &(0x7f00000005c0)=""/11, 0xb) r3 = semget(0x2, 0x2, 0x2) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) r7 = getegid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000400)={{0x9529, r4, r5, r6, r7, 0x69, 0x7}, 0xd6, 0x7fff, 0x7ff}) [ 252.796848] IPVS: ftp: loaded support on port[0] = 21 05:06:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/7, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0x7f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000015, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) sendto(r0, &(0x7f00000001c0)="d0", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@loopback, @local}, &(0x7f0000000140)=0xc) sendto(r0, &(0x7f0000000100)="df", 0x1, 0x1, 0x0, 0x0) [ 252.822591] protocol 88fb is buggy, dev hsr_slave_0 [ 252.828243] protocol 88fb is buggy, dev hsr_slave_1 05:06:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000040)="a26951bc5f54f24de9831e156bd0acf902133baf9cdec128b0c77db3003f53570b4f774314da3f03faaba91d8e4ef115f4495033353de422fd7d6fe74127f748104574deef81cae170cc51e77380d2db1325f54703464855efd28cb815094fc7db0fa995feb8e18f092b0657c06acb3b4134d82133574911959e781ecfb84b747a1d2cb0d5ea727e9550747a3c5e93cbae491f04b4ff99518eb9619b6904997025d87a6c99cad585f98f27ab69343104f1bcabacf0b80d8db922c7570f6414f038d94eeacc575889a935b6fbd3e80e1778f7988c5bda5e942a1b970d8920f33d59a6190e66e3", 0xe6, 0x4, &(0x7f0000000140)={0xa, 0x4e24, 0x554, @local}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 252.995512] chnl_net:caif_netlink_parms(): no params data found 05:06:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='G', 0x1}], 0x1) [ 253.137388] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.144099] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.152428] device bridge_slave_0 entered promiscuous mode [ 253.170279] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.176942] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.182581] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 253.185015] device bridge_slave_1 entered promiscuous mode [ 253.225529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.238152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.286017] team0: Port device team_slave_0 added [ 253.294516] team0: Port device team_slave_1 added 05:06:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x140, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) 05:06:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) write$9p(r0, &(0x7f0000000140)='9', 0x1) [ 253.386168] device hsr_slave_0 entered promiscuous mode [ 253.412587] device hsr_slave_1 entered promiscuous mode 05:06:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000080)) close(r0) [ 253.471517] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.478107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.485366] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.491933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.603744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.621350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.632051] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.643661] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.656840] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.677716] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.703582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.713326] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.719808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.774955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.783103] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.789565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.799078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.808773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.817373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.834678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.846155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.884258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.908870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.917084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.962452] protocol 88fb is buggy, dev hsr_slave_0 [ 253.967998] protocol 88fb is buggy, dev hsr_slave_1 05:06:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffeffff, 0x200) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) fcntl$lock(r0, 0x51029393d63cc9da, &(0x7f0000000240)={0x1, 0x3, 0x1, 0x1ff, r1}) mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x101, 0x5, 0xdb61, 0x4, 0x2}) capset(&(0x7f0000000280)={0x20080522}, &(0x7f0000000080)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) msgget(0x0, 0x0) 05:06:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x1000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:06:04 executing program 0: clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xef}) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) write$capi20_data(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000060080830600ff0f000000000000a600a984394c3d42bf4217a2c2bb4a551abd77720e178038f2880e3eb6d396b5284c452529313193d4ab2610c805084c616733c480787b67a73085e759f80395cb57f11b7a0fdbb9c6bd34e9f702be83acfc5ec78afd546741bb3a730249be93fffb3778d0bc072406ab3cc2639047ee21491b29ff4f7174377e952dc5e954713dc84452723aeecb069f28bd6b252fcb14b0f811fd70a9385e4cb15e4f649d7a359c2f0753efd121"], 0xb8) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 05:06:04 executing program 0: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)={'\x00@\x00', 0x1}, &(0x7f0000001fee)='asymmetric\x00', 0xfffffffffffffff9) 05:06:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x140, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) 05:06:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x5633}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1}) 05:06:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7ff, 0x2001) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6(0xa, 0x7, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x4e, "44e4f337467dad92a9efaf1058bd20b95fa11b88ce81b659b0270eec71377c41f907238cd04be32f343348c4088725daebf3d17609cd99485df43c5e98e7f9c8ad551d570dccd1f125d928c7c4ed"}, &(0x7f0000000140)=0x72) close(r2) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) [ 254.892557] net_ratelimit: 8 callbacks suppressed [ 254.892577] protocol 88fb is buggy, dev hsr_slave_0 [ 254.903090] protocol 88fb is buggy, dev hsr_slave_1 05:06:05 executing program 0: r0 = socket(0x4, 0x6, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) 05:06:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x1000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:06:05 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0xe, 0x54485746, 0x1, @stepwise={0x40, 0x20, 0x4d, 0xae9, 0x3, 0x3ff}}) 05:06:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x80000000, 0x5, "9c1e28bd443fbda3682d22169bd2fc8b728ba2a5a4cd1fe1717ae302a9fc0f8c", 0x126, 0x6, 0x80000001, 0x7ff, 0x1, 0x200, 0x3dd, 0x6, [0x6, 0x1, 0x3, 0x3]}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x85}}}, &(0x7f0000000840)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000600)={r1, 0x10, &(0x7f00000005c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f0000000640)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000680)={r2, 0x3c3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000000400)=""/124, 0x7c}, {&(0x7f0000000000)=""/19, 0x13}], 0x5) r3 = syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x100000000, 0x40) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000740)={0x1, &(0x7f0000000700)=[{0x7, 0x4, 0x6, 0xffff}]}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000500)={0x5000000000000000, {{0x2, 0x4e24, @rand_addr=0x10}}}, 0x88) 05:06:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)=0xffffffffffffffb3) 05:06:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x140, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) [ 256.092494] protocol 88fb is buggy, dev hsr_slave_0 [ 256.097979] protocol 88fb is buggy, dev hsr_slave_1 05:06:06 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)='-0<', 0x3}], 0x1) r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x400000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x2, 0x64f}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x0, 0x8, 0x6b25}, &(0x7f0000000200)=0x10) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x401, "cd9f3e9d7836b58743f791a954fc194672b54e5f45dff07fb9d6d30bdce97c86", 0x2, 0x1}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="1625c5e0e9f429ee09000000008000000104000000000000"]) 05:06:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x1000) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 256.332971] protocol 88fb is buggy, dev hsr_slave_0 [ 256.338505] protocol 88fb is buggy, dev hsr_slave_1 05:06:06 executing program 0: unshare(0x240203fc) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x5, 0x8000, 0x7, 0xb78}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r1, 0x20, &(0x7f0000000140)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200800, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x2) tee(r1, r2, 0xfff, 0x0) 05:06:06 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1, 0x80000000000002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x1}, 0x1c) 05:06:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x1000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:06:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x1f) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0x2, 0xfffffffffffffff7, 0x9, 0x7fffffff, 0xfffffffffffffffd, 0xffff, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x5, 0x0, 0x8001, 0x7fff, 0x197e}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={r4, 0x74, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x81, @ipv4={[], [], @multicast2}, 0x604e}, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0xff, @mcast2, 0x7}]}, &(0x7f0000000380)=0x10) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r3}) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000003c0)) [ 256.972544] protocol 88fb is buggy, dev hsr_slave_0 [ 256.978145] protocol 88fb is buggy, dev hsr_slave_1 05:06:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000005}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xdf5f}}, 0xe8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x6, 0x1}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xd4, "c43f9ebe1666d09156cc65b91d620e8263b117958af51daae7e92468d91f30a331bf1e5ed76873178665c5eacaaf0320b3d27b50386cb14e86343f983c1f98bd37ba662a0d8887a1ed1d84adfdd7317229f938c3f6e39d324e64bef62869609935b9ac47d1b7f6b11e2e278add064532841859c061812158261282796f45afab42f646d4592c9ef3bb644ca88dc011cfca5485952bb518b8fc6b4c60afbee24b187da25ba5be0a24942fecadca216ce67bae3f19a0b885e704ada67d25f5f552ba140b63b4af69c6b98de3bc14a8da611fc51041"}, &(0x7f0000000200)=0xdc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 05:06:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x140, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) 05:06:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/60, 0x3c}, {&(0x7f0000001200)=""/27, 0x1b}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/153, 0x99}, {&(0x7f0000002300)=""/230, 0xe6}, {&(0x7f0000002400)=""/166, 0xa6}], 0x9, &(0x7f0000002800)=[{&(0x7f0000002580)=""/36, 0x24}, {&(0x7f00000025c0)=""/132, 0x84}, {&(0x7f0000002680)=""/247, 0xf7}, {&(0x7f0000002780)=""/72, 0x48}], 0x4, 0x0) ustat(0x801, &(0x7f0000000000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x81) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000002840)=0x6, 0x4) 05:06:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 05:06:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x1000) 05:06:07 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x5c) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x2}) r4 = memfd_create(&(0x7f0000000140)='\x00', 0x2) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r4, 0x409, 0xf) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$cgroup_type(r4, 0x0, 0x0) close(r3) 05:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) 05:06:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xea}], 0x2}}], 0x1, 0x0, 0x0) 05:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) [ 258.172485] protocol 88fb is buggy, dev hsr_slave_0 [ 258.178044] protocol 88fb is buggy, dev hsr_slave_1 05:06:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x140, 0x0) 05:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) 05:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) 05:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) 05:06:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0xf4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0x1) 05:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) 05:06:09 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x1ff, 0x700000000, r1, 0x0, r2, 0x0, 0x0, 0x8001}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r3, 0x81, &(0x7f0000000100)="17ed173caa0cd0693f25fa699fd9e2669dff0ea848f5ea3228e8b796cd8df977304e3f56ffa2f1dab5faa5133ba20bb6c0bdfb29cb2f9a536473d74e60473231c94fe1de000f8be1795a9a83ed9cd97d712ca8aafc2d6903692ae2f66692b4edc8fb6f262ab7fec4a172f8d46560f09678ebc91e6c445bc0da6179a2bd2f974e6da7b1b87c4940dd38b822bb93e9d8ba1eb9eb6e12f4b6ed3c1f7c40860fc849501dc474e3fefbafcb862c9f6ef1e01c6275ccab0d57475f9658318292687c4fba32a1d1fcdd27faefe8ccefa0c6843e1e3df6f2d72e0b1786696460cee148b00ae4c827b1e29be5229a91e0b0") setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000380), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x1f, 0xb, 0x2}) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) 05:06:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 05:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, r3, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) 05:06:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfccd) r3 = dup2(r1, r2) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0xa6d, 0x10001, 0x9a, 0x100000000, 0xe, 0x10000, 0x7ff, 0x1, 0x3ff, 0x3, 0x0, 0x1}) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) 05:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) 05:06:10 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) fstatfs(r0, &(0x7f0000000180)=""/190) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x0, {0x6, 0x8, 0x7, 0x100}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) 05:06:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x800) r2 = socket$isdn(0x22, 0x3, 0x27) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() fchown(r2, r3, r4) r5 = getpgid(0xffffffffffffffff) sched_setaffinity(r5, 0x8, &(0x7f00000001c0)=0x20) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x1, r5}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x9, 0x1ff, 0x0, 0x9, 0x2, 0x7f, 0x100, 0x200, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r6, 0x2a2, 0x30}, &(0x7f0000000380)=0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000003c0)=0xfff, 0x8) lookup_dcookie(0x9, &(0x7f0000000400)=""/241, 0xf1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r7, 0x4c, "bdd44b", "a4892cfa927143459b31ebd33613d619192940f9221d419f7c3ad3e85a8061b4dd9113aefa5f0019f0ddc8ae1c12899b1cc75ce398a2634208670b7f0f6edcc9fb1466d56df35bd0e918e8904bc20309a49675f06b79a748a938eed7d24c490fe22ccb147b28f2a8d7e028d2fce89fca4d4062b93b6c74a7c67ddd03d70aef049ca4cdb2156501d4866f7b72c1fcd10648785ded62364e82eb8ad9f375913112e2f1b33a1618664a9decb106cac96c7c3f65994957ddf31aedded452ea8666f1ed9618d213d29552e166be6c41a2cb9886151aa0ed5d9eaba6413602104f4126ff26eb193baf2690a01b0a95988f8c663a8df85a42e133472f80126e7542f7a4"}}, 0x110) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000c, 0x1010, r0, 0x180000000) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f00000006c0)=@nl, 0x80, &(0x7f0000000780)=[{&(0x7f0000000740)}], 0x1}, 0x162) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r8, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x34}, 0x1, 0x0, 0x0, 0x24044000}, 0x40800) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000940)={'ip6gre0\x00', {0x2, 0x4e22, @loopback}}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000980)={0x1, 0x96}, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={@rand_addr="9c4e9814c1a18135ed78896163e67667", @rand_addr="9ff7131014752bf99173035ec4da5022", @mcast1, 0x81, 0x7, 0xfffffffffffff391, 0x500, 0x1, 0x4000000, r9}) open(&(0x7f0000000a80)='./file0\x00', 0x800, 0x54) r10 = syz_open_dev$midi(&(0x7f0000000ac0)='/dev/midi#\x00', 0x2, 0x10200) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) openat$audio(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/audio\x00', 0x101000, 0x0) ptrace$setsig(0x4203, r5, 0x7ff, &(0x7f0000000b40)={0x3f, 0x4, 0xff}) 05:06:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) 05:06:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x400000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x12, 0x0, &(0x7f0000000180)) [ 260.255063] net_ratelimit: 5 callbacks suppressed [ 260.255083] protocol 88fb is buggy, dev hsr_slave_0 [ 260.265600] protocol 88fb is buggy, dev hsr_slave_1 05:06:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) 05:06:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$isdn(0x22, 0x3, 0x27) write(r1, &(0x7f0000000100), 0x10232) [ 260.492350] protocol 88fb is buggy, dev hsr_slave_0 [ 260.497839] protocol 88fb is buggy, dev hsr_slave_1 05:06:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') 05:06:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) 05:06:11 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r1) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x80082102, 0x0) [ 261.044740] IPVS: ftp: loaded support on port[0] = 21 05:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) [ 261.132318] protocol 88fb is buggy, dev hsr_slave_0 [ 261.137847] protocol 88fb is buggy, dev hsr_slave_1 [ 261.279503] chnl_net:caif_netlink_parms(): no params data found [ 261.279688] kauditd_printk_skb: 3 callbacks suppressed [ 261.279718] audit: type=1326 audit(1553403971.338:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 261.393205] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.400075] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.408598] device bridge_slave_0 entered promiscuous mode [ 261.422996] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.429612] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.438003] device bridge_slave_1 entered promiscuous mode 05:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) [ 261.546777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.567253] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.599982] team0: Port device team_slave_0 added [ 261.610308] team0: Port device team_slave_1 added 05:06:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') 05:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1000, 0x4) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) [ 261.708611] device hsr_slave_0 entered promiscuous mode [ 261.764606] device hsr_slave_1 entered promiscuous mode [ 261.821269] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.827865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.835073] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.841988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.965121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.973200] audit: type=1326 audit(1553403972.038:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 261.983922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.025059] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.043200] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.065278] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.084898] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.100543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.110343] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.116959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.158159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.166437] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.172995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.182651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.192864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.206942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.214710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.231243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.273059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.332428] protocol 88fb is buggy, dev hsr_slave_0 [ 262.337977] protocol 88fb is buggy, dev hsr_slave_1 05:06:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xf, 0x20000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x2100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000180)={0x6, 0x0, {0x3, 0x2, 0x8, 0x2, 0x1}}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x401, 0x400) ioctl$int_out(r0, 0x400545d, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) 05:06:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) r2 = socket(0x15, 0x6, 0xfffffffffffffffc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) 05:06:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffd) [ 262.572498] protocol 88fb is buggy, dev hsr_slave_0 [ 262.577989] protocol 88fb is buggy, dev hsr_slave_1 05:06:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') 05:06:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) tee(r1, r1, 0x1000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0xcda, 0x800}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 05:06:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5c, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630e}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400c0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4000) 05:06:13 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000380)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, &(0x7f0000000300)) timer_create(0x7, &(0x7f0000000240)={0x0, 0x2c, 0x2, @thr={&(0x7f00000000c0)="7bbbef5ff302f0209c735aeef3ed184c3d0010cb6c1e705aa12be94f511e968bb3bf989f1eca067e1e642ad8cd2f337aa96e1ad7e9b775d6e0bc504e15081371ed68ffcf2c2e6befcce78eb7ebc59415e898617455d1441df300e44f738bd2c8e38fb1aa65469eb62d67bc87016999d35b1550660b1ffdb3de8340a8f56c2f3fd1df1304feb1561a5296b22e00cfd00b6c5655726ce863e116274a8360e23b3bb476e8ef8df9a1a3abb3c47742d9f89fd48c3e4944e04490f768058860fd284e93f9def21fd23cf49b0ac723653cb0ead43b9d5bc14a12ea69d2e691202f7fc1bafb2e8cb289bd3867", &(0x7f00000001c0)="1afb26a67194a0446ecde8e554dd834d09b4ed5fa686f55af6cf79451cc6984b81cd0a16f1587081999118393fc34a42f5b251357c36725407f84dc286dedcf005457ad6"}}, &(0x7f0000000280)) [ 263.047657] binder: 10779:10780 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 263.057107] binder: 10779:10780 got reply transaction with no transaction stack [ 263.064740] binder: 10779:10780 transaction failed 29201/-71, size 0-0 line 2801 05:06:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:13 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x0, @broadcast}}, 0x20) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000580)=0x7f, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe34cbd5947e7c91d, 0x0) bind$pptp(r2, &(0x7f0000000540)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {}, {0x0}, {}]}) recvfrom$unix(r2, &(0x7f00000003c0)=""/199, 0xc7, 0x40, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x54, 0x1, 0x2, "ec23d774a12656c44b12c0745c7f7119", "581ee6f5b8704b244629e189cfe798677932b0f90c3de9f70661fc2f54877dd62110fcbf35d257a550c5cc3b166ead5354e5e73ab336b9ef4b840e75e92828"}, 0x54, 0x2) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000380)) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000240)={r3, 0x4, &(0x7f0000000140)=[0xffff, 0x7, 0x6, 0x6], &(0x7f0000000180)=[0x1, 0x9dc], 0x60, 0x1, 0x6, &(0x7f00000001c0)=[0x1], &(0x7f0000000200)=[0x1ff, 0x8000, 0x3, 0x0, 0x3, 0x4, 0x6, 0x7, 0xbe]}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:06:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1956806b"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xf60, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000200)=0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000040)="0ad64a7d2066cb6ce49d591bc80d69085dd9e4e74c2fe4484eb12a098ba755e2ebd524116765c5ff155b9d255e363328e39450524ef0735838f90bf72994331e8317a123377cdc56a4432bc305af0c7ddd056cfee97a3812e6c8fb366868b84400f07b65b89f8b6998e2e8df81ece79f9dac6333e37c72d453ab7f46febe10fbe8a2ee2d36a0ef2008b8a215fd2fe7e317a3dcc14148ec7eb825e7780c57f1fc59aa430fe91c319e6ec5a74084efef45ef459b2b3f23974ac2f3be845ca28c91f5990fa75842d02c15b503d9724a524b1d82f9f9cae47551ceab4c8cacf8cf8d505a974dd5e3", &(0x7f0000000140)=""/118}, 0x18) [ 263.316722] binder: undelivered TRANSACTION_ERROR: 29201 05:06:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in=@broadcast}, 0x0, @in6=@rand_addr="086f2fdc5f9ef99642a991eb7ccb790d"}}, 0xe8) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = getpgid(0x0) write$FUSE_LK(r6, &(0x7f00000001c0)={0x28, 0x0, 0x7, {{0x2, 0x9, 0x0, r7}}}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) r9 = getpid() write$FUSE_IOCTL(r8, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, 0x6, {0x100000001, 0x4, 0x5, 0x4}}, 0x20) write$FUSE_LK(r8, &(0x7f0000000080)={0x28, 0xfffffffffffffffe, 0x3, {{0x8, 0xfffffffffffffff9, 0x2, r9}}}, 0x28) 05:06:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) unshare(0x8000400) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={r3, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1}, 0xc) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x1ffffffe}) 05:06:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:14 executing program 0: r0 = socket$kcm(0x10, 0x4000000006, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4410100010000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) 05:06:14 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x400, 0x10a01) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)=0x3) open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x80000010}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)=0x3) 05:06:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:14 executing program 0: add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000140)="30195f02c3f0b56ec62bedc1492de72ecb7d03136fefe5392f2032", 0x1b, 0xfffffffffffffffd) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 05:06:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0x0, 0x20303159, 0x140, 0xb4}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x585000, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/219) sendto$inet(r0, &(0x7f0000000080)="e93c60b684d89c8564d65dd5993f2f629188a604f1b90425354d934818bb297da382dc8bccbb0dc3495d1ce529", 0x1b3, 0x880, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 05:06:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) 05:06:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000240)={0x2, "8b37"}, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="642123c1185b244b2a54599749490003f5a980fd22fa98b1a41438be199d286ffb9a8a9a1179a89324742f9efd2a6e188011ba97a3fda89f791828f5b13f53f9693c64a61d40855a48e4", 0x4a, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0x5) 05:06:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) 05:06:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000001, 0x1) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x1, 0x0, 0x138e, 0x1000}}) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5f}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0xeb) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x5f}, {&(0x7f0000000780)=""/98, 0x91}], 0x2}}], 0x400000000000061, 0x0, 0x0) 05:06:14 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00\x00\x00\x80\x00\x02\x01\x05\x00\x01\x00', @ifru_settings={0x0, 0x5, @cisco=&(0x7f0000000040)}}) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8, 0x800) 05:06:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) 05:06:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x620200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) r4 = getpid() kcmp(r3, r4, 0x0, r0, r1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x1ff, @rand_addr="dde6eb90d5a25e204725fd7b1ad2c795", 0x80000000}}}, 0x84) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x8, &(0x7f0000ffc000/0x4000)=nil, 0xc62c7b8084add834) 05:06:15 executing program 3: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000000005a9) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, {0x97e6, 0x100000, 0x0, 0x9}}) ioctl$TIOCGPTPEER(r0, 0x80045432, 0x70a000) [ 265.292597] net_ratelimit: 6 callbacks suppressed [ 265.292618] protocol 88fb is buggy, dev hsr_slave_0 [ 265.303243] protocol 88fb is buggy, dev hsr_slave_1 05:06:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000040)={@local, @local}, &(0x7f0000000140)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a6b6) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x8000000006, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:06:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) 05:06:15 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x8000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)=0x0) ptrace$getsig(0x4202, r1, 0x400, &(0x7f0000000540)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f00000001c0)=""/246, &(0x7f0000000040)=0xf6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xfffffffffffffffa, 0xfffffffffffffffe, r2, 0x0, r3, 0x0, 0x0, 0x3}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="3c7f613a7b203011323820e1f8a63fd798bbc3bc900de63f46fb4a84eafdad2976ab08e3935febca0074f8b4f5aedc237320f4"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) ioprio_set$uid(0x3, r3, 0x2) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:userio_device_t:s0\x00', 0x25, 0x2) [ 265.557699] encrypted_key: insufficient parameters specified [ 265.580421] encrypted_key: insufficient parameters specified 05:06:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x400) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 05:06:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) 05:06:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x7c61}, 0xc) close(r1) close(r0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 05:06:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:16 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) 05:06:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:16 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x2649f93b, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) 05:06:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = epoll_create1(0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000040), 0x492492492492837, 0x0) dup3(r1, r0, 0x0) [ 266.492377] protocol 88fb is buggy, dev hsr_slave_0 [ 266.497875] protocol 88fb is buggy, dev hsr_slave_1 05:06:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) 05:06:16 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x9, 0x1, 0x5, 0x6, '\x00', 0x2}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xd0, 0x0, 0x4) [ 266.732612] protocol 88fb is buggy, dev hsr_slave_0 [ 266.738268] protocol 88fb is buggy, dev hsr_slave_1 [ 266.841121] Unknown ioctl 1077957909 [ 266.861004] Unknown ioctl 1077957909 05:06:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) 05:06:17 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="7529158ebbb5c80699d39552c692cd44ff6f9b0a41fb755ffe1afd5e63df532024805888faf7b822a38f5ee6dd9c0d9cb085d9e7522d7c42add41331a6b2799ac3d25e0fe7c9494d9e6b878ed892a1dfabb649dd82a5bd31f311f02969fd4910a6355d83056d0d7b25128b") mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xec7, 0x8c100) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x10001) open(&(0x7f00000017c0)='./file0/bus\x00', 0x6c0, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f00000000c0)='sysfs\x00') umount2(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 05:06:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3f0e7a98d056be67817ec10"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) 05:06:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000280)={0x1, 0x0, @ioapic}) 05:06:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 267.372373] protocol 88fb is buggy, dev hsr_slave_0 [ 267.377983] protocol 88fb is buggy, dev hsr_slave_1 05:06:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000000)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000180)=[0x4, 0x3], 0x2) 05:06:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x6e, 0x7, "ddfa3b55239061d6dde2b20eeb92dd4fe22410fa2391375b470bec076c66e0f73752479baa7ba52862baa487702fadff2fe484a3cf33e1f60376422ba1815f838390b087fbbd70be856a3b8a290b2089fb298cacd58e6a1c9087357fd9aa05aaac3189b0c001"}, 0x20100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000001300)="6f9365fa506610d36e62adfc7ee007c8f7c4efed7d642d815b6eaa4ae64f0e964dad33027f0434c52db55633accd68722f0858a12d761dc74bb11fb5d7d0ea5454a14b7fb961111d808e15fbe0515b9e863c9302e7d5be857c38c2e01ad2af4df4d5a8eb19c573c2cb2bf3b86c3ff20c141a79da11414d4f1eb8738a7d7314813860dac8b9d999f2a1897145f8febddb6c5f49ddb88a96589822514a38eb1c345463f35bf69d7c54e2a5f083822bd89d2337d662873f312cd77c2f33b744b2bb69a696beb835dce96b4f84616bb4f6ca9a070a9f191c7e1ff414e5b7bcf4242fe1b5c7eabb7cfbd9ec680349b88f94bc3303c698ad24b0c16dc2ab0976dcade70a844a338879573e279511f1db82ff47f9fb5f233da835ca11988ca76684343c22a51207026ec4dd099a223bbd2d08b42880504de456531484c423b74bdf508b03e70bdb28c00a05ac19f7f31e1205af20e29db5e62fde2c6ec428cd4668430f6b2ba854db698fc8d77b2374925a9a1d90574a5ca21a129dc738e2b2742068f388db18d2551a7b049305133c38ae342e88e49ff183bd31ab8bf4ee4d8593434b7663f4754acea898e194b640d0d09a417cb5b00f0fece362a937ccc18be16037719dbecf95f940bf360df1c3a5f975035d34d33ef6d2fcd6c20073fd10bd378fc0f75d589470d82646d5c14c051e35cb189280bac5edbfd66c430464672767c4b812cb15c0e076243e39dc794a2ae81db0e9ba6a9e6fe8a5a2337d6f1ee84197018e24a856b9411cfe4986a35bb8edca89b2b4dd878e394c9d290615991a7195e8cfa211db93341c296b10dc4351ff0589eaa1fdbabfb1ee375c891f9a898a744385dded1bf7034d8e1cc1a7ae4d313ad35b1826b908eaea3781c509c4a1f1e7cbc359c960d6df3f531d6b8e80dd9298fbe07d464972e2c7b5b3baeb0d220289cfd364595295dab139a0efcf9ee032c9870965db4a085325d1a474d1137f1d8e1725a1cad582aeaf8d9df039017dee7452ea78cf10e2485f78aa976e37b97bad6337fc8c1790c49e6033456cfcce99a3ee0ad516e22bc87148981ff9372152892f0ced76584142a17c5cc7878f3fc58afc8f745354f10d4da06e6d93bdfce652c347a7739f7a5954f52794e82414b3dc9e0b2d3dc4d5d83630e401439780e8cf7f509c705a836726b4a172bea52ed7a498af6850358c54a2dfd57587b9f1380a8ad31e297711fed984494e64a299d0836fa3a81b9651c214e61ac4272be28953dfe5621a947de6f48559bc8237cd5619681b113e20b4eb630477d5b66ed168967f06bba50653788ee1ada7d9fe12d2226b6c894a8931c14975616e3638e1f09ef4305e4044d9d12ba0f519072bae9dade6618144e4e72075e7705064596a70764f6bbdcdea8ce6dc658be7cf1d6be8049203297f4a483b4f934f80cb003f190f07e2801fe48bc4a906ffd9efc9d162cf3fe01bfd623ba4ebd9491e5269f0773628ba5e094c95b1435b9231128c33ff438696859d459c511b556925a5a65ba374d3fb64c2ae9dfb1f0bf1300761cd4c0062ff0b615e195ad46ab905d9e60cf290b764c42830acb093dcbb4ebfb1a20ee9f3443dbd9960b7a10c01b86c4de430d211944bfed4d76dc05e6dbd1fdf19ad120594c2eaa9ceca841e8b6f569da8623fe90a2dedd155d014cf145419086ed7f18021047564b842afeb6acc4162888715a8495aa4418c7e4f6536081c83691bc3f90d5617492fc408ac65ffdda91d966871402be21ac427739353ffd142eb026c57ccb10640cc549c901f77f4f11ff5b8d8f65d7c1525f974f0831e1fab3209a0196cbeca2738b0964e7bd0ec6fe7607af4e1aaf07f10eb3288c9821fcf5765ca21a08a6fec95f429edf20168cc07e0637a82239d2d093bb14f9bd522743fff927ea81146ee760e44b72beb6728b3577b0d507663a3a0bbd63131409519ab97ee202cb8191a3dfa51014a4e0cbb98f4d2309ab7dd38f3b5adc8a1e9dc8100c0cfde3fd210d3ad0e9ea560b055a0c7e92c63a2041c6d11f57f2591491584754dfbee515b627926f8afea459b0d0a407862c49f4b7c876391c6f839cf6fda330cf7b95064f0f503a0646a295e34ff0dbcfba95c28eb953024496269e836aaff36fe84827e4b9605282bea680a6da2aa8182721372b85ab85b354937f97507c34261256141e6add66e6fd55eb956009bd0fed077ad02a4f963508b6783fc9b0c9546db76258fd8a086d2a2d92edb8940cdb535df6e74fcd37159b5d4c21ed4b40c7267a4026de66958ce00d066d6618d4f0674fec8f5d1b2201544901ab5398b83965b284dd89e488b941f5083aa8591e2bfa97f3504aecb8155e3335cdb3fbbdb7a69b638fc79890e0a17ee478f38257493cb420280adcfcc198fd5671122ecc84b2c6f046236c7e55f392a6b30227605045fb3798b0f2ab9d46b38044daf19296ba6025ce4dd3f049ec7b0a61c530b051e8b044f39c863c4fed127493d4eac20c2906b46d1b95fb442d4d2bf85de0c3e1f09b16f50a1671af8403e8112db7a9c02a37789d7709c68479f16795cfd8ed9eaaa7f0683722c25d4a6de7b3cc01c5fc90b278ff73268020fb68a452c193174068707584053ff141a26a1aa70c68cac2582e7e6af41507001792cc9b43dca6ce469c4201792dfdd48511fef12086b2e697332c9f02d82486e90157d8a9c9a0577780619cce98a7a145da1705301ea5b036033ef2299a3f56e48e49c29e3201f56fd8c536606b53b5ea6ed10bbcf38b7f33cdc88f0f6bc1483447b3d90c57968d59ba3d2a802f19d169179c085dbb965253117cd93c9097cbb1eba45c0e5a3eb5a065edf94d792edcc40b18d271d13dbe35d5e1523e6d601695e817ce90537d983659488b3e2afdfdad41ee744fb2c072d716414e9769917043ddb4c8c5354dc60a1eff4113a016360806f86538f0986923b0f6ffb8712908ffe04137a497d1808253312242856b264799ec1ef2b5030f8880552ef457c2bfe82310f4c1a480f1f38f49f40689c85b93973a2d077802b9145aaaacdee014fb3a70a76f0add969ffe121356de991d2d4d51312189732e1e1ed9d95f16d705d1ded8b7dfa93cfa091e3cfa7ebf50bfdaa430a0371deef9386fa00f939cf5f833c2e0cc372491e3e2cf105d25aa316d159145f30771b4810c3fee87b71f18e85bd6715244616bd790fa4671c7c5f4a5f5fef7b95857cc01e55103f5a591de69d04bb8740c54c92a7a62560dec2f3b2ef913fc5939fd6ce8206f26af7be7ac70f18043f4e09bb003167e1ebef2314306e823d4229fca67dc08363fed4d1503e9f2a11278bd95f942712978a48375f4b1162b7474261266a40a8736c05cc84dc99873739249ffc6a7039aaf756f45760746b3d0443ebc7b74bb397c2cb0fddd0e425d0b2cfa05f516ad6114b2d1cfa13d5f5922247360d0da37526701867d6eca1885f1a402c4a0b3868e846dde9f1818a83bf97fb438640f42279c97ee93b660d76d70cbf413b4ad3fc4a1b188c19ada8d55b1e1fcbdd7787b25fbbf500dcec85626e91eacd1121c088ca17b565fb6ca3e35fd768253072c1da429389b61f54b9a8448ba579a59b171ce164a5610e594443f1cc430ffd0385e383ae50d47f0736340c7d5558193ea41da9c512faaf18dea092c5c429c32026627fae7fb92d90ec8c3c82030ea092d7c6e14292ac633e0bdfdb9e4ea9ec3b788570acae2f0d60b56fe43431479800eda53dfc1fe77b64b66da51e7d1fcc0498e29dbee1cd8d6e64b1478a91963fa317eda28bd306114031649456065eaae6e3a5e58047b42e8aa3d3f9a59c91b42515c9a9389540be89501a27200a6c7c7a04c06e3b3623661c800db4cee4168c955f2d16180ae785c12046e97add36c167dc18a6f4e8068d68604fe0d10ecca5477668d39429df91afc05b7681aa81fff303ad26600822d55889916fdcd1fcf4d104a4a9ea7f7fc11cfffcb348fd83693822121cdb9d75c092957350b43e8d2e3c3076e85609f4eb51614b943df471a12902a2052436048935d646b5b60bdbe73c30cbc99b2ade038cf0db08d2087fcfbee7e8063c9cb0920142c6671c649b3b94e19ee64e6fa1e2fdf2f43577d307161b06e01034ba9aaf8a7cbbadf428381ffd6c79cd8de1f5fefbf1a2f370863714ff267beb765d2444b06b438c203066f3d2f87b302eb8a6003fed5b1b3b06c3fbf4cd8935ae041a1d571087534bc007d6edb3afb8c42f8d83da87bd11f8b9accdd749f6efe228e8b76ae7f0f9b81a3d882c3eee64d411e319635ef27128081cda48bc9dd9ecfcffcb32381f76b6adf48d375cebf40349f9a35fdc48296b20583ce9f37d6e28d3bbe5cf93d709728939ce3c346d2d3468b7236868f1916f801c04b5ee8f32de56e5e071b4d0dc7e0a069361b2ccbaba8932702c19351d1edb3c4ea817725f52524a33bc353567ae4cad1be7dac94cac9dab09d7443492ab2c619fc077654c3723eea91832fe718bcfec45ba38b0a6222e6ab28e2b0e80721eeb59455feb284c460e85ea882e25f67e26c9ebc608be7d22c062509047e2dac91da16b586828de5dc607b5afd18f4c839fc4e99a0b855596807ed4c5b5a6d16a8c0b6fcf516d9991bdfbe88ccf47a38ff950e5c5eb82c2e93929e9ce7c47ff17c5236cd2246eab89406dbd3658980eb9bc41ef1165d5", 0xd01}], 0x1, 0x0) 05:06:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x2f8) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)="5bdad67371835d1b9d", 0x0, 0x20000010, 0x0, 0x0) 05:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x9, 0x4) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 267.844421] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:06:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000180)={0x2, 0x3, 'client0\x00', 0xffffffff80000002, "0abe44956b056d50", "f83f80c9d797ad94f561558ea5f52c1837633ee03deaf146b7dbcd241eebd9c8", 0xffffffff, 0x19}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="f08ea10d7a9ecdc46531d97b2f9d7a2d1f37fd8ccb10fba627d2"], 0x1a) socket$inet(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000)="0494", 0x2, 0x4008800, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:06:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000838f18)={{{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @broadcast}, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) close(r0) 05:06:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:18 executing program 0: r0 = socket$tipc(0x1e, 0x800000000005, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x40, 0x2, 0x3}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x40, 0x200) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000400)) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000240)="b6a39d9c2609ac88d1454602405e0c2a4c41506fc64edf0edb77efd6d7decd6b09a899dd1beafe1e14c138c248c4c9518a21f1a66dfbd9776bd0d8d79540f06d554dc321ab8b17cd9063be90f41f1431d6dc8e65881d867c478ed1d153ca404add16b87b01bd4f569ea51771bd566057586594051cf4ff1943f344dce17f654e3554414800bb228e336878945c8b341c37a0dfe0c93b29891fc8710d5497f8e0992c4d9f23ba42f4e1dc8384b121cabc421b33c9f8adab2807bb71729c183259ded2c6790510bcc5b8e2add80bbe97a29d44ba13318f26e4b79dfe8363ab", 0xde}, {&(0x7f0000000340)="f91c201b8ca15044cf4b8cbe8a8a24", 0xf}], 0x2}, 0x81) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80800) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x47, 0x200400) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@empty, 0x12, r3}) sendmsg$tipc(r0, &(0x7f0000002340)={&(0x7f0000001d80)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) [ 268.575415] protocol 88fb is buggy, dev hsr_slave_0 [ 268.580916] protocol 88fb is buggy, dev hsr_slave_1 05:06:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000001600)='/dev/swradio#\x00', 0x1, 0x2) socket$isdn(0x22, 0x3, 0x21) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) read$FUSE(r1, 0x0, 0x0) 05:06:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:18 executing program 0: io_setup(0x7, &(0x7f0000000140)=0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) sendto$isdn(r3, &(0x7f00000001c0)={0x6, 0x6, "7590fe917a966fdc2eb62524cc7c2b7c536e6bed8a4fed495c51933295048b5bba494bd99f6d123bd7b0939945af15cb1d92f898b178c2e85be68bb6a8c18d4a511767e5669c2b063e316c8d6df54fbc7a6390165bc6595408a5bc1bf07abad31f43891ed47dbc8a6ad0f071d4be36da4b0645508d94a0b80849a783749c0078768e5e308adfae6d673a6dce5c1f796938906a721ec105fb6e5e7aa19daf688b717f336ffaafb3a9e0e7c2e48951162c4c3e103db7"}, 0xbd, 0x8004, &(0x7f0000000080)={0x22, 0xab9d, 0xa58, 0x9, 0x6}, 0x6) dup3(r1, r2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 05:06:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') lseek(r0, 0xe, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000007c0)="4bd9af75b30fb7fbea5bad4d9804cab60219489f2a2eed813f71638d5da988434f29bff473d94c5c873f6116a6441c666d60b0957f55127b343191b8fb3f536125f7ab21f0c8893217fd31fac4b509f2bb45356557602e7e41b6afd406e271dab93af2751b5f8ce2f0de3bf820450b60cf341163764209dcb7b316f699260552054afd424aa95bff697f59c091417f3893a1e0dc415eea1d494a07e7ec1657357a46dd62d80d5bc2c3f6f5e35286a70d8fd8966c2496266ca195b5d27c437299d30af8b69175e49c1f276a911558c3c5a5c49fc1339cdcff00bc02476243533534266583c029110576562f55da99d9281b7264f0e47f83a300357b852f2e975e69048906c12d618643a4af4c25e2df1797dde20f238d9bee78b1418c6ae1cc045a0646309dd256c8323806cda037a5d9a83813c8b8b2be715f2cf170531bc9fb7ce50feef5cacab2c615e38c040df35a1a558873a15f6765b9e7d9d724ba9cd5d549afdc14d50b3e5a38ad325e90c8f68ea780e2851631476c6bff1b3e29ded2d03551d5ed4b7249b56b8820fc6703e442fdbd23489f348b755780c46c67179b4c3a6bdbe92844d789b75f4f9605a0d09483f2fd29cb92c077b8ddce3df7f297cdb3ccf554aa92fd4376d550c78b9cd61e07cfa3317689b05f1853186ceccc344803e03d49ec30cfc1dad27b7576058a244145387e610ae1080f4395d9270f579a3c6ca6bcb9d6ce59d0bd1577cbdfa7bf6ef0eab29e33ebc965bf6d855076290ec6ec0bbc83902c82a69273250871f5c13f4c5818ae976da48daa63432235d6b73ed4aeff2ac6fb3007d8f398ce6979cd072a777f790e215a1c5b9270c37e3e33caca3b83585b52c0673471dbee709fee1de8da0b01564ab0bec60adce6d4171f4e9bf4bbd172b987ce82a55f5b904b3281cbd12bffc7a77a4724835f4fc929dced1eaeecd2d24c89a75245797659d2e0829fc33b18a7868e388b663107df5a0a87f80e5db5ae829eb2b1fd144857c2ccde1742375d8649b1596c6e77cddea1211b49194c8c76f330b9d8e459ec245fd628e0229c3409791ac9c1bf91cdab80d001a41e45da24cdd8fdf3961b80359f3031a9903de32578630fa23a59e965b2b2b7258160963a531233f7d4c548161ceead8720a7988290e985eef5b7783da61c27c30c8129b40ec3d4e384fc1d4a50481b2eb92d83cec731ab8d0822302dd37d570eeca5e00052c60a6981744fda161c16d9eec91e47d30302f39e53a8f3cba5354d86ad61c98883b68b674281bf7d4f331654a67943d2e5793ed5c029560c31426fc19bf5b28dbc5ed3299153aae37e6460bf0e54378b33627e7600164c2e1c905eb398465701bf3b6be9f6fafd6e028a6a7e258efd1aed9dcdf027f21b28f71eb4048daaa73bb5397968d67ab1209fdf3f92b98118eb4bb17d454b708770994203ca4ae00b9330791957c4319d4004c3ffcde9d79a9b86b6cc308d0e180252fc26fe3bd0e169ee395f6ac6f5c083ba825b57f7e9479a6b654c63c0917d5e20cfebd00cd768446abc00636bbd0361e8615f426e8b0bbc1e0769bcac0c74e58db5c2eb7304512797eec004d401d7ec426d42c18bd9ccc9b88577eed2ea79e9dc09219571594bc97a967518a7c49eb40bf28d663545cf6e162d19cf89785877bb24e2167e6d7473d9be6dd7a42aa224145cb9ee3baa170da917f043ed0f92dead49a0e31869a7f8f368d45a6570b63b4c046b69b4ef9107bf854647d0ca111dbc9e7f254f984784e870432d4bb73e4ea9c3efdf0454512182dabdd9b89fa38d0ebd8d2c648bcda1939df7f7bca54368f239053fe2f16799cbbcdf4a5fa48ba8c7fcd15d82975a394d37b3e179e5d0e4e1693e5e5bc11992c35ba8d637a497e29f049ba7e36ddd7853444aa64fe4f1548600f187051651820e2c7b9131163ed4638c7fa41c9259e4ba129d853ce1aba517374600cf997db536392819ee39b489a467efa257c62ddefdaf5a3d36e80767976429c92ef4ea344e688b2d91e46bbadbcefe0f8fe9549242fab216ecd4c8a193eade10994d34a51e67c68f07d2fd1f7b23485fcf3bfcdd1713986593c825aef5873769025f3caafae6072702583c5c709a8b19cb7e7815be4bec88c88f476151d2f2259f936a2dfe27450457a2c4709018858ad4b6e20e8056034e2c628322f26f7d9b809b1701031213f70e08d45ff950ec9e8639f326d437a5d6445d128e33317bf7ec80b248d71b28dad3940dc802956ecc0902fdcfcb3dc37e51e9c536c1df965529fc59282ad18a9517d6558b978aca3c6810a982fc278440c2cf5742976359697cb62ddf9a86432b9354e4fea13e3581d0b0026bef96a4ef0fafbd6f0cffbfe68c9f6099434a121aceb4462737823536a1963955f04eccf7ea9546531c3b106d9a9aa6739aacb65e2361ba565755d65114eb75cb94df6b9a91dfbf3f8dbee4d4389b05b4628f016a4f0cb101b8161da9c34d28b64170ffaeeca10d474efd00c05f9bec8e42d81a76012107038633e97192140644eb6bffea2ef9c6d9cc4a07c034ecc48c25719af15dbe40316b9252950527940b6ad86d7868c443216465baa18d1841b3ab1a7e75a0567bce2cb257ca8f33049ab81a49749212e2b78cf27572215b2480a988167b1ef577d3f44f0bfbe1f79dedc521c9463b5b3f47c49dcaac2ecfa9753edb72e3e44e771f3f69c0dc01d7f07b174d68bc106439c668df9d9143e942c5c6976ddc93a7925d73a7a7a2546a18b4dd8df161ffc009cd2728093a4cf21947816cdffd0e2869aadf9cdf2c00f47e60853831f33fcf06d28e9d55a5ea91a1ac05bdf95ad4456963a77c613c9a66790364bccd385356744865e2e04b9dad82771fcd9d9192585be9164d0d90aab32e2f89f4ef064bcac39aed644482bfc7ba25abb2fa06bc2b1942fc15a9d6fb31c9dc9fbed62db9826d35b8a3fc55f541d28ef1710070d1a520b4bbef7e861f062d00fe98a34705e8b8cca11fd8f65df96102c2fe1ea016568273cf117d4a290369a5d7add643dea1176a4271eb8c96f9f8a100d919d74f0fbb3898b13b50e621f57eace4b2b740f7ddaa50ba60ac5cb31fc79740273b511e2c3c5cd6aba69441b90e028a16bfc659de533c09fdd09fad92428668230838544ba057f264714af575156f05aca2cd656b010d39055ce32dd418e7c863c54824cda710c31f2655edfd9042a9ac090a92b575626663eddbfbffbd4d76d79bec997eabca9a1881e2d70273c5ecc48826d9ab782426baa72a5026c8db4052126706201aefc4b6586e34934e04174d8ce67b6ba700e1e9e27201e62c6ba02926396a84254cd64cbfa21df813fff120ec11deed6eb1bcb0dd210b946fd8190fa4680ceb3f008b906b0b643e4d6ec1e94d9add2f4fbdd7d1b136ed8f8f16719e34021fd283fc9507f0b32b04637a6d52819b92301f9d5353c96827d5a1992a59520ebbc6095da885f0e0614ed8e2e0b4b94e34d5b92ed149cc02b8c16396190635b43d2dd2a34705dec73c9b58634fae5f64779c103d219e9241f46ab3f1e1e990f14484aa6ace160733d4a9ec664f85742981ea3587ae55621098b2c428b08640b09cef281d0909b757f4b0dc4b3ed8d75cf566a5d3d4d56474fb1e84dfa5e9d3b18f838b140353ba9ca9b0ab000c3392e16ed8aeb74569a0ea0fe0980cfe7121d24fdf1323621d8448eb044ae838d87c7cadb3ea082d21ea6c259518e09d82b3446dc703bcbe4c5a914f3b1e64c71f5a6e2ba6d9a3440d5032c589e9ff69c8a579b41f2c6466adcde3ffc92e4dec9e58b66f558b26f8ebfc3286b9f6d47add2427bc46ec0f1cd972cf9627d33a3d715f3bc6886828369fe2ea426410d70081ca10d0a7a5caab1b72d06b5d99106d5ce4d7cca870448ed49bd7c0de9b327c26fe6e1fb034c1797285b437731697a3992a87ceefd564cb7b73ba539b402c8e8bd69256bd460c3354e9a3c9a6b54e3f6f4c998fef2b321adaa865ea3636446f47112ba796be9738461f5ae9108e898b48b7381c9191c51a6037e870c2987463d27bb7af16e972d66bbf8de89f2342b9077cb387c44179874ff97f47a951c1c0d4c515fa597d8520ae04c16f985b04a425a98cf0e5ec2a766677aab718165eb6da87608f45969e5a9d7b84c5148d004cf5ae21e45b200e4e491fcec92b35ce7712d8c33b95a26173b88e1a2a99b9e7f466ef02142bf8a8bffafb7e640500ec49e1d96c260588f3b9a1aa47288fd2d2c04d1ba7401f647c9c5d51605ffa740aafa15e04a94fa4054b7e87c7dc23580884fec2909f3e4e871442dbac89d80c41f1f6a7e64dd74d7ee9bb5cd4092c7d21e048d90b670fec17550056a2652c3dcf5474248ac762937337f9a1e500439985f3ceab88c7b7d3df36cb8714c49d0270731c39fbbdc6fb5fdb22940c915c28e8f9d8fbfda1e49e97c7397b5740acc8d3c8f9b818a2afe24b823ea7ed2f24f490999730bb7ca02c525a8423ffe0f37800ee77d7390f7bfaf07e3103205b6318229249bcf6383efddc07fa878b655e218b726ec7fd01f77f822cd2910bd313146ea7f38f8676259dcf835d24b3af4379566aa8ab5cca17e7b7f41a8b4bb98269c80ca350051300a9cc0009d470d0118f3c9a66c7cfc76d84cb2a6a4050298d4860a90858ce5935769df048b00d80d2f8d2e6a9257fd78b4e6a61871271d45d1249b251316d6eb500831dcca69e3919037ea2ab58aab20cda9833c7d0c2fffe3daa2b394bf03237a62147d3d162c39b7516abf13cca39fc794d52bb7fbe87db35a5099da307eb932bc7db4edce7a8d289b673d06a52bbe8f1d1ebb1dd45fdf6fa074314934708cee1fc252ba39224656963d7aac3d8513a38659879df0c106e7d0349a5b0f3caa1401550b61973e3f4d77cf50d006b0c21b1d348c7886f2a88a0da93ee214fc2427106d22652d9b424d4d5436d098adff4aabd7e871e944c0b471e7c13349b42b6425e1e6cc54363cfe120a39404e04aaa9e03697c8e9a855d12db314888ab2be87bd2144a39097c5f5cbf7382cb9464fb96e9567e62dba73ab9ed39d5ab39aad0340e645c067777d54a5b2b8cbd5873f6a9ba25c813ce2e0cecc4ccbe5398c9178977f5842730bd7309ec4c8a3df540d63df2a0cf9aad851ca4fa156e82dc0987838e8f2d680997931c269bb083f1df381115833723e61325f369fe4ddbd261a70046d2425342713ac54f7b679e5aa99b4218f6c710a4d5beeb5d3183338b90251a6e301f8da3a912def01f82a16eb9c5001c37e4c2abd00bdcd154f00ba250aab9790dc41ec91cf25c69d44b07c4fea48df445791382fea9b56e6d7428852a0c460542a187fe87c40c3596534c44173ca7c18f218c20a67cf2736a5f8a3d1e4886a6fef107f3f8a6e9854af94689a3aa6aa7a5a6560c1d90cd04b3020842b901cb1a467b32121e20902395e531765192882928efa7bff9e19d57ff7c91d0581dc3aac4f938e4e0bd48862a938e1a064ee2b3e136d551be05d4b2f4a558972ab6742d3a50dd1a7f7def8aa33bed5a6757f1e416a29f3d67a9ddcf78cd1ef1a7e0bc2fe229d65c0017a4961557f78ede3c3f330ea3045241aee5f089c757d09250bd8aebc729d4404bd4964f6e4d6c870a726c2aafde157fdfb8e88dc38a8c01e58ddb6a14cc6a7d59c250a1bf42c68a417ca42aea091cbf17fa9f7d68930f93e0a1b31fe80c38e7680c8d18304c7ac06271df7e21ad976d04c855da474716e55851f777a99570157ef9e7816acb975fcf1b", 0x1000}], 0x1, 0x2) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x715f}) getdents(r0, &(0x7f0000000780)=""/41, 0x24) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2e0b02, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r0) 05:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xff, 0x1) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x5}) keyctl$get_security(0x11, r1, 0x0, 0x0) 05:06:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x13, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 05:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) readv(r0, &(0x7f0000000180)=[{&(0x7f00000023c0)=""/4096, 0x20}], 0x10000000000001a6) 05:06:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd3, &(0x7f0000000100)=0xfd, 0xfffffffffffffc7a) 05:06:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001f00250200000000000000007f000001000000441e000000000000000000000000000000ff02000000000000000000000000000100000000000000000c0015000000000000000000"], 0x4c}, 0x8}, 0x0) 05:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:19 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x8, 0xd, 0x2000, 0x3}, 0x14) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3, @loopback, 0x6}, @in6={0xa, 0x4e21, 0x9, @remote, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7fffffff}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @local}], 0xb4) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 05:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e20, @local}}) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 05:06:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)=""/143, 0x8f) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x6, 0x800, 0x4, 0x7, 0x1b, 0x400, 0x27, 0x10001, 0x3, 0xad36}) r1 = dup3(r0, r0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000140)=0x1) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:var_log_t:s0\x00', 0x1f) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x10) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'trusted.', '}\x00'}, &(0x7f00000002c0)=""/223, 0xdf) ioctl$KDDISABIO(r1, 0x4b37) sendmmsg$alg(r1, &(0x7f0000000980)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000003c0)="45a126a357a121c8dc81340e07acdd59d8f7b3f3511a93a2100420d2e452f18f2b7b2da77597e0b752fe84b4b5e9457a003ab566dae0b04a759e99305f401571516ffa9e3838cbc91d09ae569da49dfc2ff29dd868327082fa5cbcb9ca086268f601eac0996ef7c6ef82d5379f6456f9b00efedd46a64fab34616870553580ffc546c682504e2aba8b66a49a022bc2d4a544e09387db1e72383ea1164129adf2607b22c5f146c5e81ae449e188939ec85b0643c4da6a2083557a3bdfdfe24509b6366dceac2ab4ad0043", 0xca}, {&(0x7f00000004c0)="c2eec03fcd67cd36859b930a5ad1dffb0bef97c6b860c4410f731b527f68edb75a0f91c19350b50c6c98ba794314cd822e741efa013560ac0130b2110466209ba2b95f521a1924cb4882bc0705378b5689bef773631f56c05238", 0x5a}, {&(0x7f0000000540)="bf779d64ca85898a62590c6e8a133a108fb13522db5d2d6f5eee1c109c61f8598fdfd6a51acd802629eb7199a6e2ff5afefe2f47dc739fa01f74522e14ce22b46be9b76bf57683fad6d6d5d34eb13a1bb69df8c206485f96f0c4463b1df5b6802df844715f8b6dc619b0937a8d16407126e66612d9e844697e54b9a8a088054f6a1cb905713f524e6e1077de87099197c840382c4eb0d374504109b3761ebb6aa806cd0ff1f099ae47c84a52e45e0c3f831b901f9fe3d3e58f5bbe0c24935ba888a6b3cf1a9d60c06e521ac614ce8f706eefa73ca1a0197a36d3efa63335d0568be0c0", 0xe3}, {&(0x7f0000000640)="d9a0140fd8d5b91d484c76c200d2e090c751f9b1f72a33187d9d382a3760a5279477ea55cfafc60cb4294f1bcb8ea9102d84bbc6671fe5d0ed1a9a380713273bc2d231a235f2", 0x46}, {&(0x7f00000006c0)="4d5e31a6d36f5f6fa7ca818c92618263346906aa0ca0b56a5394718fe6d125d24387503ca9fb21f2b1a24c6db68aa0afbfcf6b863d3d078314fdcba5f68593934fb18d395ae2b0fb686452e95f44ab1fefc7c38b030f08dbe241e7862a2b9be5c10834241b6e68413d0e077e6fa5778b67ce67a58f25ffbfd25296e7585faa7f24dafd3c4d0eb7365f309717750c6fc5b1da864652f44427b3781737dc7f5dd1fdbfc9d060c27b1883856098e0af2eb2d851f6824505fda65c3e103e102a88b00b356ac3061de97c466ec0398c83b9617192d185ef921f5e2f1f2f3793bd3d734e7d333627f86bdff5", 0xe9}, {&(0x7f00000007c0)="42ca198b1c170676da1f6aa47d3ac73200d95e1302e71c667c31213cf833dda465a5309d506dfad36033c27989cb96c90f4f69879bbfc08f690314188aa955c4c8656b0992ba24b4062f84ab550aaebaf7c9c5b13e70058e619a6a76e10219dc42587eec22", 0x65}], 0x6, &(0x7f00000008c0)=[@iv={0x78, 0x117, 0x2, 0x63, "d72453d6eb8f4143061eedf70a6777aea9fa5793169bf84d4f51aac0a01a92f2621813e4dacd20df924104c72aacd88596b09798d2054d152bad1c1e6f9bd97c7e4f10c411a48b4de1ec984098203b38ada60832c0d76584ac3c1978cf41a014c98793"}, @assoc={0x18, 0x117, 0x4, 0x1ff}], 0x90, 0x4004000}], 0x1, 0x20000000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000009c0)) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000a00)) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000a40)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000a80)=0x6) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000b00)={0x9e0000, 0xd6767cc, 0x1000, [], &(0x7f0000000ac0)={0x9b090c, 0x12b, [], @value=0xed5c}}) lseek(r0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) mknod(&(0x7f0000000b40)='./file0\x00', 0x40, 0x7) r3 = syz_open_dev$dmmidi(&(0x7f0000000b80)='/dev/dmmidi#\x00', 0x1f, 0x80000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000bc0)=0x6, 0x2) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000c40)={0x1, &(0x7f0000000c00)=[{}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000c80)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000cc0)='illinois\x00', 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d40)={0xffffffffffffffff, r3, 0x0, 0x12, &(0x7f0000000d00)='\'posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ptrace$getregs(0xc, r4, 0x4, &(0x7f0000000d80)=""/235) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f80)={r1, &(0x7f0000000e80)="e49875a895e1bf1949d1b6abc48d85a02460ae09cd564f50896c2c16c85b262d1f8db041d36ad375e568fa197d05c2babbb9f816a4c5c692c5cbdddbb1afe036a1a8c333daf18e044714219523eb8f3a98ede5b6eb09a5ae4d823f51301142983616e45f0fe5975d5fd34f2b", &(0x7f0000000f00)=""/113}, 0x18) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) readahead(r5, 0x3, 0xff) 05:06:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:20 executing program 3: r0 = epoll_create1(0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES64=r5]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = dup2(r3, r1) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 05:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 270.652601] net_ratelimit: 4 callbacks suppressed [ 270.652622] protocol 88fb is buggy, dev hsr_slave_0 [ 270.663216] protocol 88fb is buggy, dev hsr_slave_1 [ 270.846204] IPVS: ftp: loaded support on port[0] = 21 [ 270.892491] protocol 88fb is buggy, dev hsr_slave_0 [ 270.897981] protocol 88fb is buggy, dev hsr_slave_1 05:06:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) [ 271.253182] chnl_net:caif_netlink_parms(): no params data found 05:06:21 executing program 3: r0 = eventfd(0x0) r1 = inotify_init1(0x0) flock(r1, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x8840) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000000c0)=0x1000000000000) getpgid(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000240)='net,\xb1\xad\xe5\xef\xaf/Pt_acct\x00\x1f\x86k~ \xb7\x03]J\x81B\xdc:\xe9\xea\xfa\xf75\a\xd9\x19\x95\fp\xe1\xae\xbe\xbds\x12\x9c\xa8\x0f\x94 x\x80\xbd\\\x8b\xc4\x96\xf2\xeb\xd0n)0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x8) [ 271.424033] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.430659] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.439057] device bridge_slave_0 entered promiscuous mode [ 271.462718] bridge0: port 2(bridge_slave_1) entered blocking state 05:06:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 271.469320] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.478363] device bridge_slave_1 entered promiscuous mode [ 271.513146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.530650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.542441] protocol 88fb is buggy, dev hsr_slave_0 [ 271.548011] protocol 88fb is buggy, dev hsr_slave_1 [ 271.626277] team0: Port device team_slave_0 added [ 271.637747] team0: Port device team_slave_1 added [ 271.766429] device hsr_slave_0 entered promiscuous mode [ 271.802564] device hsr_slave_1 entered promiscuous mode [ 271.871062] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.877841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.885058] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.891573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.078440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.117723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.129528] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.142956] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.157826] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.195460] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.237180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.245882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.254049] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.260519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.324231] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.334458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.351651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.360492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.368782] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.375334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.384829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.393868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.402885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.411418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.420178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.429019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.437688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.446040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.454950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.463278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.475664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.483729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.542323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.562523] protocol 88fb is buggy, dev hsr_slave_0 [ 272.568165] protocol 88fb is buggy, dev hsr_slave_1 [ 272.682405] protocol 88fb is buggy, dev hsr_slave_0 [ 272.687938] protocol 88fb is buggy, dev hsr_slave_1 05:06:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2f, 'cpu'}]}, 0x5) 05:06:23 executing program 3: r0 = socket$kcm(0xa, 0x8000000, 0x73) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xe0000000}}, 0x80) pwrite64(r0, &(0x7f0000000000)="1a665c", 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100)={0x2, 0x6}, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000140)=""/145) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfff) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) 05:06:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x40045436, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x410000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x1000, 0x100000001, 0x9, 0x0, 0x1ff, 0x3000, 0x6000, [], 0x5da}) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) 05:06:23 executing program 4: unshare(0x2000400) r0 = socket$l2tp(0x18, 0x1, 0x1) signalfd(r0, &(0x7f0000000000)={0x7fff}, 0x8) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 05:06:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r0, &(0x7f0000000040)=""/118, 0x76, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200080, 0x0) unshare(0x20400) fcntl$getflags(r1, 0x1) 05:06:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) prctl$PR_CAPBSET_DROP(0x18, 0x11) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x75a, 0x4) r2 = getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r0, r1, 0x401}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x10000, 0x7, 0x2f, "b74e334c4d2d1939937d81903bac50c3bf8db7383c9d260a808608429f878d1031700c30babab90441ca55c292e29b4252edfd19655a6d30ff041131", 0x12, "2d43b444060edcec9feb7e6fcf8ba3d8ae1737dd069be79c7c7d67797b77a41feeb12dbfe7adfb305159fb0c3a866b18e11b74e1af4cb3d563b13084", 0x8}) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.advise\x00') ioctl$sock_ifreq(r1, 0x893f, &(0x7f0000000300)={'rose0\x00', @ifru_hwaddr=@local}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000340)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000003c0)={r4, r5, 0x6}) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0xffffffffffffff6b, 0x9, 0x1f8, 0x100, 0x1, 0x211, 0x7f}, "5053ff3a7f5be016bc93ab6a00a86bdd500b8dddc1ef0f4acd0ff88e0db3d5e39491fbc2e0b8425498b3b3826c502d88ecf2cedd178d842695ee5c8edec62affd9c64a6801670aece0f0ade4ad1c74dd3a5a03a6fe0aaf0656fd3c2808b6bba938578587b6ae8a8287c1b814167dce310ef82002990921d9974350a83eb5838538dd874384d80ef7907c48c043a33f7fcd7e", [[], [], []]}, 0x3b2) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000007c0)={0x2000000000000000, 0x10001, 0x87, 0x4, 0xe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000800)={{0x2c1b, 0x3}, {0xe86, 0x2}, 0x6, 0x4, 0x2}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000880)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000a80)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x60, r6, 0x0, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r7 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x2dd494d5, 0x8000) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c00)) read$FUSE(r0, &(0x7f0000000c40), 0x1000) openat$mixer(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/mixer\x00', 0x440200, 0x0) ioctl$VHOST_GET_FEATURES(r7, 0x8008af00, &(0x7f0000001c80)) ioctl$RTC_UIE_OFF(r0, 0x7004) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 05:06:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="16", 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) 05:06:24 executing program 4: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0xa0, 0x3, 0x6}, 0x4}}, 0x18) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x8000000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 05:06:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@rand_addr="0ca4f03f160094fb957f9d809936991f", 0x37, r1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getpeername$unix(r2, &(0x7f0000000140)=@abs, &(0x7f0000000240)=0x6e) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000100)) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000280)={{0x2, 0x2, 0x80000001, 0x3, 0x6}, 0x5}) r4 = getpgid(0xffffffffffffffff) getpgrp(r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000000)={0x3, r5}) 05:06:24 executing program 0: gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x400000000000012, 0x4, @thr={&(0x7f0000000280), &(0x7f0000000180)}}, &(0x7f0000000040)) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x3, {0xa, 0x4e20, 0x341958a3, @remote, 0x8}, r1}}, 0x38) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) syz_open_dev$sndmidi(&(0x7f00000006c0)='/dev/snd/midiC#D#\x00', 0x8, 0x80080) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) accept(r2, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f0000000080)=0x80) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, &(0x7f0000000680)) 05:06:24 executing program 4: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000080)=0x1f000000, 0x4) [ 274.269766] binder: 11167:11168 ioctl 80086601 200000c0 returned -22 [ 274.301927] binder: 11169:11169 ioctl 80086601 200000c0 returned -22 05:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:24 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xb97, 0x80000) socketpair(0xd, 0xa, 0x9, &(0x7f00000001c0)) write$P9_RVERSION(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="a9f87ddb306b1500000065ffff0200000008003950018000000000000000000000000000"], 0x15) sendmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)="b0", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0xd15ba9f05b9813e9) 05:06:24 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x4000000, 0x0) tee(r0, r0, 0x2, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800000000000000, 0x800) inotify_init1(0x800000000) mkdirat$cgroup(r2, &(0x7f0000000380)='s\xeb7\x85E', 0x1ff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x9, 0x100}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x78, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x90d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc8b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40084}, 0x44040) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x1, 0x0, 0xffffffffffffff9c}) 05:06:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x1ff}, {0x6, 0x0, 0x0, 0x8001}]}, 0x10) 05:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="16", 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:25 executing program 4: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="f0", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x20000000000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) accept4$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000840)={'syz_tun\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000880)={@multicast1, @dev, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xfffffffffffffe8e) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000e80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f00)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000f40)={0x11, 0x0, 0x0}, &(0x7f0000000f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000fc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000001000)={@broadcast, @loopback, 0x0}, &(0x7f0000001080)=0xc) getpeername$packet(r0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001100)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001140)={@initdev, @local, 0x0}, &(0x7f0000001180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007600)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000007700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000007740)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000007840)=0xe8) getsockname(r1, &(0x7f0000007b40)=@ll={0x11, 0x0, 0x0}, &(0x7f0000007bc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000008040)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000080c0)={0x0, @loopback, @multicast2}, &(0x7f0000008100)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000008840)={&(0x7f0000008140)={0x6d4, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r12}, {0xd0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c}}}]}}, {{0x8, 0x1, r17}, {0x218, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x21a}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400f}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r22}, {0x134, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x3ea, 0x2, 0x255}, {0x0, 0x7a9e7389, 0x0, 0x3}, {0xd7c, 0xfff, 0x3}, {0x7fffffff, 0x10000, 0xfffffffffffffff8, 0x2e}, {0xfffffffffffffe01, 0x24a8, 0x9, 0x9}, {0x3, 0x9, 0x1579, 0x5}, {0x40, 0xd000000000000000, 0x3f, 0xffffffff}, {0xa6, 0x1f, 0xfffffffffffffffa, 0x5}, {0x0, 0x5, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}]}}]}, 0x6d4}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008000) shmget(0x0, 0x3000, 0x80, &(0x7f0000000000/0x3000)=nil) 05:06:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0xfffffffffffffef1, 0x20, 0x0, 0xf74d578f34a43fd3) r3 = dup2(r1, r0) write$cgroup_pid(r3, 0x0, 0x0) 05:06:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) r2 = dup2(r0, r0) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0xf5) write$apparmor_current(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="000000f1204d73f10ac87f3030303030303030703030bbd730303030325e"], 0x1d) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000100)={0x2, 0x0, [{0x1, 0x9, &(0x7f0000000040)=""/9}, {0x4000, 0x26, &(0x7f00000000c0)=""/38}]}) 05:06:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:25 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0xa799) 05:06:25 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000280)=""/53) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x49}}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000)={0x2, 0xfffffffffffffffe}, 0x2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000200)={0x1, 0x5, 0x40, 0x6, 0x1a, 0x8, 0x9, 0x0, 0x8, 0x5, 0x200}) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000240)={'bridge_slave_0\x00', {0x2, 0x4e20, @broadcast}}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000002c0)=0x9, 0x4) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 05:06:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x2102, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/208, &(0x7f0000000340)=0xd0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x7, 0xf, 0x4, 0x10000, {r2, r3/1000+30000}, {0x2, 0x1, 0x1, 0x5, 0x1, 0x86e0, "8407f9bb"}, 0x2, 0x2, @planes=&(0x7f0000000140)={0x1, 0x8, @userptr=0x6cc, 0x400}, 0x4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r4, &(0x7f00000000c0)='flear_refs\x8f\x00') 05:06:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0xffe4) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) getresuid(&(0x7f0000000040), 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xfffffc58) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', r2}) [ 275.470721] misc userio: Invalid payload size [ 275.489187] misc userio: The device must be registered before sending interrupts 05:06:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 275.537131] misc userio: The device must be registered before sending interrupts [ 275.606431] misc userio: Invalid payload size [ 275.637583] misc userio: The device must be registered before sending interrupts [ 275.702350] net_ratelimit: 16 callbacks suppressed [ 275.702372] protocol 88fb is buggy, dev hsr_slave_0 [ 275.712959] protocol 88fb is buggy, dev hsr_slave_1 05:06:25 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x30, 0x2, 0xb, 0xd2a, 0x23d, 0xff, 0x0, 0x9, 0x0}, &(0x7f0000000100)=0x20) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0x2}, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x4}, &(0x7f00000001c0)=0x8) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240)=0x4, 0x4) 05:06:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x6, 0xb, 0x0, &(0x7f00000001c0)) dup3(r0, r1, 0x0) 05:06:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="16", 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="e7000000000000000502007fc900000000000000000000000000000000000500f60c29462b1218069ffdc71e545d11d9592885e1da24256e9ec4f55df8c92475ee15648a87318456b72c88b8fc2c76d0319962098c7622db255025df9b75fb2ba77ee100000000359a441bc82a5be69fc64d552380eef13b925296e1103d7d477889dde21390295cfa8e000000000000"], 0xfffffffffffffe82) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x803, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:06:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mremap(&(0x7f0000412000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000b10000/0x2000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000300)="e1a6b7be43a3f4264288af32380d40c26c8e2f96c96a1df0a9f8179f66d71a4215b7f99704e164f1663092518656d04a0d28658d57b3242b4446ca2c433154c9f4b61258f23508e4d521eb05e6d553ea3205f756f986590be90eba69fa9c146e53e0cda5c8dd0251d527638534f3e2b3491447e65aac8e31414ef183ba74500e", 0x80}, {&(0x7f0000000380)="cd4952a99f11a0b68c9275d974334794b50dfa59b1f3ec45661d918cdf369b0908cc66e06cbba9c3b19bcc27e93e9c3d2a25b5a309004c16bf35", 0x3a}], 0x2) r2 = semget(0x3, 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'tunl0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) io_setup(0x9, &(0x7f0000000400)=0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) io_cancel(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x90, r0, &(0x7f0000000040)="71b2c0d8e096094d380b7c1e6f9fca1a1af8bc16419b8b3d914577662bde49fef78457ca02d12dd336eadf96f55997886e9f8f1bd5a214a2ceb5a8a72ba47d433d8444441dc455cc9a682282c9a43b98b7b88f733a52496f629d0d5c", 0x5c, 0x2, 0x0, 0x1, r5}, &(0x7f0000000180)) getsockopt$inet6_int(r1, 0x6, 0x1c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x4, 0x91d, r5, 0xfffffffffffffffc) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000002c0)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}) close(r5) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) [ 276.218662] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:06:26 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) waitid(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 05:06:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x400000000003, 0x1, 0x80000000001, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 'id1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00vm\x00\x00\x00\x1c\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x9, 0x3}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/52, 0xfa, 0x34, 0x1}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000380)={0x4, 0x3, 0x4, 0xf2012, {0x0, 0x2710}, {0x2, 0xd, 0x3, 0x93e, 0x7, 0x9, "e499bc5f"}, 0x100, 0x3, @offset=0x5, 0x4}) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000400)=@srh={0x33, 0x4, 0x4, 0x2, 0x7fff, 0x38, 0xffffffffffffff1d, [@rand_addr="b3f822939fb4235fe6b526b75dcb059a", @loopback]}, 0x28) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x7, 0x9, 0xff, 0x0, 0xf}) 05:06:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) sendfile(r0, r1, &(0x7f0000000080)=0x7400, 0x80000003) 05:06:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x404000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4030ae7b, &(0x7f0000000380)) [ 276.894637] protocol 88fb is buggy, dev hsr_slave_0 [ 276.900207] protocol 88fb is buggy, dev hsr_slave_1 [ 277.132336] protocol 88fb is buggy, dev hsr_slave_0 [ 277.137847] protocol 88fb is buggy, dev hsr_slave_1 [ 277.143619] protocol 88fb is buggy, dev hsr_slave_0 [ 277.149068] protocol 88fb is buggy, dev hsr_slave_1 05:06:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) unshare(0x20400) ioctl(r0, 0x1f, &(0x7f0000000000)="8b9be6f8e6bd9fa5983e71e0cbea7a44ce2ba2332c813dd902022e4c8e7a13b3fcc4c81e") fcntl$setpipe(r0, 0x407, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x320, 0x408, 0x118, 0x230, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, &(0x7f0000000080), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, 'veth1_to_bond\x00', 'batadv0\x00', {0xff}, {0xff}, 0xff, 0x2, 0x10}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xffffe00000000000, 0x85, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr=0x1f, @loopback, 0xffffff00, 0x0, 'ip_vti0\x00', 'bcsh0\x00', {0xff}, {}, 0x32, 0x2, 0x10}, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x4, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e20}}}, {{@ip={@remote, @multicast2, 0xff, 0xff, '\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x21, 0x3, 0x10}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7fffffff, 0x9, 0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x5, 0x2, 0x5}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0xc50, 0x1}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x0, [0xe3, 0x401, 0x80000000, 0x9, 0x328, 0x3], 0x1ff, 0x3}}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x80000001}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) bind(r0, &(0x7f0000000640)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x384) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0xa0000) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x4) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) vmsplice(r1, &(0x7f0000001cc0)=[{&(0x7f0000000540)="066b1d9f0445f9de81004babf00e6bf7e35b561ce30db85a897c192f38d9ba43411c6bf31a6bea37993a0a75ab73133bf7107561ad58bd9c2f1a3ab7e268f0ceb5e04a092ec90396ca1deae01b25ca80b64afde6c9cc752e64a36a9e0055c9cc673cf56fbc48a4c2d8f4f48dbace7ee227048495b384a43de161e26714162547a515a5e7252e0af2a728273657dd30c895b4c7c6f4366d81e7395553bb953cc87e72700fcc6a7639d4842f8c26d43ed975096e03efb7c2a31ddc39d329615ccc3269ed2d01154051c1685b3d102ea72aa3ab11e138e437bd9e625ded681057d6ec96ca05bc0c64237d66e553", 0xec}, {&(0x7f0000000cc0)="c01fb76a0a8b8cf15a77a0c3f0b8f90457dc788b81eee101af940eb80e1c9f406c2c50d233c1e5b335325f46eb7823bb3f822720721c174d60b1d9fd4291244d9f588b0a23860ce11ae0310a7199611fe4ef609b39b21a7af11747ca4a26da8b3d7027ec36dcd47329cdba4e881e968fa1fc92ea4f03326ff2216514b1e41cbd6e371ca49df1451daf7b7dcd60d5310e87ab1da52bf24405e4e659603e3f424323d361a26f1c5bebb4ae49fbce332244236831e99c79a688347a2c8d663af016c298f911cb02c96abc935b0a97f7398a22161e3808579ee66bf8b1c173c7cf23c3337a9050ba7c9fdf42b1d0a688cff9ee304b991b54e3255e5f865cd17eff65408ef32c89ebae428337bdf0a72f29aed8f842e1ae5100bf2f0342f5db7198a2fd97c105470041f8e542721b4734844903505cfdcee3dff138da85115bf99dc67d9b72d8a49c024cb95b3f2c37b7ac2e5edd81740532e59f733d4552dda87cc831d2249f33b1d2e2f2b7a26ee91837c791a88dc6f17cd6b3f42919663f968a8d73fd53aece5cbc8df86e3a954c8a9f5fff8ba30fbf08dc7db6e985f279d4e86c0698217e5283afe135fe201042a63011f8041d6bd13920f2b5d2982917f4fea2fa6d6517b369eed5edd7e5ca8dbb03bd7efe8e68cd13a68c43b187e8c566761cb1279ab4eb8dfbdbc8cdda19d68aec17c9d9d961b67fc56e47086ae82883b8978ea3f8118d52c2640c98b4da1866bac8e4b3fe02f8f361e71707664a177c6d0224e16646d06613a3dc0c3d161f3ccd65d46685ee065d4092ba4d9eaf2b75dcafecae623e35b31a9d909b38727a6b5074b314657895b10025c9204092d761e26c4e15478bff92243f171400360ad6acd3a5a95da68e14b381770070b18a8859a4f4e27bc188d62f0be5547004df6251c9109a1dc6cbe6a91c3fd16c7d2771d83eb88a95c695cbe9f65ee8f3f68bdaf4cd5c67335b316dfda1f87cc96b371d326d8120f05447a6ac49bf70212048ad839f9f8c58b51be6d8e1f653ec97aeaa7972f59aa32b5a13315607c07ee8bef775fdc7cecdc6a63092e0c1212d195819cd10ea2b7c497e126a7a1c9004381b4ac7db00c08c948a33dbf6df39251a14087c7d61ddc4c904c25e1e7b7212fe4150069018421a6f9e6e4d7f9b8eceb1ddee6091984ff7d5a982fc20d56b1e4437fb6ecadf37487d9218d879fc17f809f179d19102a640ef6343f4835d8711e8c20010ba6590f6f6dcff5253435a09dba8a378a96a66aea5a6cf0c98c3e91cb7e50ed25cf550df4aa468c767e66a66cbfe7d29cf658373c262cd3263777efea335d39f361b39ff9bf97b6b5d34a33ad09e07a325a08006660d0350f0599beab2836fe4c3160fe6e1d01e5aa172d8d660b7d33bf79df33b2611d773d14f31e838214d0a79fd98aa62333691e83f8db3f8bda7637c96e94d20495611c7dee23270bf882bc61408964d829e04204db5ba1b2c1aedc24966d83ffe7908c8cec403b3d618c6fa7bef4692ddab4fa1cf035bd865b86cb7b7b3f606fc9a4a154c76a7a43bca06296a72b0ae556ef14428405346c8f093fd6ed749d5cf557de511b1f1106fac42b54401a839e2c52b0b8bc3d128642f03349cccd7c75df0a32f5f8170281875084d10ef55b402e662c7e66299482dc1bdbe0b578e15fdbe0558031edde0374ef1dce4cafb087463f3fb84b811d5051840ed4c63c4ff2d1dbb837134da45a74bda48cefd26947bc085c7f0c94c753bdd13d8a692d06fb8002940f5e2ddb6c3089c4b92bab9060dbbf3b3a3bcaf10aaf98cc204935f3f2e1d2defd133843ed2b174bfe3ca457f8d47f70a44a84d6a8df2f6ade6045cdef42ee8c4906ed603c8b0b98d4ea11bf325d75aff1bba5bb25e508abb951f1aa1a60f0156614eeb19cfdbb6348684799d368f7a0c37798fffbe09daf054e6bb2fc0bfe80ed42d786f9190cc93bdfa6cd308aa4b5c1f37cc0619ec29a39308cbadfc40e4a67e9ec113796bc01c77b73b7636aa6f3fbd2d324e177807a19c08c5fe37ff07383204a6d1439b8c9df653d4212ed638026ffb28ce5a08e0f38324ba5f4b68e7508295a0d3d615d3a67e435aa1fe7f71fedd7b1082e820f545af7ca3cd64885948b10d8132840d3a082986dc75d77f6810ab5caedb33ecd801cf057c1cd43f1f6b31a160e4e44930a8fc032e58bb9a7b61930b04234676d61440e9315282de3751a52f5ad1d972b60dbccde62dfc4ecf5a9d67cf8dd604a856808ac82dca99a8aa3004f37d0068c988543f824ed837f741e41546a9c033574c1ed4a5c3f3485759ee6aea4f88e9cfeff9eb343ecec5df36c48f48a5897e5215f995396b4c11721a2122eba21edfe7a593da9ba8594be1b3a9d97627cbe52377cf6ebd381081c0bbb564d26e191da271134db71a6c28433078864b6ec1d699fa753f28a476abbc49b3600b977a9dbe25f52c5e9c257674721454be0503d94a6f72560bb791a2aed0804ea429f8f16d06350431a5b4c74f3faa4a55aef441cc4560b79bda34dcd76b2f883ce52a24c9bcccca0ef17fc83ba423427665fc24377d0bc1025b76761ded966e51ab6f21bfa412677ead1207a5281af1a496aeec4b5c9f8d3c9e2d268ec53d7a1e9296734f3a113a90d6e8be4c4b66e0149d778c2acd1bb37fb16c0527c9746853195b35f23a176353320beb529b013cd578417e96b5f456ca286db68970a49b921156430ba1b714895f42a7118ed47dd549f2a99b7cc4ae7b41b85ba1430295f24502811aa9fc490bf4c78a8df83544649077f30ef758cf7d77da5536175df1f5dcff8e6957f5e113314fc208db817f662484a341512ec0d95adc091cf211d6673770c3f6c127adcc416200e16bfeb29cbca2ff920a0ffb0268a4bbff8244511c984a81dfc29835d9cab16cde4666575697ee0a184ce1862a595a6618bd3ac4164d7bcfcbb6c0656201dbe775fb68a7f03acb64666e21b534e3356c5057359c2428a4e8f574e27b02131e95373921eb55517f6f741f408e566515082a7eecc7c4f8e7a83426d04a0c3a4be867bad4798c998f3149332448b6d611423cf7cb5c0daeeaf78b5382da83c7773d1126d874286815fe9a8b2b804153f9eb514292c8fad6b1bc31efbb46fc5379b09d8658483eb37859ce387ea10dff3c1fe37c631f93ec7a46e208e38c0e4b3dba8bfba6a5977e5a51a363ed2e4c6043c1dc29fe6c2185036b48d42bc96933a5bebdc6cc87fd331d933bc52fe4e6dcc223bb96d0d021b5da4471a657c6156f91e8eb780890c0de6fe37b5402c1d950756db691a771efd135ac2f0d7840234fd0ced92d11f8c91927c53f3d0ccc1cf3a38ab8f5490dd0e82b396b9c72525be9aa85acfba28a4a186a702e552c7e5637eff60067c25ed07f76482b41ea4e7fd62d51ac4dc1632cc01d1e2540e8d3a682b169d5fd282624fbbb4fd65c9ba3f5c9ddb76b57e96ff2bc9b36542ae0be79b0ee05024ea0f607bfdb6538abc6bc562a124537b822a7657262dc894da33af76959a07911efac6199e86b94e59bd1d418ea8ebae5b83897d56b10fcd65eadb47b02c62a309639b6edc266f35b78768e8f075450b1a6d3b5142e9fe70d82a70a218f4702bf5bbecdffb5373d370f3ad8ad67501bf1db346198a9e83cc976d43eefc4c700486afd6cbf6cd93a703515f328127d4937110d95737476fd5dcd529a0058edc1ea03793039dd1d8766ebd80d7ff484f6b7a8e6c972e8be437a9775baffa4aa07f14cbe2395994933c78a064807a3ce3d66be18f6bf8a8e940dc814a7d93c460ee612d7b1a890e8d5e6a54ad4816926643ea41960f06021bef711cf872b352e0ea1f30d9896a591aa36a6e3d29846253f2439f648862f5084793a1c216c333cc4247fe6a04d1b97035a97af754351c05b4e8b7b46f1cb319fb82e52a7e55b27868641c5e782ccf6637eb1e1742bb813ec03a4bfa1ccec5cf21edbb9c9877b5996e379a1a967d0608fa2537ffb83d12cce5b089a724559836fbbd91c3a15cc4bcc7f106e20dbdf8cf11f5584207baa50c3a7ee027cc711103c279f827536eaefa747a4329399debd4a2926368540be15b38d7100ad4dcd18e3b64bd1b5d0a2b01bc687c99ca3b759649b40ade44be890230f810c9c9278159d36886456be745a5fe4d8aeea2b6bb99c0d4deb6378a8167320dfdbf1d86ed026e1b2c23e770b221bae4b74028b29cbbe314a6cb932b0e129b02b3e260307d3e6d7b5fc1ac18e478c01830a75becf5b916ec7b9f24ebddf8a8588aca7be6c41d8eb2d3d3126ac27bd8374af760141a28e3a5c241b859cc67e70f6338182b82021443d2b926231bb618dfaab7e7c312508b8da32e4dbcdb212b88adf140c435aad32dd4be954244b3ebd076a345ab1ed690b8dae3425a4873084b7a8438becdb634fcd0a002242d48059e0a5f03e2d046bb49e2e127c8b3aa04d1b5947c139c6cacdd131581588c1d50e4c3f0062840a50f2f1247f1d20bea1f6fae962458cf322db6f7f9da913e8d88e0dedcc096bb386d34b7b8d683bbd9270f26e225fa169176a5fe8ecbc656900769a0f15cef6f53611bac04233fc01d9c39414e7ea496c4656a6046c5eddb8d2766f4fd3bf4c3b9a71ddfe03be8fccae4b1a7ac9ff4c63685a836f932f94ccc69c5d395538a741277e3501be9b4c1165629dd49fd723ff9a9f0ae34f50b4ab67727e8eca27136357c8270fc3d88870e09b834232aecdb69e42d4fc9f181891d6919f2a2d2fa446b444e1528e3b147f99c9384e5cff8c50a6975d3593904c2a0e71499e2a1082505a15314236b8352fd825188171dc9b2023476e67b58dd6211e1aefc5c01821c8691e4dccb52941561cdda8be8459e5f4c62a0f2b394c68ec3db2651bc541d27d13776090fa47f9d68fc6908ab5dd19a7db2656c0b27758e20536a38508001cec933ea1e529abd218f77276475ce2e7d9ab82e27090e4e318c8618d30b79e44ae0787048b5054ee00c853830ce14cd4ea7123d633bc7818efb086fa04a634b9e971b646e7e73b4508eda5774f12c308cd23da417479cabd68bfb0d79f60c8a3e230e40cc3150032de5b93b0a491d2fafa3b0cc541d15220157164a5f90001095e2565fbc74b5cf7a2175e3e47e999707d32e28113783b62d2030d78af509da21a8a02bb79ba3056cb9b04a5cb21e330a4949840c3a4677497bcd2d097fea301a3d8fe795343833fe8daa8fa03d20472cffa466a3720d9747f142447dc1936464eff53d84350ddd39970f45aa9a7b11d35cce08260b33c1c79306f6b80c9e3e2845c7954683d3db2f930208feb4741c7e7ba646ff9fab16ca72743b176a9e1ed37cc9da6618db1a3850fc24aef764491668a7706a134633cc78fd6414f154d005abdbc9e639cf836aa60a3f51c63479ed153d09f32a34ca4457e87b58c1e08b83ededd9b83a776cb972b54c5be8aaa35e938d7e97921f2b90454cae28363de0e956c190bc9ff611fce618bde6ff94d6571b9a8d48ff6df29be3e7598937f90da98fb68e440aec54dc734a0e21887739d3cba94e50bc96fdbbe3d199270f23447886cbba8049c2dd7543240150345cb599fe6adfa196b5b14167a7ad32732764b2613dc99f97235580e494d73a3dca586ece65d886cd39c08e20bba9385b92a02784afe22b818e96bf59e48f0dd5d640306cbcae10af5135fd1131fe6500369093006083025233b088985cf0236d08fd5b362dbc8dfadf69de03774de103148c1a4deea0801e92d3acb8d1f60f72d2ef5db8013", 0x1000}], 0x2, 0x1) close(r0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000400)="44844971b6dbd30e97d1c71395ab25cc239e425e7b745fda9d5016a2e9c755b711e7204c1e75a381e1b6d265", 0x2c}, {&(0x7f0000000440)="2e26aa45aaebd2788b7abfb5b5440731ddf244e381ecbc2bc442ae03ddc11e579f03551bbbf6e059a106bcc050d1e5ade4d5f78fd8152592f7920d841765d2a15bafe64776f447822acb6f271f31a3cc590210789ba172284f88f0619398fc2b1669ffd4cd6f57701489646dc00de4002d533602b74bb81e9c59129f0d57cca11cf2bb8702d0beb1661c81d60db3cd5956910f0f6ebda1f4e31e7b2df8582738d7da14bbbf702d7d7984da4044ba9bf1e6ff252ec8927426d97700", 0xbb}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001d00)={0x0, 0x3}, &(0x7f0000001d40)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001d80)={r4, 0x6}, &(0x7f0000001dc0)=0x8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1, 0x4e22, 0x39, 0x4e24, 0xfa000000, 0xa, 0x20, 0x80, 0x73, r2, r3}, {0x1, 0x0, 0x5, 0x101, 0x6036, 0x788}, {0x7ff, 0x1ff, 0x6, 0x8}, 0x3, 0x6e6bb4, 0x0, 0x1, 0x3, 0x3}, {{@in=@multicast1, 0x4d6, 0x6c}, 0x0, @in=@multicast2, 0x3503, 0x0, 0x3, 0x5, 0x9, 0x7, 0x8}}, 0xe8) 05:06:27 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = open(&(0x7f0000002540)='./file0\x00', 0x4d01c0, 0x140) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002580)={0x0, @loopback, @local}, &(0x7f00000025c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x80000) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f64685e16ecfd2cfd09684d9c7afae3b51948037dc1250200009500dd1203ed5f1023fa813c0000000100", 0x38}]) 05:06:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:27 executing program 0: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000500)={0x0, 0xfffffffffffffffd}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="bb6f33dc5096868078bee314e7234e205bb75267597352732362d1b01dd46aea705ea73c44650036da88c98d347e2caf379826c6cdd0056bd8531c6c921c3fb0814928e4f1e6fd6698433cfe1f2b63a9bebd6ec02c05c923bbac1d76b5661c7960577a9f41f4c90a474ada1fd45af99963003af0b33b23d7de256734ad69f5c75c7ec69ad1978dfbf772ebbfd7d7b2ab7d0af7e696b9c02624088877b079cd695f1d2eef", 0xa4) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ptrace$cont(0xffffffffffffffff, r3, 0x8, 0x7) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x208, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000480)={0xeb4, 0x80, 0x81}) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000280)={0x20, 0x7fff}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000240)=0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)={0xa, 0x600000000000000, [0x4000009f, 0xbfffd, 0x4000009f], [0xc2]}) 05:06:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x44002) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) 05:06:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x40) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000001c0)=0x47) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000140)="d98245058e5fdceb9f05a95651018d6a530c31bebd6536411e5759a0e68e357db11717b4a0b003ff7b41b48f1b19c60716ab455fcdac3cfdff6dc73b82d29528c998e5db7d27e28d5d523a8ede", 0x4d) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x7fff}]}, 0xc, 0x3) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 05:06:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x1) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.u'}, 0x15) 05:06:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) [ 277.772326] protocol 88fb is buggy, dev hsr_slave_0 [ 277.777806] protocol 88fb is buggy, dev hsr_slave_1 05:06:27 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x8, 0x34, 0x14, 0x5, 0x3, 0x2, 0x0, 0xa9, 0x1}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x1f, r1, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 05:06:28 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x6, 0x10000) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000600)={0x0, 0x0, 0x2080}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="20b12c6d8cdff12eaaec034f2ae86bba79f20ea064f3ce5691d17a07eb4c0820aa23302ad7cb24a7480c3b5db35fffb10eac58503da05ddba452a80832cb20cc0006b4a749b4517cde5f1510697e5926d17a5e033d2da96c737d1ca1d5beb8f79aea9d291b493fd8f867ca8456a9f29dbda8ac1c1b366f0eaea4e6ff4913d594cbb43ebb713b7290b20fb37cf022a5bbcbcf855a5579cc4938f33b1fd843b96ad3bfac99b869f53893265e914b875496b68447da8d9b957b6cf82904899917a1ffc1b3c586e8f7d4d6477d329c11b5134bcb4f28eb5c7778b744da25fecc526ab38e5b6c6e5b8063d9147f89d166f6e06c6b6154304b8ce383", 0xf9, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r1, 0xc537, 0x7ff}, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000240)="9b0c9799dfa9ff021418c7ba94ca72813e70e98d83ca6bd1f21edd2df40270703576a1c6e67eca7c40c7514cf41acfe20babdeb5582209f5da8d13d19a6c71f374136c969233a87f75bef5702f28c7af49f3024a00a3045a18d90fe8ef8b9002ae913a94d74107a54012f6b031f4585ac99b189f4b0b7e6808b62beca11d6527c47616368f9de13f9173a75aebf8cbe173cbefad8861a1647d6b80a52b2ad8032677eba37041c41de80e22ba091149ca709a01c9457b6f0917f9f48c9ec65c1cd8ea853e2a53aef059", &(0x7f0000000340)=""/85) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000003c0)={r1, 0x5, 0x588}, 0x0, &(0x7f0000000400)="c5e89f1333de6cd9298fb21d210c4dbe61e295535e514b3cb75db41c44d40223ec852ee6861bda5513c190a7d367c6f7df98aca0821a9e8c757918af264be766b21e544bc04ca160da4ae6257392e9ee6d757cce57c6f790c38a47f9a183c078b76ff9d3adc4fe08f951e5a2be589ae15d91ea2f38e77ecf8cbb7da084d4c4078e51623983321819625b2756da46cf34f566a5f120a2088132f9b7a5406b48543d4989d5b632a1496619794155764ca0065f98b84521b9ee36f98bdf3e6cca", &(0x7f00000004c0)=""/95) r2 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x6, 0x400) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000026c0)={'filter\x00'}, &(0x7f0000002740)=0x54) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000002680)=0x4) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000580)={0x4}, 0x4) 05:06:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) recvfrom(r0, &(0x7f0000000040)=""/30, 0x1e, 0x12101, &(0x7f0000000240)=@xdp={0x2c, 0x7, r4, 0x27}, 0x80) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r2, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) listen(r3, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26, 0x1) 05:06:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) socket$caif_stream(0x25, 0x1, 0x0) 05:06:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="0800df00000000005cca68cd3b0000007301430000000000"], &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2280, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x32b8, 0x400, 0x1, 0x7ff, 0x80000001, 0xf4b, 0x7, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffff7f, 0x4, 0x2, 0x0, 0x6}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0xa96, 0x97, 0xfffffffffffffffd, 0x2, 0x3ff}, 0x14) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000280)={0x0, 0xa, 0x4, 0x10002, {}, {0x5, 0xd, 0x10001, 0x6, 0x7, 0x3, "909c9cb2"}, 0xf86, 0x7, @offset=0x8, 0x4}) 05:06:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f98f72063d3"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:28 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 05:06:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) rt_tgsigqueueinfo(r3, r3, 0x5, &(0x7f0000000340)={0x27, 0x4, 0xfffffffffffeffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r4}], &(0x7f0000000140)='GPL\x00', 0xffb, 0xbd, &(0x7f0000000180)=""/189, 0x40f00, 0x1, [], r5, 0xf}, 0x48) fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) symlink(&(0x7f0000000000)='./control/file0\x00', &(0x7f0000000080)='./control/file0\x00') 05:06:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x1000000000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x80000001) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/200) 05:06:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:28 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) 05:06:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x400053, 0x0, &(0x7f0000000080)) r1 = dup3(r0, r0, 0x80005) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/56) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) socket$alg(0x26, 0x5, 0x0) 05:06:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/177) 05:06:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3, 0x3ff}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 05:06:29 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r0, &(0x7f0000000100)="16", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0xd) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) [ 279.151538] mmap: syz-executor.3 (11406) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:06:29 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r0, &(0x7f0000000100)="16", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0xd) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 279.899391] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 05:06:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000200)="0b395c6d2bb2e8947487fe2a3a280f646afb11e6ba2699455385ca08430d89e246587ad9f94159ccd03adfe9673c152d46dfff651bebe69a41e9e3b7953ba70db686f265b7a3c8ab9aae2bc24be109048f14483c40bbae8cacdc41fed0ba9bffb03b927a9e64661933086d50", &(0x7f00000000c0)=""/26}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r2, 0x0, 0x8, 0x0) close(r3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380)="25d2c2b5941b575c97bb1cc53a5c6da7ca26d9104ffb1768114d8bde3717a3a9a7a0817008fe0c52e69d16d9a8e304526189c1d830bb1528c21118751877b6cc6b43115e43e26b66ce5802e816743511cca51114a60b867adcf009136c0c0a5ac7f7eba3c8e51f0f264276ef210518331f02c13fb9e17b13cf2908fca99fe11860649ef2a2c50b11eb530d9186d227b5d8dfb9297859e82e6a24e8b016eb9caa2874549f354869b38ee876bdeb4620b70d5cf05112072dd2c21b52e68178be7f9ba2b271049ba1b5e8b5cfa8684d105ea5db1631d2d657e235c880dd416a6b740ebb6fce7ab6579234120493b76df820", 0xf0, r2}, 0x68) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x2, @remote, 0x4e22, 0x3, 'ovf\x00', 0x8, 0x0, 0x74}, 0x2c) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000140)={0x7, 0x0, @raw_data=[0x8001, 0x8001, 0x1, 0x7, 0xdb7, 0x100000002000000, 0x0, 0x101, 0x80, 0x3ff, 0x40, 0xd, 0x5, 0x9, 0x1, 0x789]}) vmsplice(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 05:06:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) [ 280.223308] IPVS: set_ctl: invalid protocol: 2 172.20.20.187:20002 [ 280.256323] IPVS: set_ctl: invalid protocol: 2 172.20.20.187:20002 05:06:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:30 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000000000040000) unshare(0x24020400) tee(r0, r0, 0x9, 0x0) 05:06:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/4096) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x28}}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r5, 0x17d, 0x0, 0x1d85, 0x7}, &(0x7f0000000300)=0x18) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000000c0)={0x94}) 05:06:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r0, &(0x7f0000000100)="16", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0xd) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x800, 0xffffffffffffffff, 0x34, &(0x7f0000000000)="0d4f03c9ce2018d6a9475bd61c93ae384d77eab811b9382d45e7165b1c36951a22a44ff767d27ed50ffdd74b9e891051c71c0d2a"}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 05:06:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000100), 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffff6cfe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040001}, 0x40c0) 05:06:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r0, &(0x7f0000000100)="16", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0xd) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) [ 281.052460] net_ratelimit: 8 callbacks suppressed [ 281.052522] protocol 88fb is buggy, dev hsr_slave_0 [ 281.062978] protocol 88fb is buggy, dev hsr_slave_1 05:06:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0xffffffff00000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x5d) r2 = semget$private(0x0, 0x4, 0x208) semctl$SETVAL(r2, 0x1, 0x10, &(0x7f0000000040)=0x7fffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x80, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x42200) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x1fbc, 0xfffffffd, 0x8000, 0x22, r3, 0x6}, 0x2c) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000001c0)={0x1, 0x3, [@dev={[], 0x1e}, @dev={[], 0x10}, @remote]}) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) [ 281.292391] protocol 88fb is buggy, dev hsr_slave_0 [ 281.297904] protocol 88fb is buggy, dev hsr_slave_1 [ 281.303706] protocol 88fb is buggy, dev hsr_slave_0 [ 281.309177] protocol 88fb is buggy, dev hsr_slave_1 05:06:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c99c3192120f"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r0, &(0x7f0000000100)="16", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0xd) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x44002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x48a}]}) 05:06:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0xfffffffffffffffd, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) write$FUSE_DIRENT(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000100)={0x6, 0x0, 0xf2}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000180)) 05:06:31 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x81, 0x6, 0xbc, 0xfffffffffffffffc, 0x7, 0x0, 0x7, 0x81, 0xd0, 0x6, 0x10000}, 0xb) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x8, 0x4) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x20000, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0xb307, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0x1, 0x4) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000240)={0x5, 0x101, 0x1, {0x2, 0x0, 0x4, 0x9}}) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000280)=0x1, 0x4) read(r2, &(0x7f00000002c0)=""/215, 0xd7) sendmsg$nl_crypto(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@alg={0x108, 0x10, 0x200, 0x70bd27, 0x25dfdbfc, {{'rfc4309(authenc(sha512-ssse3,xts-serpent-sse2))\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0xfffffffffffffc01}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x5}]}, 0x108}}, 0x20040800) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000600)={0x0, 0xffffffffffffff9c}) symlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000006c0)) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000840)={'nat\x00', 0x0, 0x4, 0x8d, [], 0x6, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000780)=""/141}, &(0x7f00000008c0)=0x78) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000900)={0x0, 0x39c}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000980)={r6, 0x2, 0x5, 0x747, 0x23b368e, 0x1}, 0x14) openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000a00)={r6, 0x9}, 0x8) pwrite64(r4, &(0x7f0000000a40)="f5b05f6569fa5712fc9bdda5fbb1bd72beb3d6f0e98fda3ce50f178403a128bf17f46e40932612f2bc42c2f36663539f8369c7e9206409550a50daf23fa2273733f09d9064301673716162e9b01b0d194f4121916a6cdfdf18ced620c46fa8a23152521f13cd8c30c75b5fc32c6ac0d910cc8b05047c7ede23", 0x79, 0x0) r7 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000b00)) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000b40)={0x4, 0x20, 0x6, 0x8001, 0x18, 0x2}) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000b80)) 05:06:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c9"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:31 executing program 3: socket$kcm(0x10, 0x800000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memTry.eL\x85ns\x01\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 05:06:32 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 281.932477] protocol 88fb is buggy, dev hsr_slave_0 [ 281.938009] protocol 88fb is buggy, dev hsr_slave_1 05:06:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 05:06:32 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) 05:06:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c9"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 05:06:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) close(r0) r1 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)) write$9p(r0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) [ 282.756402] IPVS: ftp: loaded support on port[0] = 21 [ 282.977212] chnl_net:caif_netlink_parms(): no params data found [ 283.016584] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.023074] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.030533] device bridge_slave_0 entered promiscuous mode [ 283.038501] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.045217] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.053492] device bridge_slave_1 entered promiscuous mode [ 283.074822] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.084844] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.106034] team0: Port device team_slave_0 added [ 283.113303] team0: Port device team_slave_1 added [ 283.132374] protocol 88fb is buggy, dev hsr_slave_0 [ 283.137772] protocol 88fb is buggy, dev hsr_slave_1 [ 283.195735] device hsr_slave_0 entered promiscuous mode [ 283.242327] device hsr_slave_1 entered promiscuous mode [ 283.324245] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.330688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.337757] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.344259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.392010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.405559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.415334] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.424869] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.434361] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.450321] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.462403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.470508] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.477063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.489771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.498056] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.504607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.528554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.537426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.551021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.567539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.581205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.593986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.619560] 8021q: adding VLAN 0 to HW filter on device batadv0 05:06:33 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:06:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022c9"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) dup3(r0, r1, 0x0) 05:06:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 05:06:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000040)) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 283.796015] tls_set_device_offload_rx: netdev lo with no TLS offload 05:06:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:06:34 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x28001, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000005c0)='trusted\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, &(0x7f0000000280)) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setgid(0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:06:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf01"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:34 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:06:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) 05:06:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:34 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x3) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8001, 0xbbaee3c0434f2b9a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getuid() lstat(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fstat(r2, &(0x7f0000001fc0)) stat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000021c0)) stat(0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003940)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003980)={{}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000003a80)=0xe8) getresgid(&(0x7f0000004ac0), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getresgid(&(0x7f0000004d00), 0x0, 0x0) perf_event_open(&(0x7f0000004dc0)={0x1, 0x70, 0x5, 0x3ff, 0x0, 0x800, 0x0, 0x6, 0x620, 0x4, 0x100000000, 0xafe, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x486e, 0x9, 0x0, 0x8, 0x1000, 0x6, 0x0, 0x0, 0xffff, 0x200, 0x4, 0x5, 0x7, 0x0, 0x0, 0x0, 0xe56, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x20}, 0x8000, 0x4, 0x0, 0xb, 0x8, 0xf229, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006600), &(0x7f0000006640)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e00)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000003440)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000034c0), 0x0, 0x0, 0x0, 0x4000010}, {&(0x7f00000052c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000006500), 0x0, 0x0, 0x0, 0x20000000}], 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:06:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf01"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 284.461054] hrtimer: interrupt took 32022 ns 05:06:34 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) 05:06:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf01"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x6) ioctl$FIONREAD(r0, 0x5437, 0x0) 05:06:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) read(r1, 0x0, 0x0) 05:06:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="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"]], 0x0, 0x0, 0x0}) 05:06:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:35 executing program 0: socket$packet(0x11, 0x80000000003, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 285.867725] binder: 11748:11752 unknown command 536872064 [ 285.873587] binder: 11748:11752 ioctl c0306201 20000440 returned -22 [ 285.919512] binder_alloc: binder_alloc_mmap_handler: 11748 20001000-20004000 already mapped failed -16 [ 285.920116] ptrace attach of "/root/syz-executor.0"[11758] was attempted by "/root/syz-executor.0"[11759] [ 285.964825] binder: BINDER_SET_CONTEXT_MGR already set [ 285.970320] binder: 11748:11752 ioctl 40046207 0 returned -16 [ 285.988935] binder: 11748:11761 unknown command 536872064 [ 285.994773] binder: 11748:11761 ioctl c0306201 20000440 returned -22 [ 286.092454] net_ratelimit: 20 callbacks suppressed [ 286.092475] protocol 88fb is buggy, dev hsr_slave_0 [ 286.103029] protocol 88fb is buggy, dev hsr_slave_1 [ 286.108752] protocol 88fb is buggy, dev hsr_slave_0 [ 286.114608] protocol 88fb is buggy, dev hsr_slave_1 05:06:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000500)=""/6}], 0x364, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0x5, {0x2, 0x100, 0x0, 0x8, 0x7, 0x0, 0x1}}}, 0x90) 05:06:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000140)) 05:06:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:36 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 05:06:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 05:06:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000500)=""/6}], 0x364, 0x0) 05:06:36 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) dup3(r0, r1, 0x0) 05:06:36 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 05:06:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:36 executing program 4: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @empty, 0x400001ffffffc, 0x0, 0x0, 0x12a}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x9, 0x1, 0x200, 0x7, 0x0, 0x2, 0x1000, 0x2, 0x0, 0x7, 0x1, 0x4, 0x7440, 0xfffffffffffffc01, 0x1, 0x8, 0x6, 0x2, 0x3, 0x4587, 0x2, 0x3, 0x3, 0x9, 0x4, 0x2, 0x6, 0x8b, 0xfffffffffffffff9, 0x4, 0x8000, 0x1e, 0x3, 0x5, 0x100000001, 0x4, 0x0, 0x600000000000, 0x2, @perf_config_ext={0x9, 0x77}, 0x100, 0x3, 0x20, 0x4, 0x4, 0xf84, 0x3}, r0, 0x4, 0xffffffffffffffff, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000140)={0x8, 0x5, 0x20, 0x2, 'syz1\x00', 0x1315}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:06:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 286.719269] tls_set_device_offload_rx: netdev lo with no TLS offload 05:06:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) [ 286.799340] tls_set_device_offload_rx: netdev lo with no TLS offload 05:06:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 05:06:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r1) 05:06:37 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:06:37 executing program 4: 05:06:37 executing program 3: 05:06:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc6022"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 287.231852] audit: type=1326 audit(1553403997.288:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11824 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 287.292542] protocol 88fb is buggy, dev hsr_slave_0 [ 287.298147] protocol 88fb is buggy, dev hsr_slave_1 05:06:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000100)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400000c}) 05:06:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) dup3(r1, r0, 0x0) 05:06:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 05:06:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000140)=0xfffe, 0x1a5) socket$inet_udp(0x2, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, 0x0, 0x0, 0x0) [ 287.532417] protocol 88fb is buggy, dev hsr_slave_0 [ 287.537975] protocol 88fb is buggy, dev hsr_slave_1 [ 287.543774] protocol 88fb is buggy, dev hsr_slave_0 [ 287.549265] protocol 88fb is buggy, dev hsr_slave_1 05:06:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac1fa26d91ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d9f8e2b0f31487f780629d6eb10001d686d48f6c4ea8c5d217b93385ebf0140bc60"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x50, 0x0, 0xa, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9094}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 287.609680] ================================================================== [ 287.617107] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 287.623619] CPU: 1 PID: 11843 Comm: syz-executor.3 Not tainted 5.0.0+ #16 [ 287.630548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.639996] Call Trace: [ 287.642695] dump_stack+0x173/0x1d0 [ 287.646341] kmsan_report+0x131/0x2a0 [ 287.650162] kmsan_internal_check_memory+0x5c6/0xbb0 [ 287.655297] kmsan_copy_to_user+0xab/0xc0 [ 287.659461] _copy_to_user+0x16b/0x1f0 [ 287.663439] video_usercopy+0x170e/0x1830 [ 287.667631] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.673014] ? putname+0x20e/0x230 [ 287.676858] video_ioctl2+0x9f/0xb0 [ 287.680511] ? video_usercopy+0x1830/0x1830 [ 287.684849] v4l2_ioctl+0x23f/0x270 [ 287.688505] ? v4l2_poll+0x400/0x400 [ 287.692262] do_vfs_ioctl+0xebd/0x2bf0 [ 287.696168] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 287.701373] ? security_file_ioctl+0x92/0x200 [ 287.705874] __se_sys_ioctl+0x1da/0x270 [ 287.709858] __x64_sys_ioctl+0x4a/0x70 [ 287.713742] do_syscall_64+0xbc/0xf0 [ 287.717461] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.722643] RIP: 0033:0x458209 [ 287.725829] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.744825] RSP: 002b:00007ff7c0bc5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.752539] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 287.760320] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 287.767584] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.774849] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff7c0bc66d4 [ 287.782113] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 287.789383] [ 287.790998] Uninit was stored to memory at: [ 287.795318] kmsan_internal_chain_origin+0x134/0x230 [ 287.800417] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 287.805685] kmsan_memcpy_metadata+0xb/0x10 [ 287.810022] __msan_memcpy+0x58/0x70 [ 287.813729] __v4l2_event_dequeue+0x2d2/0x6f0 [ 287.818215] v4l2_event_dequeue+0x41c/0x560 [ 287.822529] v4l_dqevent+0xba/0xe0 [ 287.826058] __video_do_ioctl+0x1444/0x1b50 [ 287.830371] video_usercopy+0xe60/0x1830 [ 287.834424] video_ioctl2+0x9f/0xb0 [ 287.838042] v4l2_ioctl+0x23f/0x270 [ 287.841666] do_vfs_ioctl+0xebd/0x2bf0 [ 287.845562] __se_sys_ioctl+0x1da/0x270 [ 287.849529] __x64_sys_ioctl+0x4a/0x70 [ 287.853406] do_syscall_64+0xbc/0xf0 [ 287.857119] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.862290] [ 287.863911] Uninit was stored to memory at: [ 287.868226] kmsan_internal_chain_origin+0x134/0x230 [ 287.873413] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 287.878867] kmsan_memcpy_metadata+0xb/0x10 [ 287.883189] __msan_memcpy+0x58/0x70 [ 287.886905] __v4l2_event_queue_fh+0xcd7/0x1230 [ 287.891565] v4l2_event_queue_fh+0x1a1/0x270 [ 287.896031] v4l2_ctrl_add_event+0x952/0xc20 [ 287.900434] v4l2_event_subscribe+0xf64/0x1230 [ 287.905004] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 287.909840] v4l_subscribe_event+0x9e/0xc0 [ 287.914069] __video_do_ioctl+0x1444/0x1b50 [ 287.918382] video_usercopy+0xe60/0x1830 [ 287.922435] video_ioctl2+0x9f/0xb0 [ 287.926050] v4l2_ioctl+0x23f/0x270 [ 287.929666] do_vfs_ioctl+0xebd/0x2bf0 [ 287.933542] __se_sys_ioctl+0x1da/0x270 [ 287.937518] __x64_sys_ioctl+0x4a/0x70 [ 287.941399] do_syscall_64+0xbc/0xf0 [ 287.945109] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.950283] [ 287.951909] Local variable description: ----ev@v4l2_ctrl_add_event [ 287.958209] Variable was created at: [ 287.961922] v4l2_ctrl_add_event+0x6e/0xc20 [ 287.966235] v4l2_event_subscribe+0xf64/0x1230 [ 287.970810] [ 287.972430] Bytes 44-71 of 136 are uninitialized [ 287.977173] Memory access of size 136 starts at ffff88802a3183c0 [ 287.983307] Data copied to user address 0000000020000300 [ 287.988741] ================================================================== [ 287.996082] Disabling lock debugging due to kernel taint [ 288.001520] Kernel panic - not syncing: panic_on_warn set ... [ 288.007401] CPU: 1 PID: 11843 Comm: syz-executor.3 Tainted: G B 5.0.0+ #16 [ 288.015705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.025055] Call Trace: [ 288.027645] dump_stack+0x173/0x1d0 [ 288.031268] panic+0x3d1/0xb01 [ 288.034476] kmsan_report+0x29a/0x2a0 [ 288.038275] kmsan_internal_check_memory+0x5c6/0xbb0 [ 288.043384] kmsan_copy_to_user+0xab/0xc0 [ 288.047533] _copy_to_user+0x16b/0x1f0 [ 288.051420] video_usercopy+0x170e/0x1830 [ 288.055582] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 288.061030] ? putname+0x20e/0x230 [ 288.064568] video_ioctl2+0x9f/0xb0 [ 288.068189] ? video_usercopy+0x1830/0x1830 [ 288.072504] v4l2_ioctl+0x23f/0x270 [ 288.076126] ? v4l2_poll+0x400/0x400 [ 288.079832] do_vfs_ioctl+0xebd/0x2bf0 [ 288.083720] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 288.088916] ? security_file_ioctl+0x92/0x200 [ 288.093419] __se_sys_ioctl+0x1da/0x270 [ 288.097393] __x64_sys_ioctl+0x4a/0x70 [ 288.101279] do_syscall_64+0xbc/0xf0 [ 288.104990] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.110170] RIP: 0033:0x458209 [ 288.113355] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.132249] RSP: 002b:00007ff7c0bc5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.140055] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 288.147313] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 288.154573] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.161839] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff7c0bc66d4 [ 288.169555] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 288.177968] Kernel Offset: disabled [ 288.181593] Rebooting in 86400 seconds..