Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. 2019/08/17 18:55:16 fuzzer started 2019/08/17 18:55:21 dialing manager at 10.128.0.26:33877 2019/08/17 18:55:22 syscalls: 2376 2019/08/17 18:55:22 code coverage: enabled 2019/08/17 18:55:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/17 18:55:22 extra coverage: enabled 2019/08/17 18:55:22 setuid sandbox: enabled 2019/08/17 18:55:22 namespace sandbox: enabled 2019/08/17 18:55:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/17 18:55:22 fault injection: enabled 2019/08/17 18:55:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/17 18:55:22 net packet injection: enabled 2019/08/17 18:55:22 net device setup: enabled 18:57:31 executing program 0: syzkaller login: [ 231.129537][T11772] IPVS: ftp: loaded support on port[0] = 21 [ 231.263880][T11772] chnl_net:caif_netlink_parms(): no params data found [ 231.320709][T11772] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.327963][T11772] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.336585][T11772] device bridge_slave_0 entered promiscuous mode [ 231.346270][T11772] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.353673][T11772] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.362273][T11772] device bridge_slave_1 entered promiscuous mode [ 231.393032][T11772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.405308][T11772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.437611][T11772] team0: Port device team_slave_0 added [ 231.446583][T11772] team0: Port device team_slave_1 added [ 231.626492][T11772] device hsr_slave_0 entered promiscuous mode [ 231.882448][T11772] device hsr_slave_1 entered promiscuous mode [ 232.052037][T11772] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.059398][T11772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.067177][T11772] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.074386][T11772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.149704][T11772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.169162][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.180901][ T2299] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.190841][ T2299] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.206583][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.226287][T11772] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.246291][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.255299][ T2299] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.262503][ T2299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.308731][T11772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.319253][T11772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.333774][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.343410][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.352412][ T2299] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.359547][ T2299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.367910][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.377841][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.387578][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.397172][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.406513][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.416200][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.425647][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.434717][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.444166][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.453169][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.487471][T11772] 8021q: adding VLAN 0 to HW filter on device batadv0 18:57:33 executing program 0: [ 232.603361][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.612422][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:57:33 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x46) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) dup2(r2, r1) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) shutdown(r0, 0x0) 18:57:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/144, 0x90}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000140)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x100000000000013f) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x4000000000000005, 0x84) recvmsg(r6, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 18:57:35 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xffff}, 0x10) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 18:57:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) dup2(r1, r0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 18:57:35 executing program 1: getegid() prctl$PR_SET_FPEMU(0xa, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1000, 0x4200) r1 = accept4$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x3, @loopback, 0x7}, @in6={0xa, 0x4e24, 0x80000001, @empty, 0x2}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x7}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x1}, 0xc) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x3ff, 0x4, 0xf7e8, 0x7, r2}, 0x10) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)=0x7fff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000002c0)={0x2, 0x1ff}, 0x2) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x78e, 0x9a6d, 0x0, 0x2, 0xc25, 0x3, 0xe66, 0x3, 0x5, 0x80, 0x711}, 0xb) pread64(r0, &(0x7f0000000340)=""/142, 0x8e, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) getsockopt$netlink(r1, 0x10e, 0x73ad8e318ae1001d, &(0x7f0000000500)=""/107, &(0x7f0000000580)=0x6b) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000005c0)=0x0) prlimit64(r4, 0x1, &(0x7f0000000600)={0x1, 0x5c0f}, &(0x7f0000000640)) r5 = msgget$private(0x0, 0x40) msgctl$IPC_RMID(r5, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x84, r6, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x9fb9918c602b9649}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x5c35b7b3d1ec2f6c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000840)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000008c0)={0xf, 0x8, 0xfa00, {r7, 0x8}}, 0x10) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000900)=0x200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x37, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000940)=@assoc_value={r2, 0x7}, 0x8) [ 234.593253][T11807] IPVS: ftp: loaded support on port[0] = 21 [ 234.735564][T11807] chnl_net:caif_netlink_parms(): no params data found [ 234.789623][T11807] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.796920][T11807] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.805478][T11807] device bridge_slave_0 entered promiscuous mode [ 234.815639][T11807] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.823004][T11807] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.831811][T11807] device bridge_slave_1 entered promiscuous mode [ 234.865206][T11807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.878832][T11807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.913351][T11807] team0: Port device team_slave_0 added [ 234.923251][T11807] team0: Port device team_slave_1 added [ 235.007542][T11807] device hsr_slave_0 entered promiscuous mode 18:57:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x40600) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80045440, &(0x7f0000000000)) [ 235.088147][T11807] device hsr_slave_1 entered promiscuous mode [ 235.153169][T11807] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.202595][T11807] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.209822][T11807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.217582][T11807] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.224804][T11807] bridge0: port 1(bridge_slave_0) entered forwarding state 18:57:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x880, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000003340), 0x1000) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000240)=""/226, &(0x7f0000000040)=0xe2) [ 235.353632][T11807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.372793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.383156][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.404163][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.424840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:57:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="2e0000001e00050303000000000000003200d2000900120111407f480f4801102700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) socketpair(0x9, 0x6, 0xd3af, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8001) [ 235.458417][T11807] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.474849][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.484753][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.491993][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.533664][T11823] netlink: 'syz-executor.0': attribute type 274 has an invalid length. [ 235.542191][T11823] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.565356][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.574753][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.581995][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.592369][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.602520][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:57:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="2e0000001e00050303000000000000003200d2000900120111407f480f4801102700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) socketpair(0x9, 0x6, 0xd3af, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8001) [ 235.626267][T11807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.636922][T11807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.673368][T11807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.704814][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.713629][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.723114][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.733868][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.759169][T11827] netlink: 'syz-executor.0': attribute type 274 has an invalid length. [ 235.767570][T11827] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 18:57:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="2e0000001e00050303000000000000003200d2000900120111407f480f4801102700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) socketpair(0x9, 0x6, 0xd3af, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8001) 18:57:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000680)=0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x8001, 0x4) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x100000, &(0x7f0000000040), 0x8, r0, 0x1}) io_submit(r1, 0x2000000000000059, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x6}]) [ 235.976041][T11835] netlink: 'syz-executor.0': attribute type 274 has an invalid length. [ 235.984464][T11835] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 18:57:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000780)=ANY=[@ANYBLOB="09000000000000000200000008000000050000000000000001000000010001000900000000000000000000000000000000000040020000000100000008000000060000002a0800000700000000000000000000000000000007000000080000000400000009000000000400000800000000040000000000000000000000000000000000006000000006000000010000000600000001000100ff0f000000000000000000000000000004"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:37 executing program 1: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000005) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x408000, 0x0) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f00000001c0)={0x6, 0x2}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000140)={0x0, 0x8820, 0xfffffffffffffffd, [], &(0x7f0000000100)=0x2}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x2}]}]}, 0x28}}, 0x0) sendto$inet6(r3, &(0x7f0000000200)="fc82e601c344e8fd822fb23dd8c794318efdbe1d2cb0c6e1c3dd09503d01f40e50cb0aeca8e5243bde86589b472cf44a9962699478d8f281bb91c5f75b3f353b1efb8ad33a43f3278fed7cf2f8831dbde14394ad8a978d0c8714d01023635e86eb51fa1f2a70e2741c374b8080f1e75385ffeb48178f36ca56b272513cca3e5bc68a6042e213b35962683dbdd79129b3a5905dbe1255f5cdf365fffbbeb9f9d250b5e662a96c728ef7ef70de42b751c1921b35e52a0becaeb1263a0ca334bd58e766182c7481d2ed8b248c9018f2f3c3a3d53837db2a356a7003ccbaa90d04a7bb4e476e21e8a542", 0xe8, 0x20008800, &(0x7f0000000300)={0xa, 0x4e24, 0x9, @mcast1, 0x3ff}, 0x1c) [ 236.164773][T11842] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:57:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x821c0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x800}, &(0x7f0000000300)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000580)=[{&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000003c0)="7f4420b482ee2ed93a5ca0882faef9ab08ff22db11dc82d6dadf3d841989d4f66939e85522b9d258bd7f5fbe62544d536429882dedeac131a94a255b909bd85368395d1d0f489403dca755e063c87e1980ee4cc560c4d1241afaf74ccbe083c14c5e4dcc7a19f899efa7c87b6b54bb5a57207a54eadaac6f6d7e524dcbe635a4f81777240eefb822c27cd0f1a6d74485f4af82a084ad2174af2d774cf0d6efc0eeb40e613a7b8d58e0e46b34a4905399ff671233ddec760a47247a3bd8b75aaca760bf07c5d31fd80f8a254aaa", 0xcd}, {&(0x7f0000000780)="da6640bc8f2763d200220d4f41ba66b8b25dab97ca385c9017bdd9f3e6e9eb09806d914a3975d105d8a1b8a459fc389e48f8e40fb8c6ace76f3eaa88212c83d2840fd34443afcfbd34c6f078de39472a94a83a611e565176f3b3e9a5ecb6ee26a280e51cc85a470aa31b1fe25064c6fdd28c843ab0c548414faaab357884e108c8a60b85971e890cc570bc113d46fc65365573b6681abc9a9b6043991c6ecb7395586e93387a3e34523d9ec2f65750c096ad54c1980a8e4c6a86831d9e38b7dd6a9172badd963ed1218c4fb4d01d02229529a10e2f6c453d31bf0c9eaeac1d0f9ab84de196a96cd27951d0bed741c6eaf5b851ae0d582e8dcb5501168586aeb674decbcaf13664eb5422c1ab9463d6968ea3afc0eafc55a3069dd620ef6d6bd479afbd9eefad325c736d66814c2c2eb36d3b74b76d498406e0b5bb411dfd3062aed0cac0fee34476631dccc886fe1765001520b9ea7ebc6a6526795a5a9a44b5378128f829436edf74e99966a92ff2c85da02717edb4e71b383a56d96e64deee765def2456602c755515a5b1793151604de95b8d74c5f7c46966f8ebc036f1046558318592eaf09679d9e45d22f06435ac7dad904c0ad3fbb4b2fb001744abb5ea1edb41ab5a3c38968fe114b8778c2016c8af810271991b79766db27c4f378310e1ef01d300915f38280bd87f326d6a6de784c7fa8e425b7942cd3b12939c1d0a700c3b89b9c89b0c1da3ccfdbb2ba6cdeb02d9b9aa58276725136883d8e9ca461044346e0b7104d17ee9c7f6de2d5a898810f81a7d061241dea20a12a0c52d1a806f52a4e354cc2b5bf194f877a9d8c36dd88f931dbb5301886877073389f2cb41d1b0e14e51bc8c7276bb14c052f713e318f33086d4859c4ddd805095387336efeb608cbfbac0bcf0deafd6a70227e65a6ca7ea02489bb4009ec6ddfd03d570202d9e3c44832c8a59ded725076186ac9fb950dce460e44a637fd113101707b5929a76ea94157716d4944c65dd417d416e598b07f39c8be242c45998997f54c6214e46a08c7e5e8b3587aaf978b46ed98497571b8f9a2dbf7cc128464aa503c3db7bbd4239c395981804c392625432cb5f32a54618063221903a4205b598963840a5df70f87c79b3b6d9e48686fb7ef4e71e73a1b349a2c3de1c987414edc812d769a7a1864f7f64119d7a4cd88abbe56b2f7caad2711f222c72761ba72e1eb68f37cac5f8091076c234fcdaddc917967b01bcad36f25759639365298095cca6d08208a062e347f303ce2aad7e48a6aeaaa758aa11c59a757832fcad060ab0f8b01b6b8b2e79abb980c824c5f46203ea91da181df9aee85304b4387169bd9807d597e3944ac4d4cee4c9280105d874a7dca9882bd1af4db16dad03b044cbb8db3092afeb3369f2a087f33d8ae9facd3d22afc20c9850e7c4842148e1eb7d1ac70b092a410c261407a4d9e418aa7f5281716bc7c71634774794191c083e183e50a6a1ddff82509cc102a4f3b991d5af5ee7c2a7510a13f5ef21695633be0a0c5fe3e9f274321281cacfb69bcbe17f5ab0979e6435e4e1c9c1314daf0de8f6952cf2a7b836736d7e3dc5f96f31464dfc09b969f1741e1f7035892bb8d4c3a71028dab070c81e3ac3d6432a8a4356da1f54b7c99c85a6742426950ee0ca73ab62261dfc4b3cfedef0f5660d2a7357dfcd1ed03fae8846827a3421f7cf574fe62e44bc41bb666eb53a5ac9bfc8f8c461d07b1fc8c86a68cf6122ab651abd39780e63923d3647e5916c3d901d83aab36bb11348d87db234cf1df23f4ed13a8dbf6aed6bc1ec068fc4da41a35c4650427129b9815be50ea2f070778676ecf42fb135e41be8565bdc8d4b4cdce07ef949bc59aca931a8d19c0e32df865b3c8c39e69bd1ad2d6234cf689e2b77cc62cfe82ce390f73a05810f60d2fd8bf7fce671e543362b54e19df9797ae2c6f5e012611ac1f45e97edd13ca58f0f7707ff24cadc863caf99d9e9f098d3270f6eb13fd0419bf7474d512311c0fea2f2db9f9f311fecf6be5e6b23d526d936c3105ab9552e91ce559aa71eae1e001d67dc28d1a275965c569b05a69157f83d681ed2ac21677caa4678eff258c60f9dee2fe8488e9007a1fd28692b4db0c264f0d5129806df27b90aebe7480d7f07e5708cca8ab46463622eb363ab2cdf899dba6313c59d91aafcc883dee5b57717def5dbcdaf0ddb78fe5164ef30d377be5441af77f2cda459118ea413280b293fb8fadf91c3c402978a3f591ddc3a8eafb9d3c4e626860624be806f3afa84b72d234cc0ad4e4c02f4ef9a217c11a7236776d76f10a666c366b4a2f21cf8d270c00efbe2fd1e2aa06b67963b976f21d96691b36bc191f9793b6dfe57eae3fce687f49165a17049dca17ee139c18436938ace588ea7811e8ccf849522944f059ee80a83721e43afea5a83750ed01a8c2c5bc517d70e6f1f9e7f4fc5470f23c5028d826821f29554318f565ab6400d2d1c9c53c878733f23ade5bf6b9aad10a071d65872d1a08543680644b65627e626fe756df29b002269818334a2dd3caa2ea613aa9589bb63acccd5663e84ea4d9bf0d2e19ebed49211de5698c71ace58ff34996ab95b6db16bdc08ec4ec5ebf8ba7867d0d67d89452e7616e062bc0c51ac5880ee08a4fe74e6f1f48f7f6c76cabf5ff8d17f9211efbf75bc754b80301e02189beeedc36440589ba8829cf84ef9851ebd9cef79db47da844d15993e0d337e53b8ededf0f7fb77954ae89b608bba4c9b11ffc0f4358a9d2d6d99b9e6bbd1e4089116c55575186661c3fad876c08dc87f80aeff6385805e71dfb81a62df0cc01b3bd3cd17fbd84ba6da2fe89e3000bb992a9cf11a60c3d7ef29d6a4acda52ce2cbe8f2f6817a45e10a3a31dd6bd833779a79968cd8bf5b3d5375cdf5e75d504261bdd4a1b6da297ffded9cfa783ce0127e37cc86736dcca28761cde2d764214aa8dc01086076323187f54c031451b08c2988a3fccf47391929613d7360ef878c15dd85da0083eaa92d94593c568383135f63a521b699c0590edbc125e522c41d73deeac4d421eca37740dd93ab00396c06cdd9e64b631e4b1ac3626af205a23c5d6b77b813ca049720e8c6eb71b48c12d0d8bb1d3177e029b54ca58d55b10717abe5dc06e42818c911d07bb35f762f44c7f6886d6fcdbdbcd1665edf56f92fe898e7c91fc82b020c9d975f4b1d200e627acef3e8fa8f5528713d886d3822de7438dbb02938aa99f796e0a10663110e559fa171ed6e936302e9439c6b225c2221f832b0c87103adf0e58ac6baf79010260ec33b4588a8d41174fa320dfcb49d08eaa4b9dbbfd8a0e5a7fd1d21f3ba45eb1fd563983c62a1008d8eaee6e41e58dde1b0b5bdf5138dc97d74d69ff1c34f6ed2e50735dc372c02dc77b22d07096df44df8cc40d7f1568dbf62b41fcaced1c14b8dcac81df53fd21d03b27a892b0382f2a26390b15210eec9dfbfb12a8dbd28b95ad3505c66b17605270487b09c7a1411b1530b047fd70f62ad337cfa01a6f694b3ef0d15d01f749066887eb54f97a903a6c2cea1654768350b25e3ceef4b0bb267ef56d435d346dde72b402e450549e149adf368a208b9c70af39128dcfc8f8434eaf371d27d70c1227f0cb371519766fc06c93ee4f97f3296db0863fee42a3cd828f92076facbfc6720f4abc3a1d3d34ba4ab031d5331b46384251e087e2fb2b9b66fd7ed57a3731237ead7109d01d412cbe5028253ab4acf6c1abf2785e357884d9e6d5050d14f3b6acdfd4215b12ca796be0005a729e069723a69e71bec2c0a8f3fbea493edff7d559b73fc097aad4c963b4e4026c7c75906d6cc39b72d0b96af22e7fa7b3a40075310a0a209c3063f24e3d4371fef0a5e636b1b43afc977c6d31994c4c8d5db33d3289fbe1f1ad57f88b32f028396b56dfa337efeabae76ed8d1e21cfb0623ba77627f9611ba8772a100320e8dcf42f94d2acf4aa67e612ac56df7b58cbbdf67c9859422fe49875603bcf1b9aab8f414cd5de82e2c6298def696696fc91dae5916621f193d77d01f5f7f124227388534bb23e24ba261c92c7349f3a6835d46f4cd0bc57fc7cb70b62d2ef0a71e4ee842418aafbe5662ca355f02a7865953ceed73a8e66e1497e260850bea21b41365c15e6625e0d68148467ed1f56d4172c1422776eef06fff680e5e64f185f8a3bdb1c9f4945b9e7195000d4d29def50b446764ffae5251798edc154a44665c3e8af26a744e3e010ecb80d65011af039ec56cc7b6a748937edc23407bb0afb5278489f43ade7617f5a98904796a85ed4a09a77e8836e8271ae50ea8e4e7032be8a41eb6890b5a689c4f34a7a7c79d25ed22b342c93396ebe799775a75b5f52583e6b39f9825ae916895c547d51af2b0f3bf5c9cb9b2e2a9bd9c050ae0acbee54d6d61b7535014caf99d4f15ccc26f769417f8e9bd08339f4175640caad3133120cef52edf989447c00fbf65654c187f2b6110330cc1c5d7cdd28aa1f3f1f71e4d7c3c9df9e7d5b0b76564f0181259ce74dad7d0a9225ffd14b602912f03cba15db8f984795776d36a2b03745ce3c60030d4e12f77669e2bbbb2c2bf5e754e19a9b73a2810f127b086f213b5fc1f49737132419e49496f9a14d944ecb7506b21a2a45c8f6e541806553f84173c65f9ee951e5ae2ac799e0ec1ca73ecb85e6df16ac09a14eb4bd15af8d45001d6648eb6d0e81950c0942cf698ff4182e5eb389c169308eaf37d6d93836407a8f4c20282833724e52894069f3ec08d5179c5432b1c4a9fffd4a89d9d912b75d6ecfda8c40907e5c337e961ce526c3f4f47da503fb98e6422b808aeb1016c3bd1045f60cf1188977ac20297ddcf17127b571ef6d1733f2e6d1c3bee2770abc8200b63ba15cca6939ebd13254c81d6c4e4025a3a9153a896fbb3f5c5c1c741294b84d58728e75285044af81e414320583265040114e972156cdf35bc00f5f012c467e5cea2e8972ae20f7e06bf92e7781e9f1ed45dd93291a7c32a1ff1e25a5816e12592dee3e4ccd37e5ec4186e649ee908c25d9dab46e84f76081710a3c2d8c01697537835d22499c33d9c4be9d4e99a453cc1cd41c2528e9ffe963ac219d6919495eed661835abe913c10ec6fa6a58358a4772a070c2c5ec39facfc49c8c507bbffb28d34c3c92736bcd0b7829fd35abdf029906927bd6ecf9151fe1d8613e716e5003d616dd12d554ff3964b78c7b087f984e4b6c42830a071930072955ee8964aceea90d0dbe720fee4abc475b6a9cdc94807822d5ee6eed1dd1eead0eb91a772d1cea94b915304e69507362c4ed31f9806a8f7dd80659dde40df510386bd7e7e832c75f9a6222ea40c89d3809206b55f031b1f243524cae42fbd25f7d79031f8ec4837b1023aca232834a8e5eb8719adc6f096dd69452bf5322e4372d9facccec28e718d7660b51433d3c36582363665b0fd3070fb358bebee233dfc8ae6ba8fb032ff82609bd70f99aa1306058de200b7907bbe12c913aa42662cf4bee1e852920c4961eed8d762ad6ec7bcb47e6629f11c4eced8b4730717c88bd3a0a9bf4ca6f97882787d03fb88eafd5f09f9d24e8116d06a57c5aac2e277fa5321bb72897c081cdaa951c4a711d2c000e6d8add975ea342fd0af90bd9b75d73a4ba3a7758e510f68f195cf509f2f8a291f336cf7b18a5d0d6e4a5bb397967371fe5233806818308e58436735bc0ff6637edddb754ff76ca467c25e1ccb7c359ba19e697074d0c2b2c2f238ef31b094eadbd9ea6b8a3ff1cdad", 0x1000}], 0x2, &(0x7f0000000500)=[@sndrcv={0x30, 0x84, 0x1, {0x397, 0x80, 0x200, 0x8001, 0x6, 0x1000, 0xa2, 0x1ff, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xbef8}}, @init={0x18, 0x84, 0x0, {0xe21, 0x6, 0x10000}}], 0x60, 0x8804}], 0x1, 0x4000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000200)={0x7d, 0x2, 0x2, 0x8, 0x6, 0x5, 0x2, 0xff, 0x4, 0x401, 0x4, 0x1}) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x81, 0x8001, 0x1, 0x0, 0x0, [{r0, 0x0, 0x81}]}) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) 18:57:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) keyctl$update(0x2, 0x0, &(0x7f0000000600)="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", 0x2b6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x9, 0x10, 0x1, r0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3}) eventfd(0x0) 18:57:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) keyctl$update(0x2, 0x0, &(0x7f0000000600)="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", 0x2b6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x9, 0x10, 0x1, r0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200801, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0xffffffff, 0x0, 0x10001, 0x8000000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x8, r1, 0x1, 0x33d}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000280)='./file0\x00', r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, 0x220, 0x0, 0x0, 0x0, 0x471b, &(0x7f0000000080)='veth1_to_team\x00', 0x9, 0x1, 0x1}) 18:57:37 executing program 1: unshare(0x2000000) r0 = inotify_init() pread64(r0, 0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) 18:57:38 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000180)={0x1, 0x20000000, 0x0, 0x1a0c, 0x5, 0x8, 0x3, 0x1, 0x2, 0x8}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) r2 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='lo},\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r2, 0x6d}, &(0x7f00000002c0)={'enc=', 'raw', ' hash=', {'sha1_mb\x00'}}, &(0x7f0000000340)="f96a42055dc474e78d767a266956a6978e902a6102f898fff24b18b57c6da2b94c0d1dace00020b0bfd7fb5985480b3a1cab5d4c22dbfbf081a0920a0ea67f2b89b8f2b48796ff52aed154636c0bc334089181750f6e070a52ad21da2c4af3cec7a60abcf6d210f8df80c97dfc", 0x0) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000500)=""/53, &(0x7f00000004c0)=0xfffffffffffffdde) dup2(r1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000140)=@chain={'key_or_keyring:', r2, ':chain\x00'}) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:57:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x8000000000002, 0x300) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) dup3(r0, r1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x20000000005, 0x43) 18:57:38 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x100) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$inet6_sctp(0xa, 0x2d519685fa3eea99, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e21, @rand_addr=0xffffffffffffff5e}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x70) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x90) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x3) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000280)={0x8, 0x9, 0x1}) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) signalfd(r2, &(0x7f0000000400)={0x7fffffff}, 0x8) 18:57:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000080)="11dca50d5e0bcfe47be13390fc275b287596b418691b66e80316444a510962d49d4651a0a1acf53c934321db46dc81becdf2f6fce5032111cf9edf6b1750046ecbc87cb57986b200000000") r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) [ 237.254357][T11883] QAT: Invalid ioctl [ 237.264427][T11883] QAT: Invalid ioctl 18:57:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) r1 = perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000000000004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = request_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='selfsystem\x00', 0xfffffffffffffffc) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x6) keyctl$describe(0x6, r2, &(0x7f00000002c0)=""/51, 0x33) close(r0) r3 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x3, 0x204000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20002080}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="28df62ffcbe462c16b87a51832725a97b76b388d0a70aa884064ad963a541d0867ce64f633825766d7cb7710d28188647f5cc522835fc11e10e13dcca03ce2fe19ae410673ff9654a65d7d8ef568cab120bca7c99bfb31b902eb2d0b4e3c20e42d0768993017790a0d8775c639e500abe8d017f5272a78b3a60c9a3f38bb65c769f6a90a", @ANYRES16=r4, @ANYBLOB="20002cbd7000fedbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x438108771322176e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) 18:57:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 18:57:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) kexec_load(0x0, 0x2, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000240), 0x0, 0x8000000000000}], 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x4400ae8f, &(0x7f0000000100)) 18:57:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 18:57:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 18:57:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x1f0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4d, 0xfffffffffffffffb, "382157cf1681271dd4fd96250cd636d05ea4bb92fd20f0aea4c703e0f6f8c088a83a5f2de10e8d6816b781f1169ce35cb789ddcb2ebce84def7ecc01370b764d06aa801c86"}, &(0x7f0000000080), 0x400) 18:57:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, &(0x7f00000000c0)) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1a3001) write$P9_RVERSION(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1300000065ffff060000e40631a8b462d3cfba965929d68d7f1c04901ce8169380344f2910c100"/50], 0x13) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r6 = dup2(r0, r3) dup3(r6, r1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 18:57:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 18:57:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2be040, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/30) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f00000001c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x7fff, {{0x2, 0x4e24, @rand_addr=0x5}}}, 0x88) 18:57:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0xc100) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x111000, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast2}, 0x4a}, {0xa, 0x4e23, 0x5, @local, 0x8000}, 0x5, [0x78d, 0x6, 0x8, 0x5, 0x5, 0x6603, 0xffffffffffff4cd0, 0x1]}, 0x5c) r5 = dup3(r2, r0, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$can_raw(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r6}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x2, 0x7, 0x961b, 0x8}, 0x0, 0x1, 0x0, 0x0, "c67dbc68cdaf176b"}, 0x10}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) connect$l2tp(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x1, 0x4, 0x3, 0x3, {0xa, 0x4e20, 0x8000, @empty, 0x101}}}, 0x3a) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x200000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e20, 0x36d3, @mcast2, 0x2}, {0xa, 0x4e22, 0x8, @loopback, 0xc7e4}, 0x5, [0x401, 0x6, 0x1, 0x0, 0x7, 0x9, 0x200, 0x7f]}, 0x5c) bind$inet6(r3, &(0x7f00000004c0)={0xa, 0x4e24, 0x2, @local, 0x8000}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 18:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000096807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:57:39 executing program 0: r0 = socket(0x1, 0x7, 0x800000000010001) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'caif0\x00', 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1761, @dev={0xfe, 0x80, [], 0xa}, 0x8001}, r2}}, 0x30) 18:57:39 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c109000000002c0020fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffff, 0x2000) 18:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10002, &(0x7f0000000340)="11dca50d5e0bcfe47bf070cf708a4066800411e8d98be4711bb0bc0ca072825ead05886d83b4de89ead9c0b6ee762ae17aef06c76a4eba12819b0035f721c5ee3126dd58eebdaacc56322c42e71bf109e3ac0e023ca58ddb5a3127fcf4126c6701ad9d286bc1958d5a852ac9919cfbcf1375b583532d9eae4bb1a8ec3d2a6b4c44e4d8e15a4317772f6c2fdcc66bc5fcb580d0fb4b25a6a769f75f2c63399d5f9127db69a760a544cdbc137f463f21059c17aa5475d2aec62405077dd1a59a162079ada54397057a966f1a00eb60005631ac000000000000") r1 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x200000) r2 = dup2(r0, r0) fanotify_mark(r1, 0x2, 0x40000008, r2, &(0x7f0000000480)='./file0\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400ffff00000014440078d95a460000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0xff) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:57:39 executing program 1: socketpair$unix(0x1, 0xfffffffffffffff9, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x80000000, 0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x20001) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x5d24, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 18:57:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x29a, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x2e1}}, 0x0) 18:57:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000000c0)={0xb, 0x101, 0x1, {0x8, 0x401, 0xffff}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{}, {0x0, 0xfffffffffffffff7}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:39 executing program 1: r0 = socket$inet6(0xa, 0x800000007, 0xff) r1 = accept4(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80, 0x80000) bind$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000140)={{0x0, @remote, 0x4e24, 0x3, 'nq\x00', 0x7, 0x1, 0xb}, {@broadcast, 0x4e24, 0x4, 0x941a, 0x1, 0x5}}, 0x44) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000540)='\xa0\a(.\x83\x06\x92Q9\xe7\xdf?|\xdaCMRv\xc0^\xb3\"\xec\x10)\x93]\x1eiWo\xa9\x1a2\xe6Y\xf3\xec\xbc\xf8a5\xfa\xfcxV\x99\xd2\xe1\x8f\xdd\xcaJ\xfb\xa5\rZ*\xb7\xaf\"\xe1\x05\xa8\x17\x01\x9a\xe2\x85\xa3e\x97\xf89\xaa\xe1\xe1C\xf4\xc5c\xa3\x18\x85`\x10\x90$=\xb4bc\x97\x14\xb7E(\xae\x1c\x93\xf6%\x93\xb7\xd7\xb2\x89\x8e\xa5\xf7e\x9f2\xbf\xd3\xb2-\x80!Q\xdf\xd5.\x13\xeeX\x00\x04\xfaW\xeew\xb0V\x15\xf9\tg(\x83\xda\xef\xe2\xde\x04\xf4r\vF9\x91\x1d\xaa(h\xd8\xcf\x00\x14e\xb6\x0e\xb9Nz\xed\x87\x895\xb6\x8a\xe3\x152t\xdfp\xf9\xb2\\J\x92\xb7\xce7\x00\xd0<\x12s_\x8by\v\xf3\xe2\x84\xfbu\xf5b\xe9\x9c)MD)k\x10\xb5W[k\x9c\xf4\xecB4\xeeF$O\xa7\x0f\x1c\'\b\xa7\xcb\xbbc#\xc0\x96\v\x81R\x95\xe2>') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendfile(r0, r4, 0x0, 0x8cb49) [ 238.754152][T11962] kvm: emulating exchange as write 18:57:39 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) mknod(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x4) socket$tipc(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000240)={{0x1f, 0x40}, 'port0\x00', 0x8, 0x80042, 0x80, 0x0, 0xc50, 0x7ff, 0x3, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72448cb5554371f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x730, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) open$dir(&(0x7f0000000040)='./file0\x00', 0x80200, 0x1) 18:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(r3, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={{r4, r5/1000+30000}, {0x0, 0x2710}}, 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x75, 0x0, &(0x7f0000000000)=0x3bb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) r8 = dup3(r7, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r8, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x6, 0x0, 0x1}, &(0x7f0000000180)=0x38, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x101}}, 0x10) 18:57:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) msgsnd(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0200e2"], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x1, 0xfffffffffffffe01, 0x62c, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r5, r6) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:57:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002b008151e00f80ecdb4cb904034865160b000100050a0000000009000e0007001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x180}, 0x0) 18:57:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x200, 0x3}, &(0x7f0000000080)=0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xd828, 0xff}, 0x8) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c00000000ffffffff00000004001e00", 0x20) 18:57:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) r2 = getpgrp(0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x4, 0x0, 0x1ff, 0x7fffffff, 0xfffffffffffffffe, r2}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0xfffffffffffff7fa, 0x0, "0e87c5c49364612e8107c6399fb515c99af9570005e29e4b1d020a01e27818b9"}) 18:57:40 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x1) r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000140)={0x114}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:57:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x8000, 0x8, 0xffffffff80000000}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x420000, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000280)=""/83, 0x1ff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x3, 0xffffffffffffffd0, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/245}, &(0x7f0000000240)=0x78) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfc000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) 18:57:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x10001, 0x0, 0x4, 0x4, 0x91}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x7, 0x3}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 18:57:41 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x81, 0x40000) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x400) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x2, 0x2) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x8000, 0x4, 0xffffffffffff0000}, 0x4}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x400, 0x1, 0x2}, 0x3}, 0x20, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x5, 0x8, 0x0, 0x1}) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xf69, 0x2000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000240)=0x1ff, 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) ptrace$getregset(0x4204, r2, 0x3, &(0x7f00000003c0)={&(0x7f00000002c0)=""/197, 0xc5}) r3 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0xf0, "16f5da2613126c52c2d7b7644b4a324acc4f843a273880687dd2bdd928ba50a3f7eda784784d2aeb254372ddd579ccb90216d1cc4c4ea83cca2b877461d33f6c209349f0626aeb49aef31eabae8638986a2ef7f4c0c488db295f10b3a60280701b60f5beb7500d6551269f6ec77ea99dcbaa5ca7c39000560c899a200164fb8256cadc48fb38d826fa148bd921e36a950f66b7c10ddcc8d213cfd40339d97786ac5f746f44d1c5c9a2e89981a392f76743d2ce6d8d0d761cf8830308cb19543d0b06148f635ce8d10205d06c4a820d6aa27a3f6f214b25b43a3f90e3c88c6b6fd1e106c8f2eb8744cf7675e50167dd9d"}, &(0x7f00000006c0)=0xf8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001c00)={0x0, 0x3}, &(0x7f0000001c40)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000001cc0)=[{&(0x7f0000000440)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000480)="c8f393b9b6d19a03da2cc2e6690521f38afcefe117c36041815ea7725aaa9931cc08c7e13248a4699d40d1515b4f787b838743649070272826737f762f8616e09cef40e39c709a8680b824b0f98a567e96e7efca805145cbe7a22df7bd8832c4cef75ceb99dbaddde77bc917fb2aa5747569f6f23dc2da3fd4c0e16f5c84c4de4fda29a145229f3c090befdddb11e4c4d7b026c25760437f8125ec6545606269db2d048c2dbb45ee6942a51d592b0c36932261031e547b9a9b471ad5a1d63261efe3e8e39e21a927c2ac16033cfda901946a30b2e692f9483fa3e5ac831145c9e2bcb4d9f9091fa3ba868afc03f789956ef2c70f79d452", 0xf7}], 0x1, &(0x7f0000000700)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @authinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x5, 0x4, 0x9, 0x7, 0xffffffffffffdc7d, 0x7fff, 0x80, r4}}], 0xe0, 0x800}, {&(0x7f0000000800)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000840)="b99b2ae904b81f710a6b5b59d86270a07357df1a3434f41f5bcee98a049c289ffcb6abc0c4cc0e42e4024e2ecf192674be65153d6acec2b40c645531f16afca1284ae23698074b7ccd4048766d64de1c7cb43162483547cecc88960101b065589c68362d7ece6621ebf27ac361df78e5b99d062a370697483eabd189997aa7bb406b9a40261964eadd9f8389e8e89c2a3fb2d665ddb227d0d1c88b2610b36892c4f7a1ff29d63124509ed520925b4d35a6d034b4adac410a43a9653e0d6b80cf776e2277a6cede16fd500bbc39e98f185a58", 0xd2}, {&(0x7f0000000940)="aafb0fef0f04089866a572c8058f3decc3b413e2ba9ea04c74028c2677060d69e0168d7b4570b875d95cbf395e4b2c4a652c4dbc1d239bca68abed92331a2a84305eb8a59d13706342badeea207a4f8ae62dd34cc1dad131529a98fb6196f0ab8df22e1f589da341a5a44f4e4fca3b87e12ea59f787b3d5ebe02a441165fb93d45b07557c771388c633e052f8f2183241fecac1a16bbe1ce5134a080d5", 0x9d}, {&(0x7f0000000a00)="508b3f4aa5431eba4e87fc5d07c8f2507a79741eb7778b8cb04c73078f14d70a52a0d84bb1dff0a97c328d8da99e2013d0d1d27e580124903faa5c53887f7c2889e6e4ca521e463bf3510cecf6de9906d34bb0d2c152030ab8c72792076f78833068fe18614c8e1304c6d81392306b12b236d530d37a9918ff1e677fa5cd6251bc97b84dbb32254cace971d1f83ccfaf527a98300e3dd7fb47a8ca4c47d46724cd693518d57160a6d07d3a", 0xab}, {&(0x7f0000000ac0)="ec2d8a00cb0227ab7e12de8229ff35452f89c976109bd92d49a31258", 0x1c}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="70fd37c7caced02e9349b91fa7378ace8af5624384410d1f8d16d9d9184b08795ba677261ef3786136440384e6b636d00aa216c246404d328b8f1839bd68d59037ed21b62f1bcc91ea4dc57e933b130c8d75fa81fce7283d99e49df2a3c702", 0x5f}], 0x6, &(0x7f0000001c80)=[@sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffff7, 0xaa, 0x200, 0x800000000000, 0xffffffffffffff7f, 0x1000, 0x4, 0x3, r5}}], 0x30, 0x40000}], 0x2, 0x40) ioctl$FIBMAP(r3, 0x1, &(0x7f0000001d40)=0xffff) getresuid(&(0x7f0000001dc0)=0x0, &(0x7f0000001e00), &(0x7f0000001e40)) getresuid(&(0x7f0000001e80), &(0x7f0000001ec0), &(0x7f0000001f00)=0x0) fstat(r1, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001fc0)=0x0, &(0x7f0000002000), &(0x7f0000002040)) r10 = geteuid() lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0, 0x0}, &(0x7f0000002180)=0xc) lstat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000023c0)={0x0, 0x0, 0x0}, &(0x7f0000002400)=0xc) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000001d80)='system.posix_acl_default\x00', &(0x7f0000002500)={{}, {0x1, 0x3}, [{0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x6, r8}, {0x2, 0x6, r9}, {0x2, 0x2, r10}], {0x4, 0x6}, [{0x8, 0x2, r11}, {0x8, 0x7, r12}, {0x8, 0x1, r13}, {0x8, 0x0, r14}, {0x8, 0x6, r15}, {0x8, 0x5cd052e3ad998557, r16}, {0x8, 0x0, r17}, {0x8, 0x1, r18}, {0x8, 0x2, r19}], {0x10, 0x2}, {0x20, 0x4}}, 0x94, 0x1) [ 240.162912][T12006] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:57:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000003640)='cgroup2\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 18:57:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x19, 0x20002) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x7fffffff, 0x12, 0x7660b750, 0xe03f, "79aa49f480e8f268681a951f7bf8c5c6fed10887fde650484383987d6ba74851"}) pipe(&(0x7f0000000280)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) pipe(&(0x7f0000000000)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xec) 18:57:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000000040), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r2, r3}, 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffeaf) pipe(0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x10001000008912, &(0x7f00000000c0)="fadba5095e0bcfe47bf070") r6 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)='@', 0x1, 0x20000000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 18:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='limits\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = syz_open_procfs(r1, &(0x7f0000000180)='net/connector\x00') vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="030ec4392efdb0f1589fd5b6e4a5bad3281dc2042bfe91a6d35143232788990c968886f87ac293977c25f21417167b0a0bcae10d6e8b1d15542ceb987f277cb20f61c917a251f1ca19a96f29a1fb671b2177caa733ce8eb56d0707f25924ad04696ac8e6f6103caba3c6160ab5d49b27edb5e26eaca0c84bbfa9f5933bc435975e1210c0fe2e8d2144689829eaf0ad4b6baf22b1674c261104bfc2e417679aa94f86fa8b24209c3ac67be0f06c097c04073036839e09", 0xb6}, {&(0x7f0000000300)="45dfece61817839a2fb2901677a28484152828ae004bc4c7dfda65e5b28606d7e515a7b4836ab1508997fca504ce63d4fabb9b1ba6f32fd66fabdf03291bca7977172470cc42af304dbc8a9ae13d47bf22a85f870432e90d94be52b782c405020eb34ef5e54386ca1b74b9229e3cede671cb8c4cd0341265e3bb2889a331e03cb3813191588bedc84a76e3b309f4ccf7afd3906f0a1228a3fb8e08b87b17a9d547c5dba34f66a7a6f5f9cbcbdd0b8f932154b9ad", 0xb4}, {&(0x7f00000003c0)="2a04600815f66571cf6a69d6ee8bae3912067b804565fad3383de84d59daec4d18bd1162a8c492cf9eccb76fe53eaf1b3a71f38856d1c683849b7b22277f87d1e927e3309dcf90c561e6db70be1a68adc3456f0bd462cba4526abc06ee6f1a42b4c208f05f19e1c1cd5e2f0e4794501f09408a245a659a796f4000abc7307c30784f5a9f83a3ea1eac177e5318874d3c80c5f4befb2b532c6a7fc537f56f4d9a6097efa56707b2357dda58c1d7b4ef90e6408f1642db1b581626440f0755ed7f6a", 0xc1}], 0x3, 0xc) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x6}}, 0x18) getsockopt$sock_timeval(r0, 0x1, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r2, r4) [ 240.644770][T12026] IPVS: ftp: loaded support on port[0] = 21 18:57:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000b80)={0x1, @pix_mp={0x0, 0x0, 0x56595559}}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={r2, @remote, @local}, 0xc) 18:57:41 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x100010, r0, 0x1) futex(&(0x7f000000cffc)=0xfffffffffffffffd, 0xc, 0x4, 0x0, &(0x7f0000000000), 0x0) 18:57:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x15}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="921e1e34f946"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, [0x1, 0x0, 0x3, 0x6, 0xbe, 0x0, 0x9, 0x0, 0x3, 0x9, 0x6, 0x1, 0xfffffffffffffeff, 0x80000000, 0x5]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r5, 0x6, 0x2, [0xffffffff, 0xf7a]}, 0xc) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 240.868871][T12026] chnl_net:caif_netlink_parms(): no params data found 18:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = semget$private(0x0, 0x1, 0x1) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000000000)=0x2) sendmsg$alg(r2, &(0x7f00002f8fc8)={0x0, 0x0, 0x0}, 0x8001) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1}}], 0x1, 0x0, 0x0) sendto(r2, &(0x7f0000000180)="be", 0x1, 0x0, 0x0, 0x0) [ 240.933019][T12026] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.940990][T12026] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.949874][T12026] device bridge_slave_0 entered promiscuous mode [ 240.999504][T12026] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.006867][T12026] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.015897][T12026] device bridge_slave_1 entered promiscuous mode [ 241.089408][T12026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.104211][T12026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.149233][T12026] team0: Port device team_slave_0 added [ 241.159827][T12026] team0: Port device team_slave_1 added [ 241.162657][T12044] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:57:42 executing program 1: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_pgetevents(r2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 241.247361][T12026] device hsr_slave_0 entered promiscuous mode 18:57:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2ed4adb1, 0x7}, &(0x7f0000000140)=0x90) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdd6) [ 241.294385][T12026] device hsr_slave_1 entered promiscuous mode [ 241.322670][T12026] debugfs: Directory 'hsr0' with parent '/' already present! 18:57:42 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x939f771f9e5358ba, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) [ 241.383650][T12026] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.391035][T12026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.398899][T12026] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.406176][T12026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.555131][T12026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.590440][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.600492][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.611451][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.656536][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.676456][T12026] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.699572][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.708940][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.716193][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.777816][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.786818][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.794081][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.804929][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.815109][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.824544][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.833536][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.845806][T12026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.855596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.897416][T12026] 8021q: adding VLAN 0 to HW filter on device batadv0 18:57:43 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x1, 0x2, {0xfe037aadb498438b, 0x564318dae857e7c1, 0x40, 0x0, 0xff}}) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:57:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10080, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0x40, 0x2, 0x2}}, 0x14) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x80) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000100)={0x5c, 0x0, 0x4, 0x100000, {0x77359400}, {0x3, 0x1, 0x8000, 0x800, 0x2, 0xd97e, "801c8d86"}, 0x7, 0x1, @planes=&(0x7f00000000c0)={0x6, 0x33b3, @fd=r2, 0x5}, 0x4}) ppoll(&(0x7f0000000040), 0x1ff, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0xfffffffffffffdd4) 18:57:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@remote}, 0x14) poll(&(0x7f0000000000), 0x0, 0x81) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x401, 0x1) ioctl$CAPI_INSTALLED(r2, 0x80024322) 18:57:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000440)=0x1) r1 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x80000000001}) [ 242.185928][T12075] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 18:57:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x300, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@loopback, 0x3d, r3}) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r4, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) 18:57:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000440)=0x1) r1 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x80000000001}) 18:57:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000280)=@abs, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 18:57:43 executing program 1: unshare(0x28020600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$setflags(r0, 0x2, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x4e23, @local}}) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xf) 18:57:43 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/253) io_setup(0x10010, &(0x7f0000000180)) 18:57:43 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x3c) r2 = getpid() ptrace$setregset(0x4205, r2, 0x3, &(0x7f00000000c0)={&(0x7f00000002c0)="ffc79efff1069007061b168a760ca6e5ab52c1132750e15023cf8b1802a49c819bcaebc166286883428736cff58584a3d671457938249c40a41382b83394547e47a2b4aa6ec252a2ebbb9e1f649dc1f793d5270970bb2772a5aca6ed6f59b95d9d4f74d0e5a8723b1073ce9944dab8b8d6c9cfd6472928cddc7a64d09d393b89f06dd24201d3bd042d61da2bbc66eedec93c51a63d9d6c1ea9960c0f95d8e6c5cfd27e1a080a90", 0xa7}) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffe23, &(0x7f0000001800)}, 0x10000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a3d6b30067609648eb31a57cadd3dd11006386dd07"], 0x90ad) 18:57:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40040, 0x0) sendto(r0, &(0x7f0000000040)="a7a9d103881efeca58957ab44a9b124282f7fbe5ffda644251333ed795290fa27f8d63a1ebab3170ffc2195ee22e09abbf2b646e4605aeaa564073ec15cbe3ae1fb96e6d8bbfc00681a787294ee240b9", 0x50, 0x4, &(0x7f00000000c0)=@rc={0x1f, {0xbb, 0x2b5, 0x5c, 0x7, 0x6, 0x7}, 0x1}, 0x80) r1 = socket$inet6(0xa, 0xa, 0x40) listen(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000002c0)={0x6, 0x14, [0x9, 0x1, 0x5, 0x52, 0x80000000]}) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)='/dev/vcs\x00', 0x9, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x30100, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x400, 0x0, 0x77, 0x6}, &(0x7f0000000200)=0x18) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000300)=0x3a) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x80000000, 0x9, 0x2, 0x7f, 0x1000, 0x4, 0x7, 0x9, r2}, 0x20) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x81, 0xe7c, 0x9, 0x3, 0xcd35, 0x1000}, 0x5ee}, 0xa) [ 242.718224][T12104] device nr0 entered promiscuous mode 18:57:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x797}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 18:57:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000003540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x20) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) [ 242.991612][T12104] device nr0 entered promiscuous mode 18:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000080)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000180)={0x2c, 0x4, r4, 0x25}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000280)={@rand_addr="5061c4a1cda6f199098b8c1d83c7503e", 0x1e, r4}) 18:57:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet_udp(0x2, 0x2, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='{*\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='\x00', &(0x7f0000000280)='systemppp1eth1#{\x00', &(0x7f00000002c0)='\\em1system&,.vmnet1*eth0!nodevvboxnet1@', &(0x7f0000000300)='\x00']) r1 = socket$inet_udplite(0x2, 0x2, 0x88) rt_sigpending(&(0x7f0000000040), 0x8) ioctl(r1, 0x100000890e, &(0x7f00000003c0)="11dca50d5e0bcfe47bf070556cf36cc1d21f245b70dd696400000000023f3b24") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26b31d2000900120111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 18:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000080)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000180)={0x2c, 0x4, r4, 0x25}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000280)={@rand_addr="5061c4a1cda6f199098b8c1d83c7503e", 0x1e, r4}) 18:57:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000003540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x20) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) [ 243.397460][T12131] netlink: 'syz-executor.2': attribute type 274 has an invalid length. [ 243.406831][T12131] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 18:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000080)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000180)={0x2c, 0x4, r4, 0x25}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000280)={@rand_addr="5061c4a1cda6f199098b8c1d83c7503e", 0x1e, r4}) [ 243.519099][T12137] netlink: 'syz-executor.2': attribute type 274 has an invalid length. [ 243.527516][T12137] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 18:57:44 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f, &(0x7f00000000c0)='GPLcpuseteth1nodevmime_type\\(,\x00'}, 0x30) fcntl$getown(r0, 0x9) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) write$P9_RMKNOD(r1, &(0x7f00000001c0)={0x14, 0x13, 0x2, {0xdb1f3da930032199, 0x0, 0x2}}, 0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r3 = getpgrp(r2) setpriority(0x1, r3, 0xfd) 18:57:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="eee8d2a4acb9566900e34c"], 0xb) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 18:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000080)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000180)={0x2c, 0x4, r4, 0x25}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000280)={@rand_addr="5061c4a1cda6f199098b8c1d83c7503e", 0x1e, r4}) 18:57:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000000000007000000000800cb2521f6e73adbb3002f50575fcbd6468e9b4f8e4400000000000000000000000001"]) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x32900) accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) 18:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000080)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000180)={0x2c, 0x4, r4, 0x25}, 0x10) [ 243.874620][T12149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.883268][T12149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x1, &(0x7f0000000080)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) [ 243.992641][T12149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:57:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000005452, &(0x7f0000000100)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x40}, 0x8) 18:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, &(0x7f00000000c0)="4534dd92", 0x4) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x2) 18:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x8) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000240)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2f5) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 18:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xa74efe9dd553c7e8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:45 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = dup3(0xffffffffffffffff, r0, 0x19e0249ba311a8a2) sendto(r1, &(0x7f0000001600)="778f77f09493f6f39a19d125d4675563795da8e4502bfe6943f8a68a6e5761b01a7f64f0783746d42c78226d2cf550e8995b052408832ee3fbdd546d089825e5346e2fbe", 0x44, 0x40000, &(0x7f0000001680)=@l2={0x1f, 0x0, {0x9, 0x4, 0x0, 0x81, 0xe7, 0x20}, 0x3f, 0x8}, 0x80) r2 = socket(0x10, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000300), 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000280)={0x0, 0x5}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="288a0e162ed4da5710ab7da250dc50cd7597ff41bcfa0019abfaf1e6a6fd5607b72ddfe716480dca79801d", 0x2b, 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) 18:57:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) tkill(r1, 0x1000000000016) 18:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:45 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xcd3ab16c71c508d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85321, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x33) 18:57:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) tkill(r1, 0x1000000000016) 18:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x1001, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 18:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) tkill(r1, 0x1000000000016) 18:57:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x402001) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000040)='loppp0vboxnet0vmnet1eth0*\x00', &(0x7f0000000080)='./file0\x00', r2) 18:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x1e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:57:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) tkill(r1, 0x1000000000016) 18:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:46 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x2}, 0x8) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x33000002) 18:57:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10282, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000001c0)={0xad, ""/173}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) 18:57:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 18:57:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r0 = semget$private(0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x79de, 0x800}, {0x1, 0x4, 0x1000}, {0x4, 0x4, 0x13c8cabf4a2975}, {0x0, 0x3, 0x800}, {0x4, 0x6, 0x1800}, {0x3, 0x200, 0x1800}, {0x0, 0x50, 0x1000}, {0x0, 0x2874, 0x84ebca8a9e717acd}, {0x2, 0x3, 0x1000}, {0x1, 0x8, 0x800}], 0xa, &(0x7f0000000080)={r1, r2+10000000}) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$HIDIOCINITREPORT(r4, 0x4805, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 18:57:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e23, @remote}}) lseek(r0, 0x0, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='2', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)=':', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000002e00)=[{0x10, 0x10e, 0x1}, {0x10, 0x0, 0x1}, {0xc0, 0x0, 0x2, "e50ae5008e62777b06d0cb7dfc84c7faac836eef18c1364e34548ff488ed0b0757305551b2728a634d1fa83422e843c5efa4bc79fcdb769c27bdc5b703d09e2b4579e1ee98f4e5ff391a0a2b3d595492230934556809a602963d9ed1675730da2a30ac90edae603c8435b3096b74e8460dc5bc3c3f5e40a1631d6e1fc914c6c69c1ac70b6de2b224dc07f521ac0bc21a8f22cd6d054f25b062ee4eaa313578fd1c51092e9eb8b812278490"}, {0x10, 0x100}, {0xc0, 0x0, 0x12, "7830219a5f7c247e38dcadf7f7b1d2f34cb955e9ca2b4aa3d7a80f9f80ca3d746d8f1a2447662a1c1d49dacbf7f85904dae63c5ec0c6bff8a392fefe36adefc72c43ef67cceb3e22779c5d97dfe1ea7d79f1442defc43c807d2890877d5908394f42fb22d7324cd0848bda3981d064dc16888a51fde8c034e09a08117a82e494db277083b6491f3949273bb737e177832c87c24ad9c835abda2fa0d4ee47efe24ae1fd102c4fea3f7c6b"}, {0x10}, {0x10, 0x10b}, {0x48, 0x105, 0x0, "55e753238db9a0b05976449cabb4ed3bcc4ce2b2a19af203f7abf977c710861f5a28e404ab2bf4df3a3a3f79b838c2a769b389"}, {0x10, 0x103}], 0x228}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a00)='p', 0x1}, {0x0}], 0x2, &(0x7f0000000d00)=[{0x28, 0x0, 0x0, "b766e3fb6db084c60da5be10ba6e1f4ad8"}], 0x28}}], 0x4, 0x0) 18:57:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e23, @remote}}) lseek(r0, 0x0, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='2', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)=':', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000002e00)=[{0x10, 0x10e, 0x1}, {0x10, 0x0, 0x1}, {0xc0, 0x0, 0x2, "e50ae5008e62777b06d0cb7dfc84c7faac836eef18c1364e34548ff488ed0b0757305551b2728a634d1fa83422e843c5efa4bc79fcdb769c27bdc5b703d09e2b4579e1ee98f4e5ff391a0a2b3d595492230934556809a602963d9ed1675730da2a30ac90edae603c8435b3096b74e8460dc5bc3c3f5e40a1631d6e1fc914c6c69c1ac70b6de2b224dc07f521ac0bc21a8f22cd6d054f25b062ee4eaa313578fd1c51092e9eb8b812278490"}, {0x10, 0x100}, {0xc0, 0x0, 0x12, "7830219a5f7c247e38dcadf7f7b1d2f34cb955e9ca2b4aa3d7a80f9f80ca3d746d8f1a2447662a1c1d49dacbf7f85904dae63c5ec0c6bff8a392fefe36adefc72c43ef67cceb3e22779c5d97dfe1ea7d79f1442defc43c807d2890877d5908394f42fb22d7324cd0848bda3981d064dc16888a51fde8c034e09a08117a82e494db277083b6491f3949273bb737e177832c87c24ad9c835abda2fa0d4ee47efe24ae1fd102c4fea3f7c6b"}, {0x10}, {0x10, 0x10b}, {0x48, 0x105, 0x0, "55e753238db9a0b05976449cabb4ed3bcc4ce2b2a19af203f7abf977c710861f5a28e404ab2bf4df3a3a3f79b838c2a769b389"}, {0x10, 0x103}], 0x228}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a00)='p', 0x1}, {0x0}], 0x2, &(0x7f0000000d00)=[{0x28, 0x0, 0x0, "b766e3fb6db084c60da5be10ba6e1f4ad8"}], 0x28}}], 0x4, 0x0) 18:57:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x200000, 0x107fff) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") lseek(r1, 0x0, 0x4) 18:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 18:57:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000000c0)=0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x76, &(0x7f0000000080)={0x2}, 0x8) ioctl(r6, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r7 = dup2(r1, r4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={r5, 0x0, 0x9, [0x1, 0x101, 0x4, 0xffffffffffffff7f, 0x1, 0x40, 0x4, 0x7fff, 0x8]}, 0x1a) dup3(r7, r2, 0x0) 18:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0xffffffffffffffff, 0x4000000000000, [], &(0x7f0000000000)={0x98f909, 0xfffdfffffffffffe, [], @value64=0xb45f}}) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 18:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x80, 0x39) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x10, 0x810, r0, 0x0) madvise(&(0x7f0000624000/0x1000)=nil, 0x1000, 0xb) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x1e5, 0x4) 18:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x6, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x20) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x10401) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r4) ppoll(&(0x7f0000000240)=[{r2}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 18:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 18:57:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd4, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}}, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) 18:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:48 executing program 0: exit_group(0x9) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdb4cb90402c804a012000000080090fb120001000e10da1b40d819a9060015000ff0", 0x2e}], 0x1}, 0x0) r3 = add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="df951a", 0x3, 0xfffffffffffffffc) r4 = add_key(&(0x7f00000004c0)='syzkaller\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, r4) write$apparmor_exec(r1, &(0x7f00000003c0)={'exec ', '\x10posix_acl_accesskeyringppp1\xab@em0[{trustedppp0\xedwlan0}@\x00'}, 0x3c) 18:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x5, 0x0, 0x0) r4 = dup2(r0, r2) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r5, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4790ed653ba4c9eb}, 0x1) dup3(r4, r1, 0x0) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 0: unshare(0x28000400) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xe3) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) fcntl$setsig(r1, 0xa, 0x3f) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syzkaller1\x00', 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x20, 0x7}, 0x20) 18:57:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x70, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x202) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = geteuid() write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7e0000007d010000005a0005004b959334c602000000060000000000000000000001565e0000fdff05ff00000000000000000d002f6465762f646da9246d69646923000dedf3415fe1002f6465762f766964656f33350008005e2a73797374656d05006e6f6465760f002cd92e7d2a6d696d655f", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0x7e) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) io_setup(0x1, &(0x7f0000000080)=0x0) io_getevents(r6, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x400) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000b00)={@broadcast, @remote, 0x0}, &(0x7f0000000b40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000dc0)={@dev, 0x0}, &(0x7f0000000e00)=0x14) recvmmsg(r0, &(0x7f0000005780)=[{{&(0x7f0000000e40)=@rc, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/12, 0xc}, {&(0x7f0000000f00)=""/210, 0xd2}, {&(0x7f0000001000)=""/172, 0xac}, {&(0x7f00000010c0)=""/9, 0x9}], 0x4}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001140)=""/255, 0xff}, {&(0x7f0000001240)=""/50, 0x32}, {&(0x7f0000001280)=""/114, 0x72}], 0x3, &(0x7f0000001340)=""/170, 0xaa}, 0x7}, {{&(0x7f0000001400)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000001480)=""/166, 0xa6}, {&(0x7f0000001540)=""/178, 0xb2}, {&(0x7f0000001600)=""/6, 0x6}, {&(0x7f0000001640)=""/211, 0xd3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/223, 0xdf}, {&(0x7f0000002940)=""/2, 0x2}], 0x8, &(0x7f0000002a00)=""/135, 0x87}, 0x9}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002b40)=""/241, 0xf1}, {&(0x7f0000002c40)=""/129, 0x81}, {&(0x7f0000002d00)=""/66, 0x42}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/152, 0x98}, {&(0x7f0000003e40)=""/100, 0x64}, {&(0x7f0000003ec0)=""/74, 0x4a}, {&(0x7f0000003f40)=""/117, 0x75}, {&(0x7f0000003fc0)=""/103, 0x67}], 0x9, &(0x7f0000004100)=""/96, 0x60}}, {{&(0x7f0000004180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004200)=""/96, 0x60}, {&(0x7f0000004280)=""/194, 0xc2}, {&(0x7f0000004380)=""/142, 0x8e}, {&(0x7f0000004440)=""/209, 0xd1}, {&(0x7f0000004540)=""/171, 0xab}, {&(0x7f0000004600)=""/213, 0xd5}, {&(0x7f0000004700)=""/6, 0x6}], 0x7, &(0x7f00000047c0)=""/82, 0x52}, 0x1}, {{&(0x7f0000004840)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004c00)=[{&(0x7f00000048c0)=""/21, 0x15}, {&(0x7f0000004900)=""/192, 0xc0}, {&(0x7f00000049c0)=""/65, 0x41}, {&(0x7f0000004a40)=""/60, 0x3c}, {&(0x7f0000004a80)=""/103, 0x67}, {&(0x7f0000004b00)=""/138, 0x8a}, {&(0x7f0000004bc0)}], 0x7, &(0x7f0000004c80)=""/208, 0xd0}, 0x3}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004d80)=""/134, 0x86}, {&(0x7f0000004e40)=""/133, 0x85}, {&(0x7f0000004f00)=""/47, 0x2f}, {&(0x7f0000004f40)=""/163, 0xa3}, {&(0x7f0000005000)=""/17, 0x11}], 0x5, &(0x7f00000050c0)=""/126, 0x7e}, 0x7}, {{&(0x7f0000005140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005380)=[{&(0x7f00000051c0)=""/47, 0x2f}, {&(0x7f0000005200)=""/241, 0xf1}, {&(0x7f0000005300)=""/111, 0x6f}], 0x3, &(0x7f00000053c0)=""/252, 0xfc}}, {{&(0x7f00000054c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005540)=""/182, 0xb6}, {&(0x7f0000005600)=""/199, 0xc7}], 0x2, &(0x7f0000005740)=""/14, 0xe}, 0x81}], 0x9, 0x160, &(0x7f00000059c0)={0x0, 0x989680}) accept4$packet(r0, &(0x7f0000005a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005a40)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005a80)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000005b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005bc0)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005c80)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000005d80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005e80)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006040)={'vcan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000060c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000b640)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f000000b740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000b840)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f000000b940)=0xe8) recvmsg(r0, &(0x7f000000cf40)={&(0x7f000000bb00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000bf00)=[{&(0x7f000000bb80)=""/255, 0xff}, {&(0x7f000000bc80)=""/239, 0xef}, {&(0x7f000000bd80)=""/247, 0xf7}, {&(0x7f000000be80)=""/91, 0x5b}], 0x4, &(0x7f000000bf40)=""/4096, 0x1000}, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000d900)={'syzkaller1\x00', 0x0}) getsockname$packet(r0, &(0x7f000000d940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000d980)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000db40)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f000000dc40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f000000dd80)={@initdev, 0x0}, &(0x7f000000ddc0)=0x14) getpeername$packet(r0, &(0x7f000000de00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000de40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000de80)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f000000df80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ec00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f000000ebc0)={&(0x7f000000dfc0)={0xbc8, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfd1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffeffff}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x1d0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7d3e}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xd0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0x9, 0x62, 0x1}, {0x401, 0x3ff, 0x100000000}, {0x5, 0x9, 0x2, 0x7ff}, {0x1f, 0x80000001, 0x3, 0x8000}]}}}]}}, {{0x8, 0x1, r13}, {0xc4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x2000000000000, 0x1, 0x5}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x7, 0x4, 0x2}, {0x6, 0xcb, 0xceb, 0xfffffffffffffff8}]}}}]}}, {{0x8, 0x1, r14}, {0x244, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x8, 0x2, 0x8}, {0x3, 0x7fffffff, 0x3, 0x2}, {0x815, 0x1, 0x6, 0x7f}, {0x800, 0x1, 0xabc5, 0x1f}, {0x800, 0x80, 0x2, 0x8}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r19}, {0x160, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1284}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r22}, {0x28c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xb, 0x5, 0x9, 0x3ff}, {0x1, 0xfff, 0xae3e}, {0x873c, 0x1, 0x0, 0x6}, {0x1, 0x5, 0xff, 0x4}, {0x4, 0x4fc, 0x9, 0x2}, {0x9, 0x0, 0x1, 0x1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xef9}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0xbc8}, 0x1, 0x0, 0x0, 0x200400c0}, 0x20000000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3e) 18:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:50 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x9, 0x80) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xf) mlock(&(0x7f0000dfb000/0x3000)=nil, 0x3000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlock(&(0x7f0000dfb000/0x9000)=nil, 0x9000) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000240)={0x8, 0x2, 0x1, 0x8, '\x00', 0x9}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$int_out(r3, 0x5462, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000080)) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000140)=0x8000000) socket$inet6_tcp(0xa, 0x1, 0x0) 18:57:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:50 executing program 0: futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x1000000000000000) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) 18:57:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2206, &(0x7f0000000500)=ANY=[@ANYBLOB="030054863a80685497000066000001000000400000ee4af1a66cd4bcabea90490f6679704ef7110c0fa7d4f27297f981c68631257dd1ece60cbe2890a45548950ad4e9af99"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x10000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/llc\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f00000005c0)={0x224, r3, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ee3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x591}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x871}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x338}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x80}, 0x40) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="9a0800c0fe2000f30f1eebb805000000b9004000000f01c166baf80cb856cb0489ef66bafc0c66ed9a93e300006d00b9130300000f326426660f350f01c50f20e035000020000f22e066ba610066b8401566ef", 0x53}], 0x1, 0x10, &(0x7f0000000300)=[@cstype0={0x4, 0xd}, @dstype3={0x7, 0xa}], 0x2) lseek(r0, 0x4b, 0x4) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000380)={0x2, 0x4}, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) 18:57:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) 18:57:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) [ 249.591109][T12431] IPVS: ftp: loaded support on port[0] = 21 18:57:50 executing program 0: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x98) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r0, 0x0, 0x57}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000440)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:57:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) [ 249.796110][T12441] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:57:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) tkill(r1, 0x1000000000016) [ 249.960186][T12431] chnl_net:caif_netlink_parms(): no params data found [ 250.092688][T12431] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.099912][T12431] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.108683][T12431] device bridge_slave_0 entered promiscuous mode [ 250.121065][T12431] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.128477][T12431] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.137379][T12431] device bridge_slave_1 entered promiscuous mode [ 250.177393][T12431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.197474][T12431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.255794][T12431] team0: Port device team_slave_0 added [ 250.265369][T12431] team0: Port device team_slave_1 added [ 250.338619][T12431] device hsr_slave_0 entered promiscuous mode [ 250.592546][T12431] device hsr_slave_1 entered promiscuous mode [ 250.673115][T12431] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.703617][T12431] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.710844][T12431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.718635][T12431] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.725873][T12431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.809217][T12431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.830994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.844497][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.854389][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.869384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.891574][T12431] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.910383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.920056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.928955][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.936158][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.987045][T12431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.997637][T12431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.013322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.022607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.031517][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.038852][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.048166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.058220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.068100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.077869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.087421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.097184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.106645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.115739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.125215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.134415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.148988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.158517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.189405][T12431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.287761][T12459] QAT: Invalid ioctl [ 251.297533][T12459] QAT: Invalid ioctl [ 251.302938][T12459] QAT: Invalid ioctl [ 251.307308][T12459] QAT: Invalid ioctl [ 251.311466][T12459] QAT: Invalid ioctl [ 251.317911][T12459] QAT: Invalid ioctl [ 251.323530][T12459] QAT: Invalid ioctl [ 251.328931][T12459] QAT: Invalid ioctl 18:57:52 executing program 3: r0 = gettid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_GET_DEBUGREGS(r3, 0x4188aea7, 0x0) r4 = getuid() getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) chown(&(0x7f0000000240)='./file0\x00', r4, r5) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x20000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xb, 0x804, 0x7) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0xffffffff, "1ef039fd1b21a700c11bcf67792f4a996b1bf0ca537c63c8f816b87f577314b8198de240336db6bb568f0aca2e633fcb365d882b1b171cb9f0893e70c6ce0949a28eef51d261ad19b90ea290b1e84c4be6f340b862a82363348f5fa270ff60a4f88fd81e7cfdca173e0bc0d3b1c43bcd65516c45bd275123c37087113255bffdc8b808fd03d7eada181f4c6e28103dc05c9633a4236dcf8087ac9b3ad71d840fce334668c6bf5aaa57f18f2e80fdc43a52cbc706c417e8d93d824deeafaa2a9acd88c7ac5b5d9c25706ebf6357b3ee0e1349efc20cdceee76c8b4eb953a353d5c75ca6a8f210b5ee84853b11590c14843bb180813135690ead9ebcfea9d1f32a", 0xc2, 0x2, 0x101, 0x6, 0x8, 0x1, 0x2b1}, r7}}, 0x120) ptrace$setopts(0x4200, r0, 0x3, 0x0) tkill(r0, 0x37) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) [ 251.336373][T12460] QAT: Invalid ioctl [ 251.340939][T12459] QAT: Invalid ioctl [ 251.345936][T12460] QAT: Invalid ioctl [ 251.350115][T12459] QAT: Invalid ioctl [ 251.356541][T12460] QAT: Invalid ioctl 18:57:52 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000300)) 18:57:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) tkill(r1, 0x1000000000016) 18:57:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) 18:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'eql\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa500a000, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xfffffffffffffff8, 0x5, 0x81, 0x8, 0x3ff, 0x8f3}, 0x1ff}, 0xa) 18:57:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) tkill(r1, 0x1000000000016) 18:57:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000440)="51d049058eb473997c52071e66333c600a3b152c210993192928ad74c4ad3d97954bd19b07a538cd966b1cdbc5d91a8e56049438030cba5634f5bbc79626b0142ca4f31bcd00d53ea00a59da4231976f85c8ccbcb865146bbb9fb3620005c739f5470d76705625c74535372a8c30d1f457c0d2755f08e64593e4eb2654a5cf819b7023b9d260c959c8244d2a603802345870219f2f719b31d0e6f3167897151e4c9762ec3a863aa12d6cf8442a25e552da38c3d3aee2d14e9425c7ea3579364eb23c4f0f5578ff65e53ae95bc190673170989d396983e7e3ae7593214267e244d480998e6ea68b5ea9a0940f87", 0xed) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/45, 0x2d}}, 0x10) r2 = memfd_create(&(0x7f0000000040)='\x80\xf9\x9c\x04\xa0>\x8eP', 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000d286ea00000000000003003e00000010000000000000000000400000000000000000000000200000000004010000003800020000821123cc000300000000000054b80000000000f7d0a4807100000000000000000000008004f800000000000000"], 0x68) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fff, @rand_addr="cfd948367d54bb5fa61a77b07f839603", 0x5}, {0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0x80}, r3, 0x5}}, 0x48) write$P9_RGETATTR(r1, &(0x7f0000000380)={0xa0}, 0xa0) socket$caif_seqpacket(0x25, 0x5, 0x1) execveat(r2, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) signalfd(r1, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) 18:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x1000, 0x100) write$P9_RATTACH(r3, &(0x7f0000000640)={0x14, 0x69, 0x2, {0x10, 0x3}}, 0x14) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8e5cdb2448384bd5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f00000000c0)) unshare(0x400) write$P9_RATTACH(r4, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x8, 0x3, 0x5}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x685ab82762249637) write$uinput_user_dev(r5, &(0x7f0000000180)={'syz1\x00', {0x2, 0xfffffffffffffffd, 0x10001, 0x7}, 0x10, [0x7ff, 0xff, 0x0, 0xeb, 0xacd, 0x2, 0x6, 0x40, 0x10001, 0x1, 0x0, 0x10000000000000, 0x7, 0x8000, 0x1, 0x8, 0x7, 0x7, 0x10000, 0x481, 0x4, 0x5, 0x3e31, 0x9, 0x5, 0x80000001, 0x0, 0x2, 0x1, 0x1, 0x1000000000000, 0x1, 0x0, 0x2, 0x2, 0x66, 0x1f, 0x7fffffff, 0x3, 0x8000, 0x5, 0x5, 0x7, 0xa4, 0xcc6, 0x0, 0xb6e, 0x4, 0x3, 0x4, 0x7fffffff, 0x8, 0x400, 0x7, 0xfffffffffffffffd, 0x7, 0x1, 0xffffffffffffffff, 0x8, 0x3ff, 0x7, 0x80, 0x22, 0xb001], [0x100000001, 0x8, 0x2, 0x2, 0x5, 0x3, 0x9, 0xd7, 0x9, 0x1, 0x8000, 0x401, 0x5, 0x7, 0x3, 0x100, 0x2, 0xe37f, 0xffffffff, 0xf4f, 0x3f, 0x0, 0xbc, 0x900, 0xfffffffffffffe00, 0xfff, 0x100000000, 0x4, 0x7, 0xffffffff, 0x1ff, 0x2, 0x88, 0x1b16, 0x1000, 0x100000000, 0x8, 0x2, 0x9, 0x8000, 0x435c, 0x53a, 0x7, 0x1f, 0xf800, 0x8000000, 0x1000, 0x3, 0xf46, 0x1ff, 0x80, 0x3, 0x101, 0xfffffffffffffffb, 0xff, 0x8, 0x8, 0x2, 0x3, 0x7, 0x100, 0x80000001, 0x1f, 0x7], [0x101, 0x10000, 0x20, 0x10001, 0x0, 0x7, 0x4, 0xffffffff, 0xffffffff00000001, 0xea7, 0x7, 0x4, 0x400, 0x7d, 0x3, 0x2, 0x10001, 0x3f, 0x100, 0x10000, 0xfdac, 0x5, 0xe0, 0x0, 0x7, 0xbd, 0x0, 0xffff, 0xbcb, 0x9, 0x0, 0x9, 0x1, 0x0, 0xfffffffffffffff8, 0x68a5, 0x7, 0x8001, 0x7fffffff, 0x41, 0x3ff, 0x8, 0x81, 0x80000000, 0x9, 0xeea1, 0x800, 0x5, 0x5, 0x1, 0x80000001, 0x7fff, 0xf95, 0x6, 0x8, 0x2e3d, 0xdf1, 0x9, 0x0, 0x6, 0x1000, 0x800, 0x88dc, 0x50000000], [0xf1, 0x1000, 0x2, 0x1, 0x5, 0x6, 0xffffffffffffffd6, 0x6, 0x3, 0x3, 0x5, 0x3, 0x3, 0x3, 0x2, 0x7, 0x6, 0x80000001, 0x800, 0x20, 0x3, 0x40, 0x0, 0x40, 0xfffffffffffffffd, 0x3, 0x81f2, 0x2, 0x4, 0xff, 0x3, 0x81, 0x3, 0xffffffff, 0x26, 0x8, 0xffb, 0x2, 0x100000000, 0x7, 0x1, 0x35d8, 0x6, 0x1, 0x8, 0x7a, 0x5, 0x5, 0x1, 0x3, 0xfbd, 0x9, 0xfffffffffffffff8, 0xa8, 0x9, 0x4, 0xe09d, 0x8, 0x52ba, 0x9, 0x9, 0x20, 0x6, 0x3]}, 0x45c) [ 251.760191][T12483] IPVS: ftp: loaded support on port[0] = 21 18:57:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:57:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x17ea3b64, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000240)={0x1fffffffc, 0xe50, 0xffffffffffffff01, 0x3f, 0x7fff, 0x1000, 0x7, 0x1, 0x0, 0x3, 0x5, 0x80, 0x7, 0x2, &(0x7f0000000200)=""/36, 0x401, 0x1, 0x40}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xa, 0x0, 0x0, {0xe7ff}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) r3 = semget$private(0x0, 0x2, 0x2) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000000)=""/4) 18:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x20000) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:53 executing program 3: unshare(0x2000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffff9, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x200000000000011a, &(0x7f0000000040)}, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x54, 0xa0000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000010}) [ 252.242930][T12491] IPVS: ftp: loaded support on port[0] = 21 18:57:53 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x8, 0x8}) r1 = fsopen(&(0x7f0000000140)='devpts\x00', 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x1, 0x4) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001940)='/dev/full\x00', &(0x7f0000001980)='devpts\x00', 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x3ff) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nod\x00\x00\x00\x00', 0x0, 0x0) 18:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200500, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x6200, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000080)={'batadv0\x00', 0x6}) 18:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x13}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x23, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 18:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) accept(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa500a000, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xfffffffffffffff8, 0x5, 0x81, 0x8, 0x3ff, 0x8f3}, 0x1ff}, 0xa) 18:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$rds(0xa, 0x2, 0x88) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)=0x1, 0x0) r2 = gettid() ptrace$setsig(0x4203, r2, 0x1ff, &(0x7f0000000140)={0x1, 0x7, 0xecab052}) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001aff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x11, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f0000004000)=[{&(0x7f0000012000)=""/15, 0xf}], 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000007000), &(0x7f000001cff8)}}], 0xb7}, 0x0) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'securitywlan0em0security*ppp0#eth1'}, {}, {0x20, 'GPL\\['}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, 'cgroup\''}, {}], 0xa, "d3c3d97b1d9d51334fdbbac359f2ff98df906765fbe0515f54693add603bbe1f526521609699014feebe9e6e476353146796bd6e238b089e3d39907b9782516985012e984b2471db88d38475235e382adb1f72ade8942860923b002d2aa6c883497574ceec63b69526744cbe5b96711700ec9a6626f153cb71bf90cf2fef5dea9c188f675dcde31e8a8ad5576d7d2e37d7b4e3e63d3340202565e70b108066cb8b29d579f92d0e2259822f10c19197dad548c2a3f3541ab87f30b10c939e8a066abda3022660ed65cd3606be8162"}, 0x120) 18:57:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) [ 254.242043][T12549] IPVS: ftp: loaded support on port[0] = 21 18:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0xa}, @loopback, r3}, 0xc) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000031c0), 0x4) 18:57:55 executing program 4: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xea266f8b9cfbc427, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) getdents64(r0, &(0x7f00000000c0)=""/4096, 0x1000) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000010c0)=""/4096, &(0x7f00000020c0)=0x1000) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000002100)="395c45bca3e6c895cd95", 0xa) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000002180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000002140)=[{}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) write$UHID_CREATE2(r0, &(0x7f0000002240)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xa7, 0x3, 0x100000000, 0x7f, 0x8, 0x8, "3aeb04a1b664c21b2a1a09af12d0fbefbc4ea11f6a7c6464e45975cb467ca7ef4ab0b79e933d7278aa22ef096754cdbfa23c286148b17bc53d3fb878de22637da45c02264a7f11b311096a4a4e5f62cc2829c6978095166df0e4d0c13ed6493cc2911d0351f0b18e900e59467b0cf679ea8a46db862bca98debc58ee2cebacc813df02ac627359c51e5ba777b1c8775bc1d9c799fba9be37e09b64f96e47b4a06ce383b9c18374"}, 0x1bf) linkat(r0, &(0x7f0000002400)='./file0\x00', r0, &(0x7f0000002440)='./file0\x00', 0x400) fgetxattr(r0, &(0x7f0000002480)=@random={'btrfs.', 'ppp0em0\x00'}, &(0x7f00000024c0)=""/134, 0x86) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000002580)) write$P9_RCLUNK(r0, &(0x7f0000002640)={0x7, 0x79, 0x2}, 0x7) fdatasync(r0) getsockopt$inet6_mreq(r0, 0x29, 0x877944678331fe3c, &(0x7f00000048c0)={@initdev, 0x0}, &(0x7f0000004900)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000004ac0)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000004a80)={&(0x7f0000004940)=@delqdisc={0x118, 0x25, 0x400, 0x70bd2b, 0x25dfdbfc, {0x0, r1, {0xfff5, 0xffff}, {0x5, 0x2}, {0x7, 0x8}}, [@TCA_STAB={0xd4, 0x8, [{{0x1c, 0x1, {0x7f, 0x80000001, 0x4, 0x127, 0x0, 0xc06, 0x2c, 0x6}}, {0x10, 0x2, [0x7, 0x5, 0x741, 0x2, 0x2, 0x10001]}}, {{0x1c, 0x1, {0x80000001, 0x5a28, 0x8000, 0x80, 0x2, 0x8, 0x663, 0x6}}, {0x10, 0x2, [0x6, 0x1000, 0x6, 0xffff, 0x98d, 0x0]}}, {{0x1c, 0x1, {0x7f, 0xfffffffffffffffc, 0x100000000, 0x81, 0x0, 0x9, 0x1ff, 0x5}}, {0x10, 0x2, [0x8, 0x9e6c, 0x958, 0x8001, 0x9]}}, {{0x1c, 0x1, {0x81, 0x7, 0x5, 0x0, 0x0, 0x0, 0x58, 0x1}}, {0x8, 0x2, [0x100]}}, {{0x1c, 0x1, {0x9, 0x10000, 0x5, 0x8, 0x1, 0xda, 0x40, 0x3}}, {0xc, 0x2, [0x8001, 0x6, 0x4]}}]}, @TCA_RATE={0x8, 0x5, {0x7fffffff, 0x8}}, @TCA_RATE={0x8, 0x5, {0x1, 0x5}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000}, @TCA_RATE={0x8, 0x5, {0x6, 0x69320000000000}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000004b00)={0x39e1, 0x8, 0x1}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004c40)={r0, &(0x7f0000004b40)="27eb", &(0x7f0000004b80)=""/178}, 0x18) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000004cc0)={0x2, &(0x7f0000004c80)=[{0xc50, 0x3}, {0x100000, 0x2}]}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000004d00)=0x1df0) write$binfmt_elf32(r2, &(0x7f0000004d40)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xfffffffffffff18d, 0x100000000, 0x85, 0x5, 0x3, 0x3, 0x5, 0x1f9, 0x38, 0x3d5, 0x4, 0x5, 0x20, 0x1, 0x3, 0x4, 0x9000000}, [{0x3, 0x40, 0x1, 0xac6, 0x7fff, 0x2, 0x2, 0x2bbb}, {0x7, 0xfffffffffffff000, 0x1, 0x100, 0x1, 0xfffffffffffffffc, 0x1, 0x8}], "b80b378e4b72a8ba0889c1df0015bd01c047e95b55e2396dfd77d556d9ff643b8691aeb5cac8c4d186636abc60e23af6eabe199c9d257975807e5ec08ba3bf96bb954367379365c717edd05a4b6d91522d0410e56e5128ddc6b3870a46493a3bdea22a4f03e3d83a1f33f21d20dcb7c0"}, 0xe8) renameat(r0, &(0x7f0000004e40)='./file1\x00', r0, &(0x7f0000004e80)='./file0\x00') fcntl$setstatus(r2, 0x4, 0x40800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000004ec0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x30cf, 0x1, 0x7ff, 0x3f, 0xb6533b6423cec820}, &(0x7f0000004f80)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000004fc0)={r3, 0x2, 0x10}, 0xc) unlink(&(0x7f0000005000)='./file1\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005080)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000005180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000051c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000052c0)=0xe8) lstat(&(0x7f0000005300)='./file0\x00', &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000005600)={&(0x7f0000005040)={0x10, 0x0, 0x0, 0xa2020}, 0xc, &(0x7f00000055c0)={&(0x7f00000053c0)=@acquire={0x1f4, 0x17, 0x300, 0x70bd26, 0x25dfdbfe, {{@in=@local, 0x4d6, 0x3e}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {@in=@dev={0xac, 0x14, 0x14, 0x11}, @in=@remote, 0x4e23, 0xda, 0x4e20, 0x0, 0x2, 0x80, 0x20, 0x84, r1, r4}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e21, 0x101, 0x4e21, 0x0, 0x2, 0x80, 0xa0, 0x0, 0x0, r5}, {0x4, 0x5, 0x8000, 0x101, 0xd8, 0x2, 0x8, 0x4}, {0x1, 0x1, 0x8, 0x6}, 0x8, 0x6e6bb4, 0x3, 0x0, 0x1, 0x2}, 0xfff, 0x0, 0x3, 0x70bd2d}, [@lastused={0xc, 0xf, 0x1}, @coaddr={0x14, 0xe, @in6=@rand_addr="790a7e5e26362d57ea9a366eb1a91730"}, @policy={0xac, 0x7, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@rand_addr="c75332d88ee0de9b55a8208c6d240851", 0x4e20, 0x3, 0x4e23, 0x45, 0x2, 0x20, 0x0, 0x4, r1, r6}, {0xe37, 0x9, 0x1, 0xa0d, 0x7fffffff, 0x5, 0x7, 0x9}, {0x3a, 0xfffffffffffffff7, 0x50}, 0x1ff, 0x6e6bbc, 0x0, 0x1, 0x2, 0x3}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40}, 0x8010) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8010) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x303, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01000700768708a37688425f0180c209000eaaaaaaaabb0180c20000030000000000000180c200000323c68b0cb359eb48725a764caa5a5b6de0a2ddef3d5c7ea4229ad106fb016fac8bd2e7f02c0186d0207a15ae5c47ec5e08690500000000e18c5b9b013b7cee2362463941400ac2c4eb00"/128]) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x4, 0x0, 0x205}) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x400000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000002c0)={r3, 0x3}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x10, 0x4fb}, {0x80000001, 0x6}]}, 0x14, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) fcntl$getflags(r2, 0x3) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000240)={0x20, 0x2, 0x4, 0xff}) tee(r4, r4, 0x1, 0x1) 18:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x501040, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x40c00, 0x1d) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4000000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYBLOB="99000000d4bf39abeeb250889fa3a932de2f11d6519a86d40d0e6cbb5d4937bd69884f2182146c39de80b95d1d6bbc90df6be542d4421dad8a8e5bee95c2b90d69a445c236c89a093c3f13a2c7e8ea5de2af5d1028b93e1742046eb9bba79dd9cdb0fd960e7d84f1afda919b82d010c381bfdb63c3116c8a7e13f71cf9f54b9f64f35d72c920e87ebbd897e9f59e35650a576c8fe1845d5f00000000000000000000000032453948dbd0f71f5191e9e15c824d96e0a60303d39239a9f496010cb720007943fca55bda6f28dfffbc70b695c798caf89a29b0ba574f472bc5cde89afd10ab95713b466d9f8edb0c0ed022fbf688957115a61dc558490af18fe235e5f3222e1b15edcd64bb983ff47eacdda27a2c7b1d46de01a698a05cc5f8bd39c6e7438e9fba62c705ab8a8557cfb8038e8cf34aacf24149169e30e48dab5249bb14d28da57f4a782785f4f987fdb00b5142e9f95d4bed1b10e7a08d3d9df089d720474278790f6c059fd8d51931590df6e151fd76a90a4657433af4eb282853ef27a756ab766195dff36aa58a9dde915c00"/413], &(0x7f0000000100)=0xa1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000180)=0x1, 0x0, 0x1, &(0x7f0000000200)={r5, r6+30000000}, &(0x7f0000000300)=0x1, 0x1) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, 0x0) 18:57:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa500a000, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xfffffffffffffff8, 0x5, 0x81, 0x8, 0x3ff, 0x8f3}, 0x1ff}, 0xa) 18:57:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x3, 0x282e80) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x4020565b, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x1, 0x8, @value=0x1}) 18:57:55 executing program 3: mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000001c0)=""/87) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000002c0)={0x9, 0x4, 0x8}) set_mempolicy(0x1, &(0x7f0000000240)=0x81, 0x9) [ 254.900058][T12578] IPVS: ftp: loaded support on port[0] = 21 18:57:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:57:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1c, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x28) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000200)={0x2, 0x8e396b42fae65806, 0x4, 0x2000000, {0x0, 0x2710}, {0x4, 0x0, 0x7, 0x5c81, 0x3, 0x5, "7656a20b"}, 0x6, 0x4, @userptr, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) [ 255.263771][T12597] IPVS: ftp: loaded support on port[0] = 21 18:57:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa500a000, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xfffffffffffffff8, 0x5, 0x81, 0x8, 0x3ff, 0x8f3}, 0x1ff}, 0xa) 18:57:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x10800) ioctl$KVM_NMI(r1, 0xae9a) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8fe3f42d8d93081e, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {0x2}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x348199fb) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0x5, 0x1}, 0xc) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x4e24, @local}}) [ 255.433563][T12597] chnl_net:caif_netlink_parms(): no params data found [ 255.529169][T12607] IPVS: ftp: loaded support on port[0] = 21 [ 255.545301][T12597] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.552687][T12597] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.561617][T12597] device bridge_slave_0 entered promiscuous mode [ 255.587982][T12610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.597460][T12610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.610092][T12597] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.617856][T12597] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.626887][T12597] device bridge_slave_1 entered promiscuous mode [ 255.658046][T12614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.667460][T12614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.738044][T12597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x10) ioctl$TIOCSTI(r2, 0x5412, 0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1, r2, 0x1}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000180)={0xfffffffffffffffd, "e66fcb2548c487ee48693c4282a2831044a13de1ad0afca3adae93d10494abbb", 0x1, 0x200, 0x3, 0x487, 0x10, 0x2, 0x5}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x191b5b47, 0x301f, 0x1}) [ 255.784563][T12597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.906532][T12597] team0: Port device team_slave_0 added [ 255.936757][T12597] team0: Port device team_slave_1 added [ 256.026549][T12597] device hsr_slave_0 entered promiscuous mode [ 256.073328][T12597] device hsr_slave_1 entered promiscuous mode [ 256.121862][T12597] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.152571][T12597] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.159819][T12597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.167570][T12597] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.174875][T12597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.261900][T12597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.284304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.296330][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.305499][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.322427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.343740][T12597] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.378119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.387159][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.394402][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.403127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.412041][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.419180][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.460041][T12597] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.471272][T12597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.514297][T12597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.526177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.536489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.546204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.555700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.565329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.574719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.583807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.593177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.602241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.614911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.624033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:57:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@fragment, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80002) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x8, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}}, 0x108) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6, 0x2000}, 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 18:57:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa500a000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 18:57:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) timer_create(0x7, &(0x7f0000000040)={0x0, 0x20, 0x0, @thr={&(0x7f0000000000)="d460", &(0x7f0000000100)="e1349a01f07358cace4702c63972a23e973743c1fd96f5b68da96ecc1578ae64a1dd8f92168340386ed463329972849a6811a3e42307eba8aef37130fcfa01efc682c84844f7fd360879165b5236137bc10929a1054ec56e2b8cc61f40cc9f9a64164a2499b895fe4c13606c7726df9c56975be6c7de8160561cf021dfc3dc2dd4a325be5ccd6904bc2e29f463a56132e7fabe4928422e4558dac0ca884bb5a2cda7deb4471bc3fd6870cf5d31375337a66f0b0d3266f478973060d76a37846130d13359947df2fa98f3d7d6a5350bf0613865c3885ab54cda9e2f063191eaf0df099ee58604117c232339c27844"}}, &(0x7f0000000200)=0x0) timer_gettime(r1, &(0x7f0000000240)) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000bc0)="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", 0x440}], 0x1}}], 0x1, 0x0) 18:57:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:57:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) [ 256.873046][T12634] IPVS: ftp: loaded support on port[0] = 21 18:57:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x9, 0x0, "e75dba3ee8b75bd8f2b9dfcd92d398d20fce4dc15350eb6b1ca62bb72df2a9c6efb086cb89fbc7a6e19aae0848ed23211222ddf2d27d4bcecb0eab0043f3bf994a8f293041ab9397428f364845960fb8"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x2000000, 0x7ff, 0x30792871, 0x3}, {0x6, 0x1, 0x7f, 0xffffffff}, {0x1, 0x9, 0x713, 0x1}, {0x6, 0x1, 0x1, 0x5000000}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ccccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b00"}, 0xd8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1000000000000000, 0x574b8d32a46c3e0a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xa0, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x904, @mcast1, 0x6}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e20, 0xe0, @mcast1, 0x200}, @in6={0xa, 0x4e22, 0x91e1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x6, @empty, 0x5e7}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000400)={r2, 0x100000001}, &(0x7f0000000640)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 18:57:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xc4040, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xe4e5c5cceea7138a) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x0, 0xffffffffffffffff}, &(0x7f00000002c0)=0xffffffffffffff49) 18:57:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xa8, 0x5}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:58 executing program 3: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000f91000)}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x9, 0x42323151, 0x7fffffff, 0x1, 0x1, @stepwise={{0x2, 0x7}, {0xfbae, 0x2}, {0xff}}}) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:57:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa500a000, 0x0, 0x0, 0x0, 0x0) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) [ 257.537008][T12678] IPVS: ftp: loaded support on port[0] = 21 18:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r3, 0x2, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r5, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) getsockopt$inet_tcp_int(r4, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="000027bd7000fddbddbe3a5ddf250c00000020000300140026001c48e244311cfc45bf954152d0d848dd0800010003000000080004002055c281d857308ee12859e40f5b55f1a9b8325c9740b1604f66fd7b59dca4a238be54a571cb0500000040f69dc1ad7969d87c119ded7551a73f9d408f5ca09f624a238fb5ae89ded98650fd6eb97f2a2dbe6a4082f76a528b1527b3123e4ee81366c665507c4632a3cf1f9809197d329d54f509"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0xe) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) getpeername$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) recvfrom$packet(r6, &(0x7f0000000240)=""/37, 0x25, 0x40010100, &(0x7f0000000600)={0x11, 0xff, r7, 0x1, 0x3, 0x6, @dev={[], 0xf}}, 0x14) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x24, r9, 0x300, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9b7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40840) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000140)=0x87c3) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000000020000000003000517db07b1c91dcf34399288dde6336b000000000002"], 0x50}}, 0x0) socket(0x80000000010, 0x100000802, 0x0) 18:57:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x8000) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000080)) unshare(0x1e57fa1143235362) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x6, 0xa, [0x9, 0xffff, 0x400, 0x0, 0x100000001, 0x1, 0x2, 0x0, 0x8, 0x7fff]}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @empty}}, [0x8, 0x8000000000000, 0x4, 0x401, 0x0, 0xffffffff, 0x52, 0x1, 0x2, 0x4, 0x49e3, 0x8000, 0x0, 0x8, 0xffffffff00000000]}, &(0x7f0000000280)=0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:59 executing program 3: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="1755921e2079ac5c105eca1ad201b208ecf92104fe99d1696a5a02e2a1364ae2552d664e6028a1190cf152ed6e0ab02e0c700adc57ab5bf392f50c54f518a27e7e7d1bd54a33c9dc1db639c4ec98b215ba76560408ff7ebc64b994df2757c753562fefc637c53e40f27c93b6b61eed34d38f6c1d1558131bc4f965552011a57aa4eba634c0578c708715f772e7597661177311639acef737cd7bbb5ce8af4f158e45709e3652fd4a0b9df93f45fb7b4f775c3d17df705ba49a15081cb67fa6bd42", 0xc1) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x8, r2, 0x1, 0x5, 0x6, @remote}, 0x14) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, &(0x7f00000000c0)=0xffffffdd) [ 257.934003][T12696] IPVS: ftp: loaded support on port[0] = 21 18:57:59 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, 0x4, [0x20b3, 0x5, 0x1, 0x80000001]}, &(0x7f00000001c0)=0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:57:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4801, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x200) ptrace$setsig(0x4203, r1, 0x7, &(0x7f0000000000)={0xb, 0x6, 0x9}) r3 = dup(r0) read$rfkill(r3, 0x0, 0x0) 18:58:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x50001, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="b50095ee0000000000007920e134a611996b0310e0683ece38427157e88a01781247b1a788fa750e4771364d58352e32d1d95b234ec347ce2d936f77e1cfd375eed0d4bef6bb2e8ef098e1dd7f627b758399743e5d517d3e6a5458e8d6adc280edadb594c3d0be4ad3e5045f6f9f1a1ad509bbf5585830c8ebed1a3586753552a01fa37dffa62398f8c7a0277156c5ac282cfdf25a4a0fb1fd421c755ae94c935a663bcdbfd6f3d866199f7983a96c9c66a43de769bf920e6f"], &(0x7f0000000080)=0xbd) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x401, 0x10000, 0x200, 0x7fff, 0xb31, 0x1, 0x0, 0x5, r2}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000140)="aa1d484e24002000a84d4583670e12d9fc56c9953fbd80630600007704a71e023a27b2da9426f45904de226eb33ccaa7457e3867b5", 0x35}], 0x2) 18:58:01 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) 18:58:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x144, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe76}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7de7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5aa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xb4, @rand_addr="f3566ff715dc74e052907e78835db040", 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9d, @remote, 0x800}}}}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000440)={0x73622a85, 0xa}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@getae={0x40, 0x1f, 0x921, 0x0, 0x0, {{}, @in6=@mcast2}}, 0x40}, 0x8}, 0x0) 18:58:01 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa001, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x0, 0x1, 0x3, 0x3, 0x401}, 0x8000, 0x6}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e22, 0xaa40, @empty, 0xbf49}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x60}, 0xc084) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x2) sysfs$2(0x2, 0x1, &(0x7f00000002c0)=""/44) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x4, {0x8, 0x6, 0x80, 0x101}}) r3 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x20000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x11, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x134, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdee0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @local, 0xffffffffffffffe1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xef}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @local, 0xfffffffffffffe01}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xae8}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x44d0d4a9b56b8dca}, 0x40000) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000680), 0x4) ioctl$TIOCSTI(r3, 0x5412, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000006c0)={'bridge0\x00', 0x400}) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000700)) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x100, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x101}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0x12}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @local, 0x3000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x20044001) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000900)={0xd6, 0x20, 0x9, "f2aef69bfaccb5933f0bf47b20aa71983b0ba3449bfd59d46544947d28c7bf7f94a4b617e93806d2c69986edfa548a6c61cc61b07f1de1f1af86a05bf5bc57710e1ff9c3455490e01a17f529da4754757af7a946f52a6a33037b950db7888107b55900d70e437a0b03beeab4fa50c08d1d00803548e7a562dd5cf59b8c29ec9e5793a57cc0fb150cdff750cb78cb2a6fe2025d756016c8c857561d440e58a1dc75ad3998d8ca62c1beedee9be63889666935575889fb312294fbdc3ba18fe884a942a79779d67a796fce4c2e96b4843e7344a3971ff4"}) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000a00)={0x5, 0x7389, 0x11, 0x40, 0xe50000000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000c00)={0x2c, 0x2, r5, 0x10, r0}, 0x10) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1010, r0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getrusage(0x0, &(0x7f0000000c40)) 18:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000080)={0x8001007, 0x0, 0x3}) iopl(0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) [ 260.298074][T12723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.308576][T12720] IPVS: ftp: loaded support on port[0] = 21 [ 260.324920][T12725] sg_write: data in/out 2097152/1 bytes for SCSI command 0x94-- guessing data in; [ 260.324920][T12725] program syz-executor.3 not setting count and/or reply_len properly 18:58:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x40, r1, 0xbe3f529d66226453, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 18:58:01 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x29, &(0x7f0000000100)) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 18:58:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x301, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x2) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xa9b, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) [ 260.720184][T12746] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 260.741478][T12749] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 260.768583][T12748] IPVS: ftp: loaded support on port[0] = 21 18:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x40, r1, 0xbe3f529d66226453, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 18:58:01 executing program 4: getcwd(&(0x7f00000002c0)=""/82, 0x52) [ 260.935592][T12756] IPVS: ftp: loaded support on port[0] = 21 [ 261.171009][T12756] chnl_net:caif_netlink_parms(): no params data found [ 261.233421][T12756] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.240614][T12756] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.248962][T12756] device bridge_slave_0 entered promiscuous mode [ 261.257803][T12756] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.265000][T12756] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.273748][T12756] device bridge_slave_1 entered promiscuous mode [ 261.298077][T12756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.309709][T12756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.332627][T12756] team0: Port device team_slave_0 added [ 261.340361][T12756] team0: Port device team_slave_1 added [ 261.395630][T12756] device hsr_slave_0 entered promiscuous mode [ 261.453054][T12756] device hsr_slave_1 entered promiscuous mode [ 261.491961][T12756] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.513808][T12756] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.520940][T12756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.528623][T12756] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.535801][T12756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.593681][T12756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.608535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.618065][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.626413][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.636164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.651193][T12756] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.663882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.672777][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.679910][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.694174][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.703077][ T2299] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.710222][ T2299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.745086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.754552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.763928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.773588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.787801][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.801338][T12756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.828959][T12756] 8021q: adding VLAN 0 to HW filter on device batadv0 18:58:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:04 executing program 4: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r1, r0) 18:58:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x1c}}, 0x0) 18:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/111], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x312) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x3}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r10 = geteuid() r11 = geteuid() mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@uid_eq={'uid', 0x3d, r10}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x36, 0x62, 0x75, 0x39, 0x36, 0x39, 0x65], 0x2d, [0x34, 0x31, 0x62, 0x36], 0x2d, [0x37, 0x64, 0x63, 0x63], 0x2d, [0x34, 0x36, 0x33, 0x7f], 0x2d, [0xf5931a93df18accf, 0x66, 0x63, 0x9ef3b0e17c64746, 0x31, 0x77, 0x32]}}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r11}}]}}) sendmsg$can_raw(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r7}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x3, 0x6, 0x8, 0x6}, 0x2, 0x2, 0x0, 0x0, "68bc3d7892cca950"}, 0x10}, 0x1, 0x0, 0x0, 0x24040000}, 0x44000) 18:58:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) ioctl$TUNSETFILTEREBPF(r0, 0x400454d4, 0x0) 18:58:04 executing program 3: setuid(0xee01) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') [ 263.501134][T12782] IPVS: ftp: loaded support on port[0] = 21 18:58:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000200)={0xfffffffffffffffa, 0x3, 0x4, 0x1000, 0x1a5, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0xfe31, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000100)={0x7, 0x400}) write$FUSE_INTERRUPT(r2, &(0x7f00000001c0)={0x10, 0xab6bad7cc4dd7c1b, 0x8}, 0x10) unshare(0x400) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:58:04 executing program 4: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e29e5e47bf070") r1 = socket$key(0xf, 0x3, 0x2) getpeername(r1, 0x0, 0x0) 18:58:04 executing program 3: setpriority(0x2, 0x0, 0xca6) 18:58:04 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) prctl$PR_SVE_SET_VL(0x32, 0x3aaec) 18:58:07 executing program 4: r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)={0x7fff, 0x4, 0x100, 0x8082, 0x1a, 0xffff, 0x0, 0x7, 0x4, 0x3}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:07 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth0_to_team\x00'}) 18:58:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:07 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 18:58:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x2c) [ 266.566345][T12828] IPVS: ftp: loaded support on port[0] = 21 18:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x10000) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x4}, 0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:07 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4800, 0x0) 18:58:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 18:58:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) 18:58:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfaad, 0x7, 0x0, 0x400}, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xfc, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1000000000000002}, 0x1c) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80785659, &(0x7f0000000080)) 18:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x5dbf543a37e74054, 0x0) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000180)=""/249, &(0x7f0000000080)=0xf9) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:10 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 18:58:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:58:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfaad, 0x7, 0x0, 0x400}, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xfc, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1000000000000002}, 0x1c) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80785659, &(0x7f0000000080)) 18:58:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f83edd78ba1de0710300560000000000389b19ea866968e6c64900fcc372e74c16"], 0x21) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 269.648625][T12887] IPVS: ftp: loaded support on port[0] = 21 18:58:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0xfffffffffffffc79}, 0xfdef) r1 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:58:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x80, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000240)={r3, 0x3}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0xb, 0x1, "d7306b2f4efd73ce15af6a2eb056dc40c62c93a4dfd2598cec17a73b364aa3e37c96db98b67888d35886f518cb265481b196a606a99ba4b2174e3eb96a897bae", "3de7891017fb4910b84a29a40fd2dfba1e4012dcbf9b2971dc5eb4453e6c54d9", [0xc4d, 0x4f]}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 18:58:10 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:10 executing program 5: semget$private(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:58:11 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r1 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) ioctl$void(r0, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f00000001c0)='/proc/self\x00', 0xb, 0x0) tkill(r1, 0x1000000000016) [ 270.069592][T12922] IPVS: ftp: loaded support on port[0] = 21 18:58:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:58:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)) 18:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0xa00) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0xfffffffffffffffe) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) 18:58:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 272.728421][T12941] IPVS: ftp: loaded support on port[0] = 21 18:58:13 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x220100, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @broadcast}, 0xc, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)='bond0\x00', 0x401, 0x8, 0x401}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x68, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001500)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001600)=0x1d1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001640)={r3, @broadcast, @local}, 0xec) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0x7, 0x6, 0xffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000280)=@rc={0x1f, {0x4, 0x0, 0xfff0000000000000, 0x3, 0xffffffff, 0x1ff}, 0x80000001}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="c67eceee4db29cf849f46e1246adf3766293", 0x12}, {&(0x7f0000000300)="a93a666fcaadd8667716f023d867bec31fc4676cb1054a6c12a7921967a32eff6a5380f2a3d3230c74f7b1573d8f0f66b79798c9addf53604d654b51965b205d7b84d7a28b3b735c9cd567e0c44c21c38ba3dd13f33904a18d9ae9cbf26779eb88d03a01a350109b01d45973aa002d4aab04417123492cf88acfa14a3b61975f4897d6a840a16247508b73a4f1c426ade0062ae339df5a69eca5d1e068033f70f625d23701467eccb1156dd80428a95412c5491fca973ed66c6c202c31ea05e4919a349b6e68e734a7dc515e340ef97139edc8c022fb7da7", 0xd8}, {&(0x7f0000000400)="0b3693decd5914c64e8fbd6dd4e487ba7c66cddc05e67750b556387336d757c45c0bc78f", 0x24}], 0x3, &(0x7f0000000480)=[{0x1010, 0x107, 0xfffffffffffffffa, "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"}], 0x1010}, 0xb5e6f9cd8949f0e9) prctl$PR_GET_KEEPCAPS(0x7) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0xfdd2, 0x6, 0x20, 0x40, 0x81}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) 18:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 273.011189][T12961] IPVS: ftp: loaded support on port[0] = 21 18:58:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 18:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000080)={0x6, 0x6, 0x6, 0x7, 0xfffffffffffffffd, "78806bd3e3f407c566b6480bdd463ae32ddcc3", 0xffffffffffffff3e, 0x6}) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 18:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 273.345031][T12978] IPVS: ftp: loaded support on port[0] = 21 18:58:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(0x0, 0x1000000000016) 18:58:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0xd) 18:58:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x480002, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0xa9f1, 0x6, 0x8, 0xffffffffffffff6d, 0x100, 0x3ff, 0xf, 0xa}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) 18:58:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r3 = fcntl$getown(r2, 0x9) getpgid(r3) read(r1, &(0x7f0000000200)=""/168, 0xa8) r4 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r4, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r4, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x6ffe) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:58:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4c}}) [ 275.913827][T12996] IPVS: ftp: loaded support on port[0] = 21 [ 275.927207][ C0] hrtimer: interrupt took 30592 ns 18:58:17 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x35cd8dca1fb19ef3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000019, 0xaa, 0x0, 0x2}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() getgid() getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:58:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x6, 0x1, 0x6, 0x3ff, 0x8}, {0x80000019, 0xaa}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() getgid() getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x10000, 0x40400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) [ 276.256573][T13024] IPVS: ftp: loaded support on port[0] = 21 18:58:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(0x0, 0x1000000000016) 18:58:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000019, 0xaa, 0x0, 0x2}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() getgid() getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:58:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x501a03, 0x0) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000080)="452c06cc25fdf4881ef82db6da176dfeb3b815599f5bb2af1f7a956532c2e4e3fc5b7f6a79ebe5c033d9773ea0cc0286678b5f834efa7fa549f9c04ae4dd36788409eab14270fbcf0e452862273102835ffe33e6d76530eb4235617d50dad4968f7165fbb62f6edc78748c3979853b5b54dfe48327c594166177f92321aba92bff176e9eaa") 18:58:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x6, 0x1, 0x6, 0x3ff, 0x8}, {0x80000019, 0xaa}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() getgid() getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:58:17 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x0, 0xfffffffffffff801, 0x3}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000100)={0x0, 0x7, 0x8000, [], &(0x7f0000000080)}) [ 276.820909][T13051] IPVS: ftp: loaded support on port[0] = 21 18:58:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}) 18:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='security.apparmor\x00') r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x40) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x20002000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002000209500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe80, 0x0, &(0x7f0000002b80)="b3255243c468d780360000a50000", 0x0, 0xb20c}, 0x28) 18:58:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 18:58:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x48}}) [ 277.296885][T13078] IPVS: ftp: loaded support on port[0] = 21 18:58:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 18:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) write$capi20_data(r1, &(0x7f0000000080)={{0x10, 0x4, 0x88, 0x82, 0x4, 0x8}, 0xaa, "4cb08021449b4454de477a226ea2278c96e08108b73f4111322dda145acab44e801311704bf80aa6c8dfa8ad832025cc34896f654bab6045cb3609b6e9952c303a718eb15f781aaf590ac2ab299a5b0c14e7eb1e610122e3279b164fbccf19c5500a69acae13389a95482d4196da1a9880fb274ff85b87d6255621fdb6aae9c3c3931e3e0cdf6943f6d5b07a69f3410bbc3d8444a406905a14f9aad0d57351188a4a3dca639f2634d140"}, 0xbc) 18:58:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(0x0, 0x1000000000016) 18:58:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002000209500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe80, 0x0, &(0x7f0000002b80)="b3255243c468d780360000a50000", 0x0, 0xb20c}, 0x28) 18:58:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x81}) 18:58:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 277.713762][T13096] IPVS: ftp: loaded support on port[0] = 21 18:58:18 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') exit(0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) 18:58:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r1, 0x0) 18:58:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xe591}}) 18:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:19 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0x80000001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x4000910, r0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x8, 0x0, 0xaa0d}) creat(&(0x7f0000000340)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r3, 0x0) dup3(r3, 0xffffffffffffffff, 0x2f0d538c5339a1b5) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:58:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x5, {0x0, 0x0, 0x0, 0x4000}}) 18:58:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x8000) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000080)={{0x2, @broadcast, 0x4e23, 0x1, 'ovf\x00', 0x8, 0x8, 0x73}, {@loopback, 0x4e24, 0x3, 0x80000000, 0x3, 0xe45}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) [ 278.256440][T13134] IPVS: ftp: loaded support on port[0] = 21 [ 278.295861][T13129] mmap: syz-executor.4 (13129) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:58:19 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r0, 0x1000000000016) 18:58:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xe591}}) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000001c0)={'ifb0\x00', 0xfffffffffffffffe}) accept4(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80, 0x80800) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xc4100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:19 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0x80000001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x4000910, r0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x8, 0x0, 0xaa0d}) creat(&(0x7f0000000340)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r3, 0x0) dup3(r3, 0xffffffffffffffff, 0x2f0d538c5339a1b5) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:58:19 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') exit(0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) 18:58:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 18:58:19 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x4600) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @local}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_GETXATTR(r4, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x7}}, 0x18) 18:58:19 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0x80000001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x4000910, r0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x8, 0x0, 0xaa0d}) creat(&(0x7f0000000340)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r3, 0x0) dup3(r3, 0xffffffffffffffff, 0x2f0d538c5339a1b5) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:58:19 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r0, 0x1000000000016) 18:58:19 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r0, 0x1000000000016) [ 278.896798][T13177] cgroup: fork rejected by pids controller in /syz0 18:58:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "fb411f71dad1775c", "d30571895283ed2b90d074de5ca4bbf2", "479e1703", "0c454072dd0cea27"}, 0x28) unshare(0x10000800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:20 executing program 4: r0 = syz_open_dev$sndmidi(0x0, 0x80000001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x4000910, r0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x8, 0x0, 0xaa0d}) creat(&(0x7f0000000340)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r3, 0x0) dup3(r3, 0xffffffffffffffff, 0x2f0d538c5339a1b5) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:58:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0xd) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:58:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 18:58:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0700000100080005000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 279.787240][T13321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.800527][T13320] IPVS: ftp: loaded support on port[0] = 21 18:58:20 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x3f00, 0x0) 18:58:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:21 executing program 3: 18:58:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0xd64c7bcb73cfa0b7, 0xffffffffffffffff}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 18:58:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x5084f74d, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x6, 0x20, 0x40}) 18:58:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0}, 0x0) 18:58:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:21 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 280.324261][T13359] IPVS: ftp: loaded support on port[0] = 21 18:58:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:58:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x3f) 18:58:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x943, 0x210040) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x400000) r2 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:21 executing program 5: 18:58:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:22 executing program 4: 18:58:22 executing program 3: 18:58:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffeffe, 0x14000) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x54, 0x2, 0xffff, {0x8000000000000, 0x9}, {0xfffffffffffffff8, 0x1000000000}, @cond=[{0x93e, 0x80000, 0x20, 0x3, 0x1, 0x100000001}, {0x9, 0x8, 0x7, 0x3, 0x1, 0xffffffffffffff37}]}) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x4, 0x0, "18780c85c30ce375825f017794d7c0501da83149e4980b7d5894e92974a49d045c82f3bfb1d71004c8b15b26675f741914b1a393e9bf75744debbef6f03531c1d5ebb3e6d7089cfe32d39fdb03e74ed4"}, 0xd8) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000040)={@mcast2={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:22 executing program 5: 18:58:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:22 executing program 3: 18:58:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:22 executing program 5: 18:58:22 executing program 4: 18:58:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:22 executing program 5: 18:58:22 executing program 3: 18:58:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:22 executing program 4: 18:58:22 executing program 5: 18:58:22 executing program 3: 18:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:23 executing program 5: 18:58:23 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x5) pwrite64(r0, &(0x7f0000000180)="5d2ae507b922ddb5d806bcd784da3c8ee03a1a03af637b4929364a16d346871dbd2e739fe25cb85141c9912768661114bf2e9dd883b741dc0602c5020dbe19780c9c6905c3c5f30d100d954843abfd32797bdec79425261b3f3d494c1a352cee9060949d7d6fa79026455d6270aa9e07981959a16f6ffea28d2bf59cfdc9961bd015b80e3fd6fa1d970fe3a981b36477c510204f53db85b48e31cff51b600efcfd27557f59b448fcc58698b6755c9a4d913581f14de9f2bde5f2b39a7541063f1902c3191443eccbf7d8a84f2a28e0", 0xcf, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:23 executing program 3: 18:58:23 executing program 4: 18:58:23 executing program 5: 18:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:23 executing program 4: 18:58:23 executing program 3: 18:58:23 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080016000400ff7e", 0x24}], 0x1}, 0x0) 18:58:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x101e02) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 18:58:23 executing program 3: r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r1, 0x0, 0xc0, 0xf) 18:58:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x4800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xfffffffffffffff9, 0x8}, &(0x7f00000000c0)=0x8) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r2, 0x80, 0x20e, "3e9ad6f02c1b0d1093a0b19e914dabc11b7279c0ccd28f520f76"}, 0x22) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 18:58:23 executing program 0: 18:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:23 executing program 0: 18:58:23 executing program 5: 18:58:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0xc9, 0xdf, 0x7]}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x9e2823090a567573, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x5, 0x4, [0x7, 0xffffffff, 0x4, 0x81]}, &(0x7f0000000200)=0x10) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:24 executing program 4: 18:58:24 executing program 0: 18:58:24 executing program 5: 18:58:24 executing program 4: 18:58:24 executing program 3: 18:58:24 executing program 0: 18:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:24 executing program 5: 18:58:24 executing program 4: 18:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x43d8f5122893d6e9) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x5321, 0x6, &(0x7f0000000000)=0x8}) 18:58:24 executing program 0: 18:58:24 executing program 5: 18:58:24 executing program 4: 18:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:24 executing program 0: 18:58:24 executing program 3: sched_getparam(0x0, &(0x7f0000000180)) 18:58:25 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x401, 0x400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x90080, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x6, r0, 0x1}) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x800) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$P9_RLOPEN(r5, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x4, 0x4, 0x8}, 0x74b0b4ae}}, 0x18) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0xdd5a, 0x10000, 0x1}) 18:58:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2c, r1, 0xbe3f529d66226453, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:58:25 executing program 5: 18:58:25 executing program 0: 18:58:25 executing program 3: 18:58:25 executing program 4: 18:58:25 executing program 5: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e29e5e47bf070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg$kcm(r1, 0x0, 0x0) 18:58:25 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) 18:58:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:28 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000100)) 18:58:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000040000", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x2020d00) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr="5a8c41003459ba9cc3cb8ba6208c314a"}}}, 0x48) 18:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x1, 0x100, 0x81, 0x4, 0x0, 0x8, 0x6}, &(0x7f0000000080)={0x5, 0x3, 0x4, 0x6, 0x0, 0x4, 0x2, 0x3}, &(0x7f00000000c0)={0x3, 0x5, 0x6, 0x4, 0x1, 0x10000, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={0x2}, 0x8}) 18:58:28 executing program 0: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x2a4502, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 287.132130][T13690] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) [ 287.186857][T13690] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:28 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f0000003500)='./file0\x00') 18:58:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) [ 287.305925][T13708] bridge: RTM_NEWNEIGH with invalid state 0x0 18:58:28 executing program 3: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) getuid() syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 18:58:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2, r0}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 287.447288][T13756] bridge: RTM_NEWNEIGH with invalid state 0x0 18:58:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) ioctl$TUNSETFILTEREBPF(r0, 0x800454df, 0x0) 18:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x10, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}}, 0xf3aa622c829d3341) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000000, 0x2ca14de80f689cc9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000001c0)=0xb769) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000100)={r6, &(0x7f0000000080)=""/117}) 18:58:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, 0x0}) 18:58:31 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/252, 0x400}) 18:58:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x3) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:31 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) 18:58:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)="ae88bff8c90400005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}], 0x1) 18:58:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x38, r1, 0xbe3f529d66226453, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:58:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x40, r1, 0xbe3f529d66226453, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x28, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 18:58:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:58:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 18:58:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x141800, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x801, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000280)=0x0) ptrace(0x4208, r5) ioctl$TIOCEXCL(r4, 0x540c) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x9866b2296ddd687b) r6 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x400002) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)) r7 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x8, 0x240280) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, 0x0) ioctl$TIOCGPTPEER(r6, 0x5441, 0x6e37) [ 290.448568][T13863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:31 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fd\x00') [ 290.548490][T13901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:34 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/156) 18:58:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000011c0)=@get={0x1, 0x0, 0x100000000}) 18:58:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x18, r1, 0xbe3f529d66226453, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 18:58:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 18:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x8020000) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:34 executing program 0: socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x73) 18:58:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 18:58:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) 18:58:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:58:34 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 18:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000240)={0x7fffffff}) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f00000001c0)={0x9, "da12b05ea2ae3153d419f3773fea1bbb47be87bcdc001017711243be6a0121ec", 0x200, 0x7, 0x200, 0x1, 0x1}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00052dbd7000ffdbdfa4ec728b4c5fa88e440febc63f2f72de1baa250100000000000000014100000014"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x44000) sched_rr_get_interval(r4, &(0x7f0000000100)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000280)=0x3) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000180)={0xfffffffffffff801, 0x8, 0xfffffffffffffffc}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bcsh0\x00', 0x10) 18:58:37 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x900, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) pipe(&(0x7f0000000480)={0xffffffffffffffff}) fremovexattr(r2, &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x313}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0xff7ffffffffffffc, 0x0) sendmsg$inet6(r3, &(0x7f0000000740)={&(0x7f0000000240)={0xa, 0x4e20, 0x8, @rand_addr="78831aa1659de5287b187a38c9a23e1c", 0x4}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000500)="4b3e5f5854e67e67ac5bbbf7d7d8ad68027b3addfdee1ddd825b3adc9ea8354f70e4a3d767c0d2cf5b5b7a874ce4f06c39b7c97f1771e51733112628b2ddcbae8c2f64165714b6bdb00933513db033ef2ccc60c31dd9f95ca05992b2430fec9f5909e6300375d6056086903af16947d99fa41e92e434386632a0259d8c2f7dc28daf25aea9467183c3f7a237483faafaf9d9f177", 0x94}, {&(0x7f0000000300)="85738a8aaf220048d8caee3d", 0xc}], 0x2}, 0x8814) r4 = dup(0xffffffffffffffff) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(&(0x7f0000000080), 0x80000) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:58:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46008000000000f700000b000000000000003f8bca0000020038000000b59a1695ffffffff"], 0x28) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) 18:58:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000140)='\xb7\x8c\xeeN\v\xf3\xccGPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:58:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) unshare(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x04\x00NK\xa03\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10015) lstat(0x0, 0x0) 18:58:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x3f) 18:58:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x40, r1, 0xbe3f529d66226453, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x11}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 18:58:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff12}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff6a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xffff}, 0x10) setsockopt$sock_timeval(r1, 0xffff, 0x1005, &(0x7f0000000140)={0x0, 0xff8e428}, 0x10) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 18:58:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1000000000000, 0x4b4acc375144a1d4) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 296.633384][T14161] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.670642][T14205] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 18:58:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r3, 0x0, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:40 executing program 3: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 18:58:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 18:58:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)="ae88bff8c90002005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x37}, {&(0x7f0000000280)="aa04484ed0e5910aa84d4577670e12d9fc56c9953fbd806371162abf7ca71e023a27b238", 0xfeb9}], 0x2) 18:58:40 executing program 5: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4502, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/35, 0x23, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) [ 299.485674][T14291] sg_write: data in/out 131237/3 bytes for SCSI command 0x94-- guessing data in; [ 299.485674][T14291] program syz-executor.0 not setting count and/or reply_len properly 18:58:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x120) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 18:58:40 executing program 3: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) poll(0x0, 0x0, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8100, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1af) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x6ec1, 0x6, 0x5, 0x2]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x3c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', '.', [{}], 0xa, "56687416ce5bab2a11a2ce1593b594227130dd5963f3811882ef236b543386494a66a9018cf6c9fe2fef3c955ad4ab74c13f57fa08e5801ba786a874329cb2220ccd5594a8595c267d2712fee3af8abe24fb9d76a0945761246dde5d624e830d617b76013a285cfe33f1dbfe077451519268246eaa4cabefe1c4af8a054e5c5444eb24"}, 0x89) unshare(0x2040c00) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/144, 0x90}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000140)=[{&(0x7f00000026c0)=""/4096, 0x1000}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x4000000000000005, 0x84) recvmsg(r6, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 18:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/8, 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) poll(0x0, 0x0, 0xff) r5 = dup2(r4, r3) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:58:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r3, &(0x7f0000000200)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x4, @remote, 'bridge_slave_1\x00'}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="3153b0b59356cf8001320af5426bd105ebcb5da608adb4c003d85af26818a7a21a82", 0x22}], 0x1, &(0x7f0000000180)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x60}, 0x5244c89cdbc273e0) 18:58:43 executing program 4: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x46) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) dup2(r2, r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r0, 0x0) 18:58:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0x238, 0x0, &(0x7f0000000080)="8ccf68605094547166f825f6c983", 0x0, 0x20}, 0x28) 18:58:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x22000000003, 0x11) sendmsg$sock(r1, &(0x7f0000000780)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) 18:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/144, 0xffffffb5}, {0x0, 0x1dd}, {0x0, 0xffffff98}, {0x0, 0xfffffffffffffd39}, {0x0}], 0x2, 0x0, 0xfffffffffffffd10}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000140)=[{&(0x7f00000026c0)=""/4096, 0x1000}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x4000000000000005, 0x84) recvmsg(r6, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 18:58:43 executing program 5: poll(&(0x7f0000000080)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x46) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) dup2(r2, r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r0, 0x0) 18:58:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000440)=[0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000700)=0xe8) r11 = getegid() r12 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)=0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000bc0)=""/227, &(0x7f00000004c0)=0xe3) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000b80)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)="416010aad080138ea0475d59c0f292d9f48d4f5496e3bac9ccbff224003c64ad8f8c6abbb51d8a4f08b09fcaaeb51d4641106e2ea332fbe673edb6dc8549e7b125ed4ca988345bad945581fb27ae9a12ef928b0aab69edc1b05cd4fbb7d60dafc196d594ae74d5849bf9118f7fd246430ad2e0b9291c3b0b6271b6685340dab450ea5f7817b85c1e1334186c1da37ca77ac48ff48ee20ca1b6b2be64ca", 0x9d}, {&(0x7f0000000100)}, {&(0x7f0000000240)="0127138397e0427c89830c6629ed4bbaaff3a8f83cf281cffd033f466a6a435243ec67cf25297e2d6d21a2d3440658f9609b92a5bf42affd81b2a4b9b2423948c4019fecbaf20f24d8a567634714a17146a031e42575a550e6d26b16199b35d466bdbc7947ea6135931a75eef940b6c9cc94ceedaf9417aac27ac98d13a24fb6c3e43f85", 0x84}, {&(0x7f0000000300)="aeb442c7baab3139d07576d6a39b1b383f87e5e989052e144dea2fb61c8d32fe5fcd68cdfe6b088e616277e4df85be3624978edc42bc841f70", 0x39}], 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000800000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000078630000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x130, 0x4000084}, 0x40000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, 0x0) 18:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/8, 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000200)=""/49, 0x31}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) poll(0x0, 0x0, 0xff) r5 = dup2(r4, r3) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10002, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x7b) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000640)=""/80, 0x50}, {&(0x7f00000006c0)=""/106, 0x6a}], 0x2, &(0x7f0000000740)=""/58, 0x3a}, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000b40)={0x6, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}]}) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x7, 0x8000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000400)={0x1, [0x6]}, &(0x7f0000000440)=0x6) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e20, 0x2, @rand_addr="25253003f69f0f8247f56be03e073635", 0x5}}, 0x0, 0x9, 0x0, "8fdb51dbd8b3745b97c6afd64586049730b4d51c05743369d4a6881a092ca5601d4610fc5ce162a28e7c66316c79c8f997fe09160e70f9592bb34eeccf75c491aa4a64175d67abf695e4cd00d03b0696"}, 0xd8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept4$alg(r5, 0x0, 0x0, 0x800) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r7 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000480)={{0x0, 0x1, 0x200, 0x2, 0x101}, 0x3, 0x73}) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000b80)={0x4}) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x2) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000580), &(0x7f0000000500)) 18:58:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/144, 0x90}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000140)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x100000000000013f) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x4000000000000005, 0x84) recvmsg(r6, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 18:58:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x7417}) r3 = dup3(r1, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x7fffffff}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001180)=""/150, 0x96}], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 18:58:44 executing program 4: clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) 18:58:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:44 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:58:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x6, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:44 executing program 5: mknod(&(0x7f0000000180)='./file1\x00', 0x87, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x11042, 0x0) clone(0x100003102801ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 18:58:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:58:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x7fffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:58:46 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x4}) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/40) unshare(0x20000000) r1 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x8, 0x68f9dfa26169401d) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x400, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2b}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x24}, 0x6}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r3, 0x2}, 0x8) 18:58:46 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x81}, 0x4) bind$inet(r3, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) timer_create(0x6, &(0x7f0000000180)={0x0, 0x35, 0x4, @tid=r5}, &(0x7f00000001c0)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x2, 0x8c}) ptrace$cont(0x9, r5, 0x0, 0x0) 18:58:46 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 18:58:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil}) [ 305.852278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.858579][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:58:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 18:58:47 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x3ffffffc) 18:58:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x8daf, 0x4) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x10110, &(0x7f0000ffc000/0x3000)=nil}) 18:58:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x9, 0x0, 0x20000}, 0x10) getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r2, r2, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000001880)) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 18:58:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1008147c) 18:58:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@empty}, 0x20) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000035) fcntl$setstatus(r3, 0x4, 0x80000000002c00) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) 18:58:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) 18:58:49 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = request_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) 18:58:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0xd7b, 0x7fff]}, 0x45c) r4 = dup3(r0, r3, 0x80000) write$UHID_DESTROY(r4, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 18:58:49 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$TCXONC(r0, 0x540a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) exit(0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, 0x0) open(&(0x7f0000001a80)='./file0\x00', 0x10000, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000002c0)={0x0, 0x7fff, 0x100000001, 0x0, 0x9}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x80000000}) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fchdir(r3) getsockname$packet(r3, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002cc0)={'team0\x00'}) 18:58:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x4020000) [ 309.022051][T15109] IPVS: ftp: loaded support on port[0] = 21 18:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x8010000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@remote, 0x0}, &(0x7f0000000100)=0x14) bind$packet(r2, &(0x7f0000000280)={0x11, 0x7, r3, 0x1, 0xffff, 0x6, @dev={[], 0x22}}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000242, 0x0) 18:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x365940) socketpair(0x9, 0x5, 0xac0a, &(0x7f0000000080)) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80500) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xabeb9f723f26fce, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:50 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) lookup_dcookie(0x0, 0x0, 0x0) [ 309.468479][T15233] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) r2 = dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)={0x8000}) [ 309.772352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.772442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.778792][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.784602][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:58:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r2, 0x107, 0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) dup2(r0, r0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000000080)=0x100000001, 0x4) syz_emit_ethernet(0x25a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaa3aa242900fe80000000d20000400000000000b0aafe80060000040000000000000000000100000000e02c7638b4887fb5c788eb18c08916f701e0159872558a1cf490a22ed04f2b8e3e3ac29286c757ae2a46cae5800b3e8fd57f46a5f2789796c48bcaed1aafc12193651a1a47e54ee088d5", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000eb15000000"], 0x0) unshare(0x400) 18:58:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r2, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) setsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000000080)=0x100000001, 0x4) syz_emit_ethernet(0x25a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaa3aa242900fe80000000d20000400000000000b0aafe80060000040000000000000000000100000000e02c7638b4887fb5c788eb18c08916f701e0159872558a1cf490a22ed04f2b8e3e3ac29286c757ae2a46cae5800b3e8fd57f46a5f2789796c48bcaed1aafc12193651a1a47e54ee088d5", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000eb15000000"], 0x0) unshare(0x400) 18:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x80000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x410600, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000080)={0x1, 0x7f777f5f, 0x3, @stepwise={0x9, 0x63, 0x4, 0x7ff, 0x200, 0xb8b}}) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000240)={0xb, 0x101, {0x52, 0x6, 0x0, {0x9, 0x4}, {0x6, 0x9}, @const={0x1, {0x27, 0x2b, 0x80000000, 0x80000001}}}, {0x54, 0x1, 0xfffffffffffff800, {0xff, 0x6}, {0x6aa20673, 0xfffffffffffffff9}, @ramp={0x1, 0xffffffffffff4d02, {0xfffffffffffffffa, 0x4, 0x4}}}}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 18:58:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 18:58:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001400)=""/4096, 0x1000) 18:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:53 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac", @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfc"], 0x0, 0xb4}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:58:53 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2}}, 0x90) 18:58:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x80007}, 0x12) 18:58:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r2 = shmget(0x2, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000100)=""/102) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}, 0x18) 18:58:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x2, 0x4, 0x4, 0xe05, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x0, 0x6000000]}, 0x3c) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000003240)) 18:58:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) write$P9_ROPEN(r2, 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) read(r1, &(0x7f00000000c0)=""/143, 0xfe0c) 18:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000080)=0x3f63, 0x4) 18:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 18:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x195000, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xe4cf, 0x1) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7fff, 0x60000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x44201, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sched\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x46c) 18:58:54 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301f", @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c0795"], 0x0, 0x98}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:58:54 executing program 0: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0xa, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:58:54 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0xa}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) [ 313.450886][T15638] ptrace attach of "/root/syz-executor.3"[15637] was attempted by "/root/syz-executor.3"[15638] 18:58:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xfff, 0x827, 0x7f}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) unshare(0x400) socketpair(0xa, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x2000) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 18:58:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x175], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 18:58:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c06070000001d85680c1baba20400ff7e00"/36, 0x24}], 0x1}, 0x0) [ 313.929892][T15764] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\x9d\xcfcw\x01\xa4%\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf70xffffffffffffffff}) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7fff, 0x20000) ioctl$TIOCCONS(r4, 0x541d) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0000100], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 18:58:55 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffe19, &(0x7f0000000180)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e", 0x2f}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 18:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(0x0, 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x15, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 18:58:55 executing program 4: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:58:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x4d0], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 18:58:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x3, 0x200, 0x2, 0x6, 0x9, 0x0, 0x9, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="4a000000accc523ce7f7aa91d1736919462d6220043e1f589b2790f5f8f9c3f5190b7ad9442110bdaf085bd7614a737555697db83da9a05adf4c70303cafffa244bff5a4288d8583c88078d0d728"], &(0x7f0000000100)=0x52) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000240)={0x0, r1}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000200)={0x101fd, 0x0, &(0x7f0000ffb000/0x2000)=nil}) 18:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) 18:58:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x174], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 18:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:56 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 18:58:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(0x0, 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) 18:58:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x5}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 18:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x334, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000080)=0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:58:56 executing program 3: clone(0x600102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x400000004e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x10) 18:58:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(0x0, 0x0, 0x200000) tkill(r1, 0x1000000000016) 18:58:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x108, 0x209e20, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 18:58:56 executing program 4: r0 = socket$inet6(0xa, 0x10000000000003, 0xc) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 18:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) 18:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0xbc3d8ed0e5fdc228) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000140)={0x1, 0x3, 0x2, @local, 'dummy0\x00'}) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000002c0), 0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r4, 0x100000001}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000240)={0x7, 0xbfc, 0xfffffffffffffffb, {}, 0x2, 0x400}) 18:58:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 18:58:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@local}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) tkill(r1, 0x2c) prctl$PR_SET_DUMPABLE(0x4, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000240)='h', 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 18:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x442, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x501800) syz_open_pts(r2, 0x20000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 18:58:57 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 18:58:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 18:58:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x5}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 18:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x44030400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) r1 = dup(r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40602}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 18:58:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) [ 316.454134][T16315] debugfs: File '16312' in directory 'proc' already present! [ 316.513193][T16315] debugfs: File '16312' in directory 'proc' already present! 18:58:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) 18:58:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x5}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 18:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x8100) connect$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(0x0, 0x1000000000016) [ 316.666137][T16325] debugfs: File '16323' in directory 'proc' already present! 18:58:57 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 18:58:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x715}, 0x14}}, 0x0) 18:58:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 18:58:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) fadvise64(r1, 0x0, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="26bd199a8b6e"}, 0x10) 18:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'eql\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd4, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4050}, 0x19a9714e6fe64f93) unshare(0x400) r7 = dup(r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, 0x0) fsync(r0) 18:58:58 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 18:58:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() gettid() ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) fadvise64(r1, 0x0, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @random="26bd199a8b6e"}, 0x10) [ 317.223550][T16485] xt_cluster: cannot load conntrack support for proto=7 [ 317.254727][T16561] xt_cluster: cannot load conntrack support for proto=7 18:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) [ 317.334806][T16533] xt_cluster: cannot load conntrack support for proto=7 [ 317.403919][T16570] xt_cluster: cannot load conntrack support for proto=7 18:58:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:58 executing program 4: 18:58:58 executing program 3: 18:58:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(0x0, 0x1000000000016) 18:58:58 executing program 3: 18:58:58 executing program 4: 18:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:58 executing program 3: 18:58:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:58:59 executing program 4: 18:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:59 executing program 3: 18:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0xe) unshare(0x400) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:58:59 executing program 4: 18:58:59 executing program 3: 18:58:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(0x0, 0x1000000000016) 18:58:59 executing program 0: 18:58:59 executing program 3: 18:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:58:59 executing program 4: 18:58:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x191042, 0x2) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x8, 0x9, 0x400, 0x0, 0x0, 0x400}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x82, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r3}, 0x10) connect(r0, &(0x7f0000000200)=@can={0x1d, r3}, 0x80) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000100)={0xffffffff, 0x1, 0x2, 0x800, 0x3, 0x6}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 18:58:59 executing program 0: 18:58:59 executing program 4: 18:58:59 executing program 3: 18:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200100, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x145580, 0x0) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000100)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x1bd1a7c6e27006d2) r7 = dup(r1) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000180)={0x0, 0x4, [{r4, 0x0, 0xfffff000, 0x10000}, {r5, 0x0, 0x4000, 0xfffffffffffff000}, {r6, 0x0, 0x3e099db06ca70720, 0xfffff000}, {r7, 0x0, 0xfffffffff0000000, 0x1000000000000}]}) 18:58:59 executing program 3: 18:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x0) 18:59:00 executing program 0: 18:59:00 executing program 4: 18:59:00 executing program 3: 18:59:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x1, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) close(r2) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:59:00 executing program 0: 18:59:00 executing program 4: 18:59:00 executing program 3: 18:59:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x40) recvfrom$inet(r2, &(0x7f00000001c0)=""/61, 0x3d, 0x40000000, 0x0, 0x0) unshare(0x400) accept(0xffffffffffffffff, &(0x7f0000000080)=@l2, &(0x7f0000000000)=0x80) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 18:59:00 executing program 4: 18:59:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x0) 18:59:01 executing program 0: 18:59:01 executing program 3: 18:59:01 executing program 4: 18:59:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000180)=0x8001) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000100)=0x9) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x2, 0x100000000, 0x6, 0x9, 0x100000000, 0x3, 0xd0d, 0x0, 0x0, 0xfffffffffffffffe, 0x1ff}, 0xb) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) 18:59:01 executing program 4: 18:59:01 executing program 0: 18:59:01 executing program 3: 18:59:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:01 executing program 4: 18:59:01 executing program 1: 18:59:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) tkill(r1, 0x0) 18:59:02 executing program 0: 18:59:02 executing program 3: 18:59:02 executing program 4: 18:59:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:02 executing program 1: 18:59:02 executing program 4: 18:59:02 executing program 0: 18:59:02 executing program 1: 18:59:02 executing program 3: 18:59:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:02 executing program 1: 18:59:03 executing program 0: 18:59:03 executing program 4: 18:59:03 executing program 3: 18:59:03 executing program 1: 18:59:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:03 executing program 2: 18:59:03 executing program 3: 18:59:03 executing program 0: 18:59:03 executing program 1: 18:59:03 executing program 4: 18:59:03 executing program 1: 18:59:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:03 executing program 2: 18:59:03 executing program 3: 18:59:03 executing program 4: 18:59:03 executing program 0: 18:59:03 executing program 1: 18:59:03 executing program 3: 18:59:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:03 executing program 2: 18:59:04 executing program 1: 18:59:04 executing program 4: 18:59:04 executing program 3: 18:59:04 executing program 0: 18:59:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:04 executing program 2: 18:59:04 executing program 4: 18:59:04 executing program 1: 18:59:04 executing program 3: 18:59:04 executing program 0: 18:59:04 executing program 4: 18:59:04 executing program 1: 18:59:04 executing program 2: 18:59:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:04 executing program 0: 18:59:04 executing program 3: 18:59:04 executing program 4: 18:59:04 executing program 1: 18:59:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:04 executing program 3: 18:59:04 executing program 2: 18:59:04 executing program 0: 18:59:05 executing program 1: 18:59:05 executing program 4: 18:59:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:05 executing program 3: 18:59:05 executing program 2: 18:59:05 executing program 0: 18:59:05 executing program 3: 18:59:05 executing program 1: 18:59:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:05 executing program 4: 18:59:05 executing program 0: 18:59:05 executing program 2: 18:59:05 executing program 1: 18:59:05 executing program 4: 18:59:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:05 executing program 3: 18:59:05 executing program 0: 18:59:05 executing program 2: 18:59:05 executing program 3: 18:59:05 executing program 4: 18:59:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:05 executing program 1: 18:59:05 executing program 0: 18:59:05 executing program 2: 18:59:06 executing program 3: 18:59:06 executing program 2: 18:59:06 executing program 1: 18:59:06 executing program 0: 18:59:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:06 executing program 4: 18:59:06 executing program 3: 18:59:06 executing program 2: 18:59:06 executing program 1: 18:59:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:06 executing program 0: 18:59:06 executing program 4: 18:59:06 executing program 3: 18:59:06 executing program 2: 18:59:06 executing program 1: 18:59:06 executing program 0: 18:59:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:06 executing program 2: 18:59:06 executing program 3: 18:59:06 executing program 4: 18:59:06 executing program 1: 18:59:06 executing program 0: 18:59:06 executing program 4: 18:59:07 executing program 2: 18:59:07 executing program 3: 18:59:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:07 executing program 4: 18:59:07 executing program 1: 18:59:07 executing program 0: 18:59:07 executing program 3: 18:59:07 executing program 2: 18:59:07 executing program 4: 18:59:07 executing program 3: 18:59:07 executing program 1: 18:59:07 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:07 executing program 0: 18:59:07 executing program 2: 18:59:07 executing program 4: 18:59:07 executing program 3: 18:59:07 executing program 1: 18:59:07 executing program 0: 18:59:07 executing program 2: 18:59:07 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:07 executing program 4: 18:59:07 executing program 3: 18:59:07 executing program 1: 18:59:08 executing program 3: 18:59:08 executing program 0: 18:59:08 executing program 2: 18:59:08 executing program 4: 18:59:08 executing program 1: 18:59:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:08 executing program 2: 18:59:08 executing program 0: 18:59:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080016000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 18:59:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 18:59:08 executing program 3: 18:59:08 executing program 0: 18:59:08 executing program 2: [ 327.443978][T17120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:59:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:08 executing program 3: 18:59:08 executing program 2: r0 = syz_usb_connect(0x0, 0x181, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x97, 0x34, 0x13, 0x8, 0xc72, 0xd, 0xdad3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf1, 0x0, 0x0, 0xa, 0x72, 0x24}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000a40)={0xb4, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003340)={0xb4, &(0x7f0000000b40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:59:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 18:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000040000", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) keyctl$setperm(0x5, 0x0, 0x2020d00) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr="5a8c41003459ba9cc3cb8ba6208c314a"}}}, 0x48) 18:59:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 18:59:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x2403b4643affe5a7}) 18:59:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) [ 327.837350][T17145] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.906885][T17149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.915145][T17149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:59:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r2 = getpgid(0x0) write$cgroup_pid(r1, &(0x7f00000001c0)=r2, 0x12) 18:59:09 executing program 1: [ 327.995873][T17149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:59:09 executing program 4: 18:59:09 executing program 3: 18:59:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 18:59:09 executing program 1: [ 328.142590][ T3371] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 328.382300][ T3371] usb 3-1: Using ep0 maxpacket: 8 [ 328.532074][ T3371] usb 3-1: config 0 has an invalid interface number: 241 but max is 0 [ 328.540423][ T3371] usb 3-1: config 0 has no interface number 0 [ 328.547426][ T3371] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 328.556638][ T3371] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.566241][ T3371] usb 3-1: config 0 descriptor?? [ 329.042514][ T3371] ================================================================== [ 329.050636][ T3371] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x7ef/0x1f50 [ 329.058333][ T3371] CPU: 0 PID: 3371 Comm: kworker/0:2 Not tainted 5.3.0-rc3+ #17 [ 329.065944][ T3371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.075993][ T3371] Workqueue: usb_hub_wq hub_event [ 329.081005][ T3371] Call Trace: [ 329.084360][ T3371] dump_stack+0x191/0x1f0 [ 329.088679][ T3371] kmsan_report+0x162/0x2d0 [ 329.093175][ T3371] kmsan_internal_check_memory+0x7be/0x8d0 [ 329.098962][ T3371] ? hub_event+0x581d/0x72f0 [ 329.103531][ T3371] ? process_one_work+0x1572/0x1ef0 [ 329.108721][ T3371] ? worker_thread+0x111b/0x2460 [ 329.113709][ T3371] ? kthread+0x4b5/0x4f0 [ 329.117995][ T3371] kmsan_handle_urb+0x28/0x40 [ 329.122654][ T3371] usb_submit_urb+0x7ef/0x1f50 [ 329.127410][ T3371] usb_start_wait_urb+0x143/0x410 [ 329.132437][ T3371] usb_control_msg+0x49f/0x7f0 [ 329.137228][ T3371] pcan_usb_pro_init+0x1319/0x1720 [ 329.142330][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.148291][ T3371] ? pcan_usb_pro_probe+0x250/0x250 [ 329.153496][ T3371] peak_usb_probe+0x1416/0x1b20 [ 329.158356][ T3371] ? peak_usb_do_device_exit+0x240/0x240 [ 329.163985][ T3371] usb_probe_interface+0xd19/0x1310 [ 329.169172][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.175137][ T3371] ? usb_register_driver+0x7d0/0x7d0 [ 329.180464][ T3371] really_probe+0x1373/0x1dc0 [ 329.185130][ T3371] driver_probe_device+0x1ba/0x510 [ 329.190235][ T3371] __device_attach_driver+0x5b8/0x790 [ 329.195589][ T3371] ? bus_for_each_drv+0x1d5/0x3b0 [ 329.200596][ T3371] bus_for_each_drv+0x28e/0x3b0 [ 329.205424][ T3371] ? deferred_probe_work_func+0x400/0x400 [ 329.211120][ T3371] __device_attach+0x489/0x750 [ 329.215873][ T3371] device_initial_probe+0x4a/0x60 [ 329.220878][ T3371] bus_probe_device+0x131/0x390 [ 329.225709][ T3371] device_add+0x25b5/0x2df0 [ 329.230199][ T3371] ? usb_set_configuration+0x3036/0x3710 [ 329.235809][ T3371] usb_set_configuration+0x309f/0x3710 [ 329.241277][ T3371] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 329.247426][ T3371] generic_probe+0xe7/0x280 [ 329.251918][ T3371] ? usb_probe_device+0x104/0x200 [ 329.256921][ T3371] ? usb_choose_configuration+0xae0/0xae0 [ 329.262615][ T3371] usb_probe_device+0x146/0x200 [ 329.267440][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.273398][ T3371] ? usb_register_device_driver+0x470/0x470 [ 329.279276][ T3371] really_probe+0x1373/0x1dc0 [ 329.283940][ T3371] driver_probe_device+0x1ba/0x510 [ 329.289057][ T3371] __device_attach_driver+0x5b8/0x790 [ 329.294424][ T3371] ? bus_for_each_drv+0x1d5/0x3b0 [ 329.299446][ T3371] bus_for_each_drv+0x28e/0x3b0 [ 329.304277][ T3371] ? deferred_probe_work_func+0x400/0x400 [ 329.309979][ T3371] __device_attach+0x489/0x750 [ 329.314732][ T3371] device_initial_probe+0x4a/0x60 [ 329.319734][ T3371] bus_probe_device+0x131/0x390 [ 329.324565][ T3371] device_add+0x25b5/0x2df0 [ 329.329058][ T3371] usb_new_device+0x23e5/0x2fb0 [ 329.333903][ T3371] hub_event+0x581d/0x72f0 [ 329.338326][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.344278][ T3371] ? led_work+0x720/0x720 [ 329.348583][ T3371] ? led_work+0x720/0x720 [ 329.352895][ T3371] process_one_work+0x1572/0x1ef0 [ 329.357932][ T3371] worker_thread+0x111b/0x2460 [ 329.362790][ T3371] kthread+0x4b5/0x4f0 [ 329.366840][ T3371] ? process_one_work+0x1ef0/0x1ef0 [ 329.372109][ T3371] ? kthread_blkcg+0xf0/0xf0 [ 329.376841][ T3371] ret_from_fork+0x35/0x40 [ 329.381258][ T3371] [ 329.383565][ T3371] Uninit was created at: [ 329.387793][ T3371] kmsan_internal_poison_shadow+0x53/0xa0 [ 329.393485][ T3371] kmsan_slab_alloc+0xaa/0x120 [ 329.398224][ T3371] kmem_cache_alloc_trace+0x8c5/0xd20 [ 329.403587][ T3371] pcan_usb_pro_init+0xe96/0x1720 [ 329.408590][ T3371] peak_usb_probe+0x1416/0x1b20 [ 329.413418][ T3371] usb_probe_interface+0xd19/0x1310 [ 329.418599][ T3371] really_probe+0x1373/0x1dc0 [ 329.423270][ T3371] driver_probe_device+0x1ba/0x510 [ 329.428368][ T3371] __device_attach_driver+0x5b8/0x790 [ 329.433765][ T3371] bus_for_each_drv+0x28e/0x3b0 [ 329.438593][ T3371] __device_attach+0x489/0x750 [ 329.443340][ T3371] device_initial_probe+0x4a/0x60 [ 329.448363][ T3371] bus_probe_device+0x131/0x390 [ 329.453189][ T3371] device_add+0x25b5/0x2df0 [ 329.457670][ T3371] usb_set_configuration+0x309f/0x3710 [ 329.463118][ T3371] generic_probe+0xe7/0x280 [ 329.467596][ T3371] usb_probe_device+0x146/0x200 [ 329.472421][ T3371] really_probe+0x1373/0x1dc0 [ 329.477074][ T3371] driver_probe_device+0x1ba/0x510 [ 329.482162][ T3371] __device_attach_driver+0x5b8/0x790 [ 329.487511][ T3371] bus_for_each_drv+0x28e/0x3b0 [ 329.492337][ T3371] __device_attach+0x489/0x750 [ 329.497078][ T3371] device_initial_probe+0x4a/0x60 [ 329.502073][ T3371] bus_probe_device+0x131/0x390 [ 329.506899][ T3371] device_add+0x25b5/0x2df0 [ 329.511375][ T3371] usb_new_device+0x23e5/0x2fb0 [ 329.516199][ T3371] hub_event+0x581d/0x72f0 [ 329.520592][ T3371] process_one_work+0x1572/0x1ef0 [ 329.525702][ T3371] worker_thread+0x111b/0x2460 [ 329.530438][ T3371] kthread+0x4b5/0x4f0 [ 329.534482][ T3371] ret_from_fork+0x35/0x40 [ 329.538886][ T3371] [ 329.541208][ T3371] Bytes 2-15 of 16 are uninitialized [ 329.546468][ T3371] Memory access of size 16 starts at ffff888102974990 [ 329.553198][ T3371] ================================================================== [ 329.561229][ T3371] Disabling lock debugging due to kernel taint [ 329.567373][ T3371] Kernel panic - not syncing: panic_on_warn set ... [ 329.573945][ T3371] CPU: 0 PID: 3371 Comm: kworker/0:2 Tainted: G B 5.3.0-rc3+ #17 [ 329.582935][ T3371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.592974][ T3371] Workqueue: usb_hub_wq hub_event [ 329.597975][ T3371] Call Trace: [ 329.601262][ T3371] dump_stack+0x191/0x1f0 [ 329.605575][ T3371] panic+0x3c9/0xc1e [ 329.609483][ T3371] kmsan_report+0x2ca/0x2d0 [ 329.613999][ T3371] kmsan_internal_check_memory+0x7be/0x8d0 [ 329.619800][ T3371] ? hub_event+0x581d/0x72f0 [ 329.624370][ T3371] ? process_one_work+0x1572/0x1ef0 [ 329.629553][ T3371] ? worker_thread+0x111b/0x2460 [ 329.634464][ T3371] ? kthread+0x4b5/0x4f0 [ 329.638705][ T3371] kmsan_handle_urb+0x28/0x40 [ 329.643395][ T3371] usb_submit_urb+0x7ef/0x1f50 [ 329.648188][ T3371] usb_start_wait_urb+0x143/0x410 [ 329.653200][ T3371] usb_control_msg+0x49f/0x7f0 [ 329.657967][ T3371] pcan_usb_pro_init+0x1319/0x1720 [ 329.663062][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.669022][ T3371] ? pcan_usb_pro_probe+0x250/0x250 [ 329.674207][ T3371] peak_usb_probe+0x1416/0x1b20 [ 329.679074][ T3371] ? peak_usb_do_device_exit+0x240/0x240 [ 329.684702][ T3371] usb_probe_interface+0xd19/0x1310 [ 329.689910][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.695876][ T3371] ? usb_register_driver+0x7d0/0x7d0 [ 329.701161][ T3371] really_probe+0x1373/0x1dc0 [ 329.705850][ T3371] driver_probe_device+0x1ba/0x510 [ 329.710958][ T3371] __device_attach_driver+0x5b8/0x790 [ 329.716335][ T3371] ? bus_for_each_drv+0x1d5/0x3b0 [ 329.721340][ T3371] bus_for_each_drv+0x28e/0x3b0 [ 329.726175][ T3371] ? deferred_probe_work_func+0x400/0x400 [ 329.731877][ T3371] __device_attach+0x489/0x750 [ 329.736625][ T3371] device_initial_probe+0x4a/0x60 [ 329.741628][ T3371] bus_probe_device+0x131/0x390 [ 329.746466][ T3371] device_add+0x25b5/0x2df0 [ 329.750983][ T3371] ? usb_set_configuration+0x3036/0x3710 [ 329.756601][ T3371] usb_set_configuration+0x309f/0x3710 [ 329.762079][ T3371] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 329.768146][ T3371] generic_probe+0xe7/0x280 [ 329.772638][ T3371] ? usb_probe_device+0x104/0x200 [ 329.777642][ T3371] ? usb_choose_configuration+0xae0/0xae0 [ 329.783356][ T3371] usb_probe_device+0x146/0x200 [ 329.788188][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.794167][ T3371] ? usb_register_device_driver+0x470/0x470 [ 329.800051][ T3371] really_probe+0x1373/0x1dc0 [ 329.804714][ T3371] driver_probe_device+0x1ba/0x510 [ 329.809810][ T3371] __device_attach_driver+0x5b8/0x790 [ 329.815278][ T3371] ? bus_for_each_drv+0x1d5/0x3b0 [ 329.820311][ T3371] bus_for_each_drv+0x28e/0x3b0 [ 329.825143][ T3371] ? deferred_probe_work_func+0x400/0x400 [ 329.830858][ T3371] __device_attach+0x489/0x750 [ 329.835606][ T3371] device_initial_probe+0x4a/0x60 [ 329.840627][ T3371] bus_probe_device+0x131/0x390 [ 329.845460][ T3371] device_add+0x25b5/0x2df0 [ 329.849957][ T3371] usb_new_device+0x23e5/0x2fb0 [ 329.854828][ T3371] hub_event+0x581d/0x72f0 [ 329.859283][ T3371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 329.865250][ T3371] ? led_work+0x720/0x720 [ 329.869584][ T3371] ? led_work+0x720/0x720 [ 329.873906][ T3371] process_one_work+0x1572/0x1ef0 [ 329.878942][ T3371] worker_thread+0x111b/0x2460 [ 329.883699][ T3371] kthread+0x4b5/0x4f0 [ 329.887754][ T3371] ? process_one_work+0x1ef0/0x1ef0 [ 329.892934][ T3371] ? kthread_blkcg+0xf0/0xf0 [ 329.897501][ T3371] ret_from_fork+0x35/0x40 [ 329.903415][ T3371] Kernel Offset: disabled [ 329.907744][ T3371] Rebooting in 86400 seconds..