[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.479975] audit: type=1800 audit(1550517090.528:25): pid=10944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.499176] audit: type=1800 audit(1550517090.528:26): pid=10944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.518616] audit: type=1800 audit(1550517090.548:27): pid=10944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2019/02/18 19:11:44 fuzzer started 2019/02/18 19:11:50 dialing manager at 10.128.0.26:41979 2019/02/18 19:11:50 syscalls: 1 2019/02/18 19:11:50 code coverage: enabled 2019/02/18 19:11:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/18 19:11:50 extra coverage: extra coverage is not supported by the kernel 2019/02/18 19:11:50 setuid sandbox: enabled 2019/02/18 19:11:50 namespace sandbox: enabled 2019/02/18 19:11:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/18 19:11:50 fault injection: enabled 2019/02/18 19:11:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/18 19:11:50 net packet injection: enabled 2019/02/18 19:11:50 net device setup: enabled 19:14:50 executing program 0: r0 = socket$inet(0x2, 0x804, 0x52) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x4, 0x352, 0xa3, 0x5}) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x18}}, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$peek(0x75f477c40c39a3b9, r1, &(0x7f00000000c0)) ioprio_get$pid(0x2, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x208842, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000140)=""/193) r3 = epoll_create1(0x80000) r4 = msgget$private(0x0, 0x600) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000580)={{0x6, r5, r6, r7, r8, 0x1a, 0xffff}, 0x7, 0x8000, 0xdbb, 0xfffffffffffffff7, 0xa357, 0x956, r1, r1}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffff9c, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e24, 0xfdaf, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x0, 0x8, 0x0, "b00dcea4147ca7e9b3e5f442f5e5144559d8fcdc85330b645779512e5719121f97b7a4adcf830cbb2498cf9387b9d3f3ee5b105aa3f28b0e576b81b49ffe26ef3a9e811e4a20acf9349eb65c2143cf9d"}, 0xd8) sched_setattr(r1, &(0x7f0000000700)={0x30, 0x0, 0x1, 0xffffffff, 0x80000001, 0x0, 0x8, 0x6}, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000740)={0x7fff}) execve(&(0x7f0000000780)='./file0\x00', &(0x7f0000000a40)=[&(0x7f00000007c0)='md5sum\x00', &(0x7f0000000800)='/dev/dlm_plock\x00', &(0x7f0000000840)='(md5sumsystem\x00', &(0x7f0000000880)='ppp0-(\xf8^*{em0ppp1r\x00', &(0x7f00000008c0)='selinux*\'[\x00', &(0x7f0000000900)='/dev/dlm_plock\x00', &(0x7f0000000940)='/dev/dlm_plock\x00', &(0x7f0000000980)='\x00', &(0x7f00000009c0)='*user/proctrusted#(wlan1(eth1\x00', &(0x7f0000000a00)='/dev/dlm_plock\x00'], &(0x7f0000000bc0)=[&(0x7f0000000ac0)='/dev/dlm_plock\x00', &(0x7f0000000b00)='/dev/dlm_plock\x00', &(0x7f0000000b40)='em0}}\'\x00', &(0x7f0000000b80)='/dev/dlm_plock\x00']) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000c00)) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000c40)={0x6, 0x7, 0x7, 0x1f, 0x8, 0x0, 0xcff5, 0xffffffffffffff08, 0x2, 0x4}) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000c80)={0x4, 0xfff, 0x880, 0x6, 0x2, 0x100000000}) connect$pppoe(r2, &(0x7f0000000cc0)={0x18, 0x0, {0x1, @broadcast, 'ip6gretap0\x00'}}, 0x1e) pread64(r2, &(0x7f0000000d00)=""/184, 0xb8, 0x21) lsetxattr$security_smack_transmute(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000e40)='TRUE', 0x4, 0x1) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x4c, r9, 0x28, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000001000)={0x16, 0x7, 0x158, 0x7fffffff, 0x3}) syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x10001, 0x40) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000001080)={0x8}) syzkaller login: [ 296.201404] IPVS: ftp: loaded support on port[0] = 21 [ 296.368834] chnl_net:caif_netlink_parms(): no params data found [ 296.448519] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.455264] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.463860] device bridge_slave_0 entered promiscuous mode [ 296.473659] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.480188] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.488827] device bridge_slave_1 entered promiscuous mode [ 296.525619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.537561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.570211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.579182] team0: Port device team_slave_0 added [ 296.585801] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.594577] team0: Port device team_slave_1 added [ 296.600977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.609843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 296.747642] device hsr_slave_0 entered promiscuous mode [ 296.993117] device hsr_slave_1 entered promiscuous mode [ 297.164749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.174659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.207114] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.213719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.220991] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.227640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.320720] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.327085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.341259] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.356493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.368379] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.378390] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.394867] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.414325] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.420435] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.438053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.445271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.455652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.464306] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.470890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.487676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.500898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.509545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.518324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.526823] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.533376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.542671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.558767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.565887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.582954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 297.589983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.599512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.609629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.638086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 297.645304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.654908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.672899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.687348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.695115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.703722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.712502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.721246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.736851] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.743524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.775135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.799549] 8021q: adding VLAN 0 to HW filter on device batadv0 19:14:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfc7, 0x0) 19:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x1000002000089f0, &(0x7f00000000c0)={'bond0\x00\x00\x00\a\x00\x00\x00\x00\x06\x00\x05', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) getegid() 19:14:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) shmget(0x3, 0x1000, 0x210, &(0x7f0000000000/0x1000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb0"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 298.438051] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:14:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x40000002f, &(0x7f0000000400)={0x2, {{0x2, 0x100000, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x10001) 19:14:53 executing program 0: r0 = socket$inet(0x2, 0xffffffffffffffff, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x10\x1e\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x417) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[0x7fffffff]}) 19:14:53 executing program 0: r0 = userfaultfd(0x800) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x00', 0x1, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 19:14:53 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f00005ef000/0x4000)=nil, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00005ee000/0x3000)=nil, 0x3000}, 0x1}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x446}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x10000099, 0x0) 19:14:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x20000000000000fa, 0x0, &(0x7f0000003ff6)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 19:14:54 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000280)=0x1a4a, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {}]}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5ac96c0000003537342e3810"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "9f08debc4f3e4a7b1827938913e1edd0"}, 0x11, 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000140)={0x5, 0x401, 0x2e, 0xae, 0x7fff}) 19:14:54 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0f000a0005000900e800245820009d0009000700180038b3"], &(0x7f0000000200)=0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x200}, &(0x7f0000000280)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) close(r3) [ 299.265142] ceph: device name is missing path (no : separator in ZÉl) 19:14:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x80, 0x0) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000280), &(0x7f0000000300)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x880, 0x0) ioctl$KVM_NMI(r3, 0xae9a) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/17) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000180)={0x8, 0x6, 0x4, 0x1200008, {0x0, 0x2710}, {0x1, 0x1, 0x0, 0xff, 0x108, 0x20, "f3879614"}, 0xff, 0x3, @userptr=0x4, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x2, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000340)) 19:14:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101, 0x0) ftruncate(r0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x50dc, 0x2, 0x971}) statx(r1, &(0x7f0000000100)='./file0\x00', 0x2400, 0x20a, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000240)=0x4, 0x4) recvfrom(r1, &(0x7f0000000280)=""/28, 0x1c, 0x0, &(0x7f00000002c0)=@generic={0x7, "34be451c65a66af98cdf870a81f1e86c59449d9cf96eabbb9720f0c145bf5d4b21e2d5590604d3d350515c2089b392d6bc3d3873736e2f8af95e4f7aa35b0a397dd2998cab2948389d9b68e80d52e9db67f5daa93122beef5f6251065025f95964189767b43151a0f0de27170b7ce72927044ddf7cdd20fd175d79dc07f6"}, 0x80) timer_create(0x0, &(0x7f0000000540)={0x0, 0x1f, 0x2, @thr={&(0x7f0000000340)="5a83de3ed0dfbccf8b084734495c36a5ad939c37a91c4fe58e1c184f347ef8b7b739354d25df6abcba268f00107cc9e4d131191da146e381f09b82d0f1ab04673b7389039b9cc37a0563f98784e440adcc3b8b99c7c2b666c969925b7f4b11e09a3083aaa300a05a73d7fb72a42b00f180f485975c46a9d877f7243ed5151042b5ace6f8733575911292ca1b4a30b7b5fa5d17ec48d8194f6058a79940a8096fba05d1e739c95ee15e6254d2769a09b5d9d1f9bd35603c839a2457bd73e6c9e3b1c14995abaa3fcca8a6752e055715ea3d95a1ad", &(0x7f0000000440)="f5003c0cfe254e874c95b36d531c12ea395b97ed405c184892a33ff305623a71384132af31a9999f901b46ada1d6ae4ea8510cfcd44f9124de1187ab92e426c588a1eae0d22a051cf1dfc5e3b4a5b3350b49acc2251f135c8ab2f4f3d3910edb43d6c021d333dadd41b194551c4e8475120b391a9c54b94281752a74fffbbf6d8955f6aa11d2faff9e54bccd92d503e827079feaae6774d7cc8cb843495e54cbf65a63e36d7c68a9fe98af881e3eb352326690e1ea0487af8a2d3059e32fb53da4e189ec805818bb2056984fa659f3182969960e3f99752e1151bac14fb8"}}, &(0x7f0000000580)=0x0) timer_gettime(r2, &(0x7f00000005c0)) restart_syscall() clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) futimesat(r1, &(0x7f0000000600)='./file0\x00', &(0x7f0000000680)={{}, {r3, r4/1000+30000}}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000006c0)={{0x100000000, 0xffff, 0x581, 0x6}, 'syz0\x00', 0x1c}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000740)={'vxcan1\x00', 0x3f4fb37d}) r5 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0xe8) setfsuid(r6) r7 = syz_open_dev$midi(&(0x7f0000000900)='/dev/midi#\x00', 0x6b, 0x448203) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000980)={0x0, 0x9, 0x9, [], &(0x7f0000000940)=0x400}) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f00000009c0)) socket$vsock_dgram(0x28, 0x2, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r8 = syz_open_dev$usb(&(0x7f0000000a00)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2000) r9 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000ac0)={r9, 0x7f, 0x6}, &(0x7f0000000b00)={'enc=', 'oaep', ' hash=', {'rmd320-generic\x00'}}, &(0x7f0000000b80)="db10706498c5875b", &(0x7f0000000bc0)=""/23) ioctl$CAPI_INSTALLED(r5, 0x80024322) setxattr$security_evm(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='security.evm\x00', &(0x7f0000000c80)=@v1={0x2, "0d3379ba5484deff9e5d04"}, 0xc, 0x1) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000d40)=0x80000000, 0x4) 19:14:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0xfffffffd, 0x7}, {0x3, 0x1f}, 0x7, 0x5, 0x3}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20c91ba4"}, 0x0, 0x0, @planes=0x0, 0x4}) signalfd(r0, &(0x7f0000000000)={0x2}, 0x8) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:14:55 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'poly1305-generic\x00'}, &(0x7f0000000000)}) 19:14:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r1, 0x208, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) [ 300.515535] vivid-000: ================= START STATUS ================= [ 300.522727] vivid-000: Radio HW Seek Mode: Bounded [ 300.527786] vivid-000: Radio Programmable HW Seek: false [ 300.533449] vivid-000: RDS Rx I/O Mode: Block I/O [ 300.538349] vivid-000: Generate RBDS Instead of RDS: false [ 300.544091] vivid-000: RDS Reception: true [ 300.548374] vivid-000: RDS Program Type: 0 inactive [ 300.553509] vivid-000: RDS PS Name: inactive [ 300.558064] vivid-000: RDS Radio Text: inactive [ 300.563007] vivid-000: RDS Traffic Announcement: false inactive [ 300.569122] vivid-000: RDS Traffic Program: false inactive [ 300.574876] vivid-000: RDS Music: false inactive [ 300.579691] vivid-000: ================== END STATUS ================== 19:14:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x37f, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="076304400000ffed0163404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400040, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'ip6gre0\x00'}, 0x18) [ 300.740513] IPVS: ftp: loaded support on port[0] = 21 [ 300.827998] binder: 11179:11180 ioctl c0306201 20000100 returned -14 [ 300.853096] binder: 11179:11180 DecRefs 0 refcount change on invalid ref -302055424 ret -22 [ 300.861817] binder: 11179:11180 got reply transaction with no transaction stack [ 300.869331] binder: 11179:11180 transaction failed 29201/-71, size 0-0 line 2801 [ 300.881061] binder_alloc: binder_alloc_mmap_handler: 11179 20001000-20004000 already mapped failed -16 [ 300.891563] binder: BINDER_SET_CONTEXT_MGR already set [ 300.897082] binder: 11179:11180 ioctl 40046207 0 returned -16 [ 300.905420] binder: 11179:11182 ioctl c0306201 20000100 returned -14 [ 300.912334] binder: 11179:11183 DecRefs 0 refcount change on invalid ref -302055424 ret -22 [ 300.920963] binder: 11179:11183 got reply transaction with no transaction stack [ 300.928598] binder: 11179:11183 transaction failed 29201/-71, size 0-0 line 2801 [ 300.938317] binder: undelivered TRANSACTION_ERROR: 29201 [ 300.945816] binder: undelivered TRANSACTION_ERROR: 29201 19:14:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000000000000000003000600160000000200000000800000000000000000000003000500da0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') [ 300.973423] chnl_net:caif_netlink_parms(): no params data found [ 301.051239] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.057862] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.066425] device bridge_slave_0 entered promiscuous mode [ 301.097584] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.104227] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.113616] device bridge_slave_1 entered promiscuous mode [ 301.153539] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.167414] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.206349] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.215271] team0: Port device team_slave_0 added [ 301.222077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.230884] team0: Port device team_slave_1 added [ 301.238312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.247394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 19:14:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000000000000000003000600160000000200000000800000000000000000000003000500da0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') [ 301.339404] device hsr_slave_0 entered promiscuous mode [ 301.388552] device hsr_slave_1 entered promiscuous mode [ 301.423316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.430956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.480834] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.487468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.494771] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.501306] bridge0: port 1(bridge_slave_0) entered forwarding state 19:14:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$KDSETMODE(r0, 0x4b3a, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) [ 301.657525] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.663873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.692149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.708421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.719309] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.737142] bridge0: port 2(bridge_slave_1) entered disabled state 19:14:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$KDSETMODE(r0, 0x4b3a, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) [ 301.760480] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.812921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.819086] 8021q: adding VLAN 0 to HW filter on device team0 19:14:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$KDSETMODE(r0, 0x4b3a, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) [ 301.856964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.865887] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.872476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.924216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.932853] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.939354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.957675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.976221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.985037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.994629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.003871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) fcntl$setpipe(r0, 0x407, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) clone(0x4000000088042408, 0x0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101301, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r0}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ftruncate(r0, 0x1) [ 302.020667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.043457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.079983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.093157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.101564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.110970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.119890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.129284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.137804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.146292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.160174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.166378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.231136] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.251910] 8021q: adding VLAN 0 to HW filter on device batadv0 19:14:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)='+', 0x1}], 0x1, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x6) write$cgroup_int(r1, &(0x7f0000000440), 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x13, 0x10, "975ee3567d5db656f3a982794d2bd6aee2f780071b02eea79d64638e08f1c509aeba114b944de5926e8b40ce2e6086da41d2f3ffaa3a381c41d6fd45bf01b5ca", "df1db5f26ef037789d8a7c144fc5a81b1f703a54da6d57d3cd51fe0682a4d2354150d085fef927af942ae7761ec3bea7da0a4c8723a0c6addbaf194054bd3693", "fbcc5a73bdbe9ac6845357be99664bf371f1de933a79dd0885dc4694240ced01", [0x2, 0x7]}) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz0', "18317ba82c35a411e990e6c8257d2e20aaeee3a3a0ead6443eb6e2d1e4008ec4822884c86acb1b8ff70b5409f32182df35325b1fd0be0a996b028d1b9c577fa6e75293d71fe670f0224fc9c365dc82affe7d44c0d331f778096b8398e17a0524296bb8907880ac3a254ac6410c685ebbdf6551b1203342a8dfb86a57c62b4632560f3214f2f2e19ba24a725545e152e7ef9217c6edcfe44e40fa67b8bfb2b743e297fa4defde72dd19ba0fc13ab7e6d93e36be45f87101f18358fac9e9b2e5c790c4aba6368ef6c046a4bd04714fc78fafd461fdb34d851d9730e6078e1aff6b4bdb219eef147aa8730b26fd4e8edcf285"}, 0xf5) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 19:14:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20002001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 19:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r1, &(0x7f0000000140)=""/133, 0x85, 0x40000160, &(0x7f0000000200)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$isdn(0x22, 0x3, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1100000000000000000001000000000000000141008000000000000000000000000069623a7663616e3000000000"], 0x34}}, 0x0) 19:14:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40800, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 19:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffc0) setsockopt$inet_int(r0, 0x0, 0x2d, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) 19:14:58 executing program 0: process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0x5c}, {&(0x7f0000000000)=""/19, 0xffffffffffffff03}, {&(0x7f0000000d00)=""/226, 0xfffffffffffffcb5}, {&(0x7f0000000980)=""/69, 0x11}], 0x1000000000000238, &(0x7f0000002180), 0x0, 0x0) 19:14:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x29a, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b400029ec2400020cd37e99d69cda45a95e4e1a7c5156845b", 0x4c}], 0x1}, 0xfffffffffffffffc) 19:14:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r1 = semget(0x1, 0x4, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/73) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:14:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x109000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x4, 0x0, 0x201f, 0x2, 0xbff, 0x3, 0x3ff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r3, r2, 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) dup2(r1, r5) 19:14:58 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x8002) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20002, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x0, 0x9}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2c0180, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000300)={0x1, {0x0, 0x989680}, 0x100, 0x40}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7, 0xa40) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000280)={0x3ff, 0x4, 0xc3, &(0x7f0000000180)="b91c4f4e681b7c368ddf0ccb284373c39152d1c3958d541240607549723aa766c943baa038a683764dfea20a596e631bf383b26af2a12854d4b873ecc8234187d626339c6b5e6ef98db982534dccd04f573171d0ff82645651bbba14b248e3edb95df0e9abc90bb206f45410c82e018d0732b26a6e1acf5d531a1d4ab425ca9866e334faa4884964dcaec54c315abf4fbb3d9d4305c7bb9a34e22a6d36ddafd66ddb511d14b7b7b735aa6aa1100dac8081b7622136e6eba93332fa8d4f152072495a01"}) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) 19:14:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x109000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x4, 0x0, 0x201f, 0x2, 0xbff, 0x3, 0x3ff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r3, r2, 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) dup2(r1, r5) 19:14:59 executing program 1: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3180000000000000, 0x101040) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x121202) open_by_handle_at(r1, &(0x7f00000001c0)={0x107, 0x6, "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"}, 0x4040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x3, 0x3, 0xb19, 0x3, 0x243}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) set_tid_address(0x0) 19:14:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x100, 0x5, [0x81, 0x6000000000, 0x100000000, 0x7, 0x7]}, &(0x7f0000000200)=0x12) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0x1ff, 0x6, 0x100000000, 0x21}, &(0x7f0000000300)=0x98) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r2, 0xfffffffffffffffe, &(0x7f0000000340)="bc25fee39f241cc4178d5dae3801c586bfa4e6e0325361eaf66108f4b08b2a287c0c519c5161968ed7eadd500a50eef37a03b66023c00b7b3aacc229b81604a6a81eb17e948e67594e60d4d4b29a67") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f00000093c0)=[{{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001380)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000001680)=@ll, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001700)=""/232, 0xe8}, {&(0x7f0000001800)=""/173, 0xad}, {&(0x7f00000018c0)=""/88, 0x58}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/39, 0x27}, {&(0x7f0000002c00)=""/150, 0x96}, {&(0x7f0000002cc0)=""/176, 0xb0}], 0x7, 0x0, 0x0, 0x4}, 0xd50}, {{&(0x7f0000002e00)=@sco, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002e80)=""/187, 0xbb}, {&(0x7f0000002f80)=""/13, 0xd}, {&(0x7f0000002fc0)=""/168, 0xa8}, {&(0x7f0000003080)=""/51, 0x33}], 0x4, &(0x7f0000003140)=""/105, 0x69, 0xd3a}, 0xfffffffffffffff9}, {{&(0x7f00000031c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000003600)=[{&(0x7f0000003240)=""/30, 0x1e}, {&(0x7f0000003280)=""/185, 0xb9}, {&(0x7f0000003340)=""/65, 0x41}], 0x3, &(0x7f0000003680)=""/85, 0x55, 0xf0}, 0xa112}], 0x4, 0x2000, 0x0) 19:14:59 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ',\x00'}, 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x18, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x100000000, 0x3, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) [ 304.294929] kauditd_printk_skb: 3 callbacks suppressed [ 304.294959] audit: type=1400 audit(1550517299.348:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="," pid=11274 comm="syz-executor.0" [ 304.295634] QAT: Invalid ioctl [ 304.331064] audit: type=1400 audit(1550517299.378:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=11274 comm="syz-executor.0" [ 304.332855] QAT: Invalid ioctl [ 304.349655] audit: type=1400 audit(1550517299.388:33): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="," pid=11274 comm="syz-executor.0" 19:14:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000340)=['{ppp1-hwlan1\x00'], 0xd, [], [0xffffffffffffffff]}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x13, 0x1000, &(0x7f0000000380)="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"}) 19:14:59 executing program 1: r0 = socket$inet(0x2, 0xe, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x3) dup3(r0, r0, 0x80000) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) close(r0) 19:14:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ea62044005631b78f50200857a14b2720e00fa0b63044000314e7de79a"], 0x0, 0x0, 0x0}) 19:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x119400, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/210) io_setup(0x8a8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f00000021c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 304.657350] binder: 11286:11291 unknown command 1074029290 [ 304.664206] binder: 11286:11291 ioctl c0306201 20000480 returned -22 [ 304.687765] binder: BINDER_SET_CONTEXT_MGR already set [ 304.693376] binder: 11286:11291 ioctl 40046207 0 returned -16 19:14:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x13, &(0x7f0000013e95), 0x4) 19:14:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x4000c) r1 = dup2(r0, r0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x5}, 0x10) r2 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) close(r2) fanotify_mark(r2, 0x12, 0x2, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) socket$caif_stream(0x25, 0x1, 0x4) write$P9_RATTACH(r1, &(0x7f0000000300)={0x14}, 0x14) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x8, 0xa) 19:14:59 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, &(0x7f0000000240)='system-(@)^vmnet1vboxnet1/\x00') keyctl$dh_compute(0x1c, &(0x7f0000000040), &(0x7f0000000440)=""/240, 0xf0, 0x0) 19:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) delete_module(&(0x7f00000002c0)='ccpusetwlan0eth0\x00', 0x800) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x30, r1, 0x18, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x1) 19:15:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r1, r1}) dup(r1) 19:15:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00ccce2232a12f1923b3b0d0"], 0x1}}, 0x0) 19:15:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000040)=0x22, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x1000400000e8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) recvfrom(r0, 0x0, 0x56, 0x0, 0x0, 0xfffffffffffffd1c) [ 305.381435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:15:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) fcntl$setlease(r0, 0x400, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x3fff}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:15:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) 19:15:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x20000003fb, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x7, 0x0, 0x1009, 0x3213a5b7, 0xbcec772, 0x4, 0xb, 0x1}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x2c7, 0x40) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7f97, 0x4) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x29f, 0x20000) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=""/18, 0x12}, {&(0x7f0000000300)=""/218, 0xda}], 0x2) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000140)) io_setup(0x9, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0xd90, r1, &(0x7f0000000280)="949bdf", 0x3, 0x9, 0x0, 0x0, r1}, &(0x7f0000000480)) 19:15:00 executing program 0: epoll_create1(0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) eventfd(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)=""/252) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72, 0xfffffffffffffffc}, 0x0, 0x0) 19:15:01 executing program 0: r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x26f9, 0xfffffffffffff7be, 0x1, 0x40}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xf77d953, 0x5, 0x200, 0x4, 0x3, 0xffff, 0x4, 0x5, r1}, 0x20) syz_emit_ethernet(0x56, &(0x7f0000000340)={@dev, @link_local, [], {@canfd={0xd, {{0x0, 0x4, 0x7, 0x1f89}, 0xb, 0x118b66b9218d716b, 0x0, 0x0, "1c07dc7a016d88b0219437b749b4e85b8e6461b15f59f8f1f9913ebe5f5f63c23e369b3b83800bbdb687aed2d6d4bcb193556135da6765b8164ca60d012f8e77"}}}}, 0x0) 19:15:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x43000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008914, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x12) 19:15:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:15:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$unix(0x1, 0x100000000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000040)={[0x2, 0x100000, 0x2000, 0x11000], 0x3, 0x1, 0x29300000000000}) shutdown(r1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001780)={'veth1_to_bond\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000017c0)={'team0\x00', r4}) acct(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00') ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) 19:15:01 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x30000, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x1, 0x800}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000800000086d37a4b5d67233418373b68599aa24368de641c3432860b6863c79ff0fe81ae2b3a578b3f6f934313413247032fb84b29dfbfd547e6beab5094e2a6b9032dd13d76460fa645c7b15ed560822ff3c339506e2f6c37a3884b75703128c8b0875c04a8b75e9dc8e4"], &(0x7f0000000040)=0x2c) prctl$PR_SVE_GET_VL(0x33, 0x1000) setrlimit(0x1, &(0x7f00000001c0)={0x8, 0xfffffffffffffffb}) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000240)={'hsr0\x00', @ifru_flags=0x1}) sysfs$1(0x1, &(0x7f0000000000)='/proc/capi/capi20\x00') 19:15:01 executing program 0: socketpair(0x9, 0x804, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="40030000", @ANYRES16=r1, @ANYBLOB="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"], 0x340}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40800, 0x40) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000500)) 19:15:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 19:15:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x20000200001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000000)=[{r1, 0xc0c8}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x15000, 0x6000, 0x4000, 0x2], 0xfffffffffffff003, 0x10, 0x80000000}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000140)=0x4) 19:15:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x3, 0xffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x4000000077, 0x0, [0x48e]}) 19:15:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x400000000000000, 0x10000) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{0x0, 0xfffffffffffffff8, 0x6, 0x100}, 'syz1\x00', 0x48}) ioctl$EVIOCGREP(r0, 0x4010744d, 0x0) 19:15:02 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r7 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)={0x348, 0xffffffffffffffda, 0x2, [{{0x2, 0x1, 0x40, 0x3, 0xfffffffffffffffc, 0x1, {0x4, 0x7fffffff, 0x45, 0x1000, 0x100000000, 0x1, 0x7, 0x1, 0xf6, 0x8, 0x8, r2, r3, 0x4, 0x7d7d}}, {0x4, 0x800, 0x1, 0x100, '&'}}, {{0x2, 0x3, 0x200, 0x2, 0x7, 0x81, {0x2, 0x80000000, 0x2, 0x9, 0x1000, 0xfa8, 0x7, 0x6, 0x6, 0x7, 0x20, r5, r7, 0x5b, 0x800}}, {0x4, 0x0, 0xb, 0x6, 'trustedeth1'}}, {{0x5, 0x0, 0x0, 0x7209, 0x10001, 0x101, {0x0, 0x20, 0x7ff, 0xffffffffffffff68, 0x100000000, 0xfffffffffffffffb, 0x101, 0x4d, 0xce0, 0x400, 0x8, r8, r9, 0x20, 0xfffffffffffff755}}, {0x1, 0x6, 0x11, 0x2, '@wlan0)cgroupem0\x8e'}}, {{0x3, 0x2, 0x3c58, 0x7f, 0xfffffffffffffffb, 0x100000001, {0x3, 0x7, 0x92c, 0x6, 0x1, 0x7, 0x8001, 0x1, 0x5, 0x4, 0x100, r10, r12, 0x3, 0x4}}, {0x1, 0x3, 0x3, 0x6, '+-/'}}, {{0x1, 0x0, 0x1, 0x81, 0x8, 0x7, {0x6, 0x7, 0x5f, 0x2, 0xe26, 0x4, 0x8, 0x6, 0x1fea, 0x400, 0x967e, r15, r16, 0x1, 0x100000001}}, {0x3, 0x2, 0x1, 0x0, '-'}}]}, 0x348) sendmsg$netlink(r0, &(0x7f00000019c0)={&(0x7f0000000a40)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000018c0)=[{&(0x7f0000000a80)={0x24, 0x42, 0x1, 0x70bd28, 0x25dfdbfe, "", [@nested={0x14, 0x1f, [@typed={0x8, 0x51, @u32=0x1f}, @typed={0x8, 0x6c, @uid=r8}]}]}, 0x24}, {&(0x7f0000000ac0)={0x104, 0x3c, 0x4, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x10, @ipv4=@multicast1}, @generic="c1a815e667a255ec008168ba7cd9817eb54d87032efc0d57d497144fb6481c7d2a608b2bd1d5d62668909f0734c04d791d6a88a80f35970cbff8099a", @generic="891a2b", @generic="5acc029b9015d7ea5408a86341e6cab4ef3eb72ddac24e20fcb87982a1d55b42389e9b563a36ef22d58b8bcaab3c958667f73f6c538d5559b02328abfa041dda4835fefc44ec21c8583cf52d34de0cebcfafa5a734b9e2c56f469e555266a7d8dc29574365e9cf04f7106ad7e67349229ae2a00d0fac8ed09ef9c759d5d7c6ba5120c0e8b14bac337a36a4f91884908509be28bcf409660466226ea4234d85be47e6bf9fd92ce97006305a"]}, 0x104}, {&(0x7f0000000c00)={0xec, 0x1f, 0x70c, 0x70bd27, 0x25dfdbfb, "", [@generic="3952ed13645990d2c8aba1cf13293a19d7584717c033d32c306669fa6fc841fd44e1c62b023b6de5a871e266c71a572298311ba216a03823b7f93c536ab2c6d03b9e3a53516c7060ac68cc21acca4722c99a34ed20b3c005da1a69fdee1e228fbe0d304042ceda824117998df1fdcfe7cc4135af83184d53507f529a5b6b8feb564b1d6baf5549dc18e08e4e98bfd144b0db98a1fde1c3288aa7a1d89e8613ff26da70d1f780ed6e73bb7b169f01f8c0afaae1fce4a7126301c00abd41c0", @generic="cf7403985cf4341aef42e87b8e54693b345169d375788a64f37d782e"]}, 0xec}, {&(0x7f0000000d00)={0x3e0, 0x35, 0x9, 0x70bd27, 0x25dfdbfc, "", [@generic="d42776", @typed={0xc, 0x24, @u64}, @typed={0x8, 0x2d, @pid=r1}, @generic="01b029b494f4db2d324f89c157bf88f9461aa62ad3ad1a9b8c8b0efe629647502ffefe6374e45f0f23bb0c08b2d1bc07f4d02aeeee16faefcf50a8d79ff760ae84a468cf3e303aa695cec3f549f84fad3874021b539faba0419d2694dba6c54bcf9ddc1cd66d7b3da846b6379186e760f556035df14059c6590387fd89718b9ee6c2fa9a3cab2c7cfd1bd624ae5660105ff4cd", @generic="1ff7109c06f8382c0337375595cb3a0efcc528978af675e560bb95ccf198ea614ece4ed44b3efa106fed342e43bb16dfb65924510a76d0f8", @nested={0x88, 0x91, [@typed={0x4, 0x2d}, @generic="dce258e503ec8673225a5c0ca9f6d0ea1df969f9dc1e3f29f27aa544b7c26d5daad6bbcaf525f1f07d72b65a0fef6bb80ed1884407843615b372fdad50dc1d2100cb58d8ee921f0d0fb7dbadb3a596087939e5ca4105bfd06c4d61fdb699b7ca03f98ac1aef73e786fb7779500a49935155d10c13a2abf7bb073e2e7c3c58211"]}, @nested={0xc, 0x49, [@typed={0x8, 0x15, @u32=0x1}]}, @typed={0x8, 0x38, @u32=0x4}, @nested={0x250, 0x83, [@generic="1c3d66e3bc87a1522dce4f4d90d1ace80d6beec57961b3bb4fa2e81bba6096219327754cc103cc6aeb15cdb1caf09d660da58fefd5a811eb16f26b46be818ff7ab640a9daa6990ee8e407e1ebb52add58f4af5caf0839118b54351930ecebcc19d5a4102d261890b7e4f", @typed={0x14, 0x17, @ipv6=@empty}, @generic="fc68f230a8aa40e58cf74e7124036440081708b50ad1339a5245771cca8e0496654bf868d6f9f24528c50d5cac160846efe5bdd86518320b67b4ed48156192340f8d967f47c7becf3ee72f10d9728b4028986c0c89dcd1cb849f1f6881c2230595569eb695dd610e9d755a57e0755df1655fd44be432dfcd8ab463be572f37b50bdc4fb57b0449dccb1afaeaa127d22a1e2669c130affca9f82e11865f326abf16554922eff93013", @generic="47948ac43150976c795597f809dcd7cbb8fc3321f8226e49070e0a9049a0ee0b2f017b738fd4e5b02e16723a7eabcecf1261fdbbc984bb99b8b73eb36249dc888221cd28bae7ae817d608fd4f7544b93d027638ef656fd173af37567868db1eb48e3a4fda5d7402309105f036536976d1f69e3fa729318c3088ca107c1ec875fbebd60c213c753dd462cd579ce2880ab114832892aa14cf266cf35024f04d1aec967", @generic="afb5d24d42b42468a5fab22536cb6209b3def37bfbf494e09c0de326ecb7d8d7789204ee93b2ff61d9f54d48e9ff826ca9410d87f07a3b5807707fa5c316ffa3036cd9064f33cf4cd556dca9e1df9f41e196bc6a66c9e4110708ef4bb11eae1a33f83d0ce8710b986e3f59d05457f226a227973f4900679f65e95e3ee9bc6ed35ae8d353"]}]}, 0x3e0}, {&(0x7f0000001100)={0x3c0, 0x20, 0xe00, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x364, 0x32, [@generic="9c38c026f58b7bc1e0912a2ff9e26bcac804e312ce943341da1e8cb5e9bbc9ab6ac791effa109ba10bc9d273e900d397e2c4de4edd50377d2aaf40f2dbc80aa57155fb923a6c82c1ade4a9bc95a9f0dd190008ef68fb53a4e3d9d7fc87eda1e67af7829ab05ff36bd6299a0b6b21bb94fd4c2f8fe7251429aeb5f14e3d2270fbdbe785f82727e752fa5ef2457252661a72a02285a20d", @generic="06564b0f3199ec20cd0d020d340567b61b6d20c7da4da24546389568b12771700ed5244371d1afd2ea4980a80ec8963945b149588576727b7229cef254c8a7b56d217279afaa9d4f57aaf7511e67d639f925d11458921915d381d594d4ac7094e539a7b5634076fae07a9c35ab13fc5fd8c1b4d17b7603ec3430ca03cc5634bd14b22351682b73d9d3952cb3bc9f624256911c89", @generic="c2dd02109ac8e0ad0308859bf7a59a8c4e20774197bad9b99ef7d8fbd98a4a88050129f2e786ff52e81072a01292c02ad08e688e7d1ae69c8888d77cd3c810abf6dafae7d148cd12d4b9240c9f84e4c4219f54f07c6f85d3e70f7804159100b727b1615420a8d2f89a2de71ce6be45cdeaa8a2728a73bcbe1fe891dafac403e62ed4f276a707e62a9d827e76d3a6cdc89e3adb183276944d5e28e6ac9cd676c04285e9ab5a9e5c118038c81df29992fe63f6ad82d562d36e6bcc6dc475e588b0ec8226f7cda7fa10b8199967b2aa14fc7fdeb793dd9dc3f821b29453daaea14d5e6ceb120b7405e350b6cae756f812b64cec9bd02fec2a", @typed={0x8, 0x1c, @pid=r4}, @typed={0xb0, 0x22, @binary="83fd937ceba793924bb181d5d70c13b14c8526b52278bb066320e7c1c6271e7d6347e0e3133f6b827e5d892fb4a13723b05bc1ba143dc0389c737b7288c9f5f86ce9d8dca72d0e0d721bc689ffee3241b3ecaf82270154cd2036720c23449bc0a36980dc44e97cc5d79c5ecef2970b6dde18a098f7e419c89caa7eddb06fa3d69b72bd53388dea988f3bcb15cecac23e46a04303507623ce0cd151a8c87d11d242f0566f727e3a7059b405"}, @generic="4f8fca1b6775c1187cf60ed2a97dfa84342bd20eb12c25396141004d5a43b8732044040e3406f6d6d7c5ac5d7337a8ed9320d40b3e2802ff226ccd6b8e2876bb8d24f894e0023eecfc3528d88bd67feca9b700758d6bdbba601bd7fac864fdc30d7c58f39179b5925cf6d3c1ab614f7342bfc549e4ff76d649377d66", @typed={0x8, 0x6a, @pid=r4}]}, @nested={0x10, 0x2, [@typed={0xc, 0x41, @str='[em0\\\x00'}]}, @typed={0x8, 0x34, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @typed={0x14, 0x73, @str='-GPLtrusted\'\x00'}, @typed={0xc, 0x48, @u64=0x8}, @typed={0x14, 0x95, @ipv6=@mcast2}]}, 0x3c0}, {&(0x7f00000014c0)={0x3d8, 0x2b, 0x822, 0x70bd2b, 0x25dfdbfd, "", [@generic="6f702b3b11fdac33aa9c0d070fc9eb941ed1a697d9526c5ceca272ae3b6ca0f9215447327ce58b77f01ff2bcffcbce84d5f890eff86700ad700361e2bed8c50efd76b951b1112da604426d0a30d47aa71c91a0ab405115440d096d0a972020184d627eb7c4a8999bca5d2d424a33b3fab6c2c0181569b57e761cb5cc102c", @nested={0x348, 0x20, [@typed={0x4, 0x63}, @generic="96d889f5d6706528d541f415f3d3714123ad1f16293fffff69039b54938e69a0d965d0bb687a6c0f31218e6da4c5801635b56630ac545554ba2922cd91acd57d8aeea48552a08b43de5c589c00fa1e749cae54d022aceb41d01d47a5de41232518cf6dd4543c9513f591444c", @typed={0x10, 0x65, @str='trustedeth1'}, @generic="b1ed1347c7adcf50e5c195349d43dadeb95ee110ec371c56bdd210717f808d15687633278a22d355fef52b904b710469530125875b0a5fdcc1c5edfa70b46756bf9231a18c5f623d53e066836d588b17321b3cd5a5b975580b1be5ce1a680b57c805e18253c203d19c9bedcafaadd85b29b543e7b9acf66cf46b7251dea49b0245165e157a69d5a0a441c32b4ea30b980ee8df9a9ddb4de54c6be6eba931118a25b536d5b81c56419983694da7a60c1a5b94c63f67266e95709c628e166ca36bf702e26168d81e2e81e62ebf50e98cac2fc2", @typed={0x8, 0x91, @u32=0x9}, @typed={0xc, 0x34, @u64=0xa2}, @generic="c79e3775b667b469e3da3e02012c125971ba607c1490a5ec023df78dd1aa4a2efeeb75f546c82aee04b1f19f454878a513d406be6fd2115ec541437a901e8514ecccc5ad56ac8d5a24457210b1aa4b08e9d4e345afe35ed82ff465b4e5c630be6cb3890c96e8efee6e9336441f3604c1d3aef8", @generic="ae8d930a860804791d4d13ff384e7bc2bc8eaac9c67b5d30224633df20aca3dcf8cc540fb669a900bbd0afc78b967ca5e6afce5c221db3b49f898adaeff192f255d8f183ca", @generic="8734ed9960b6f10bf7b1ab98da5907d01d55de55d0dcec0b8d522e9f4232cd20557cd6a99da2a592915cd70284fab07e4d076f47d65d9ae8e109399e2274371ff491b2fa5d8b563c0efb6fae39be2b505ac602303f11da87221ce350e970248f9ab71ff2d096317ac151405892b1b7f478dbdad368ffe4ea4d7d8e90f4cffc9ee479a03249a36dc4a2340bb1821497d8c3635610f2dd7dc480e196ba5967a1f6f7b1eec5c00477e304c3881b6d3865d3d977851a82d9f1577d248bb16d15fd7e1814ae0acb4ee3a455200d13979b717bac44d735d28d4c", @generic="d91bce2fcf5e56aaa13e3ffd6e69caf23d09770d293c315d5c0f29c8e95d0b6a1c26e73a50cef1752e444f47fdadd724f2598e221b2fb80a87af9d32528df8c1ac59703683bc14050e8b4c3c"]}]}, 0x3d8}], 0x6, &(0x7f0000001940)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r14, r3}, @cred={0x20, 0x1, 0x2, r1, r14, r7}], 0x60, 0x8000}, 0x40000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001a80)={r17, 0x9}, 0x8) mount(&(0x7f0000001ac0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000001b00)='./file1\x00', &(0x7f0000001b40)='erofs\x00', 0x8, &(0x7f0000001b80)='ppp1&bdevmime_type\x00') delete_module(&(0x7f0000001bc0)='ppp1&bdevmime_type\x00', 0xa00) prctl$PR_SET_PDEATHSIG(0x1, 0x1c) fanotify_mark(r0, 0x2, 0x40000000, r0, &(0x7f0000001c00)='./file1\x00') ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000001c40)={0x1, {0x6, 0x0, 0x81, 0x5}}) mount$fuseblk(&(0x7f0000001c80)='/dev/loop0\x00', &(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='fuseblk\x00', 0x2, &(0x7f0000001d40)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_gt={'fowner>', r11}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@uid_lt={'uid<', r2}}, {@uid_eq={'uid', 0x3d, r10}}, {@uid_eq={'uid', 0x3d, r2}}, {@permit_directio='permit_directio'}]}}) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000001f00)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001f40)=0x101) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000001f80)) ioctl$RTC_AIE_OFF(r0, 0x7002) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001fc0)=0x1, 0x4) getresuid(&(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002080)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000020c0)={r17, 0xf3, "b3ef9ad312c94d4d5142f0c55e325736ffc22a0ecde36525007d5be6a9037a60edbabb61cceab4ce77d1cb56043e8afbd2e490ca1554db2331add280b994c00d172efdd62b6b69688589683ed0ee744ec6e1cb487fc715d30e487c5401dc4d4a89e25af4bf59a2a42cbd4fa487232ca759e3bb62dc66f466207690123d5b4abf58ef98b34b0007e890c41e502b12db39d58524d019df9fd9093d2caaf201dcd7cea3de38aa64b3f37f393d23813b3bd6e35fedfaeb8bbaf9a6f428998824fae19ee7661efa92452d2e1a162635e1d7a8347d9bd259d5463dab946e74feb790b80c4704de7abcfc38c59e0fbf765a1721d71a19"}, &(0x7f00000021c0)=0xfb) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000002240)={0x1000, &(0x7f0000002200), 0x2, r0, 0xb}) setxattr$trusted_overlay_nlink(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)='trusted.overlay.nlink\x00', &(0x7f0000002300)={'U-', 0x4}, 0x28, 0x2) 19:15:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='!\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10101, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) getcwd(&(0x7f0000000240)=""/201, 0x236) 19:15:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), 0x8) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 19:15:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) finit_module(r0, &(0x7f0000000040)='&\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="367da8257c0593360cb6d652135d06e78b62e8b96dd9285806e2e9a7df827cc4a1830ee46eba328fa1b2b0ac80d89bd3b2cd1e26c0d47447a7211ea53c294b753019cf7da6ec12f7c74b8d1e54853dd752c91fde9e0dc9f283f073aab8fa1a0d8ed6458f0fde85c22b3aeedf5aed4fb69944a2782c1f5103afcabea53b68d26880934f7abbde449c97e75f0c7d0ed6a1c11dffed137b47777f078f9a7942433c0c7dc63566fa8d63c8303cf023b4368cd68ee8c0811bbfea3892943df8742f2a27744c854d0c0e5598ff4638da12869381d8", 0xd2}], 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000), 0x4) 19:15:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="190000000000000018289192a91025c003f423994a63b58363ab002b78eeb2aeda7066041d112e5f3673285f35c674c8370b506a75d352a6544d1a68d88efe3982c12b4a35371bb54675557d74a2db3d21b19c73973f0e4388e960c788b3c2"]}) close(r2) close(r1) 19:15:02 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0xb0000000}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:15:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'team_slave_0\x00'}}, 0x1e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10100}) [ 308.118366] IPVS: ftp: loaded support on port[0] = 21 19:15:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r3, 0x0, 0x3, 0xdd8, 0x7ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x800, 0x5b1681) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x400040) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x11}) [ 308.445655] kvm: emulating exchange as write [ 308.559364] chnl_net:caif_netlink_parms(): no params data found 19:15:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x5800}) 19:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) r2 = dup(r1) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x5e, @mcast1, 0x101}}, 0x24) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000280)={r4, 0x1, 0x6}, 0x1ca) r5 = socket$netlink(0x10, 0x3, 0x4) write(r5, &(0x7f0000000000)="270000001400070703420000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) recvmmsg(r5, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 308.722368] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.728924] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.737561] device bridge_slave_0 entered promiscuous mode [ 308.784194] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.790739] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.804516] device bridge_slave_1 entered promiscuous mode [ 308.822981] protocol 88fb is buggy, dev hsr_slave_0 [ 308.828731] protocol 88fb is buggy, dev hsr_slave_1 [ 308.838008] device team0 entered promiscuous mode [ 308.843166] device team_slave_0 entered promiscuous mode [ 308.849023] device team_slave_1 entered promiscuous mode [ 308.907305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.927160] device team0 left promiscuous mode [ 308.932102] device team_slave_0 left promiscuous mode [ 308.937781] device team_slave_1 left promiscuous mode 19:15:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'syzkaller1\x00', @ifru_names='teql0\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") close(r1) [ 308.950540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.058043] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.067081] team0: Port device team_slave_0 added [ 309.075367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.084251] team0: Port device team_slave_1 added [ 309.107222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.133698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.237462] device hsr_slave_0 entered promiscuous mode [ 309.298008] device hsr_slave_1 entered promiscuous mode [ 309.463258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.471099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.513282] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.603404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.619670] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.637553] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.643976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.652020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.668722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.674963] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.690628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.698958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.707820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.716208] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.722764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.737742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.753582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.763968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.774912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.783385] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.789964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.809862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.818071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.839502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.847210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.867768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.875836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.885597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.899832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.912386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.927648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.937297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.946605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.955494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.964585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.979418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.986538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.995160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.008628] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.014913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.042243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.063199] 8021q: adding VLAN 0 to HW filter on device batadv0 19:15:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x400001) ioctl$TIOCSCTTY(r1, 0x540e, 0x5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="01800600083a00fe800000000027a800000000000008bbff02000000000000004782c73a37a646131f18a20000000000000000000890780000000000000000000000000000002a5cb1d254084ac7dfaab552f399299544c9fd2c990defd0ca9ee18df1e406872454f4ec41ebda7dbe94fcce2a0b120d749cdca3059ac3c9c11b15a1f8591bfb99a4689607b607793c2189427796225a1b5f1fdd0e350c7eeb92543367e410f1534a7b723a118609356af01ad0e5e94669000000"], &(0x7f0000000100)) clock_getres(0x7, &(0x7f0000000000)) 19:15:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TCFLSH(r0, 0x80045432, 0x709000) 19:15:05 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152ff4b5b5ada31341c9471f888af4b734c5dbf4124fc2830c3ee74c72998bde0f2efc784f371a383e2e5b3821e67e7090bf1281d1f4ee116c670a5e1a76d0156c593e3893caf4a9fa60aa581394ed54467", 0x61, 0xfffffffffffffff9) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000088040000400100008002000080020000a0030000a0030000a003000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f62726964676500726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe9b8479bc94142e1e127a35d0700000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac141400ac1414aa0000000000000000ac1414aaac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000006970366772657461703000000000000076657468315f746f5f7465616d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000200100000000000000030000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000"], 0x4d8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000140)="64dc5ce399a7670f43867eb3ec64431e7cacdb29b79ab49c9a5a89c6477c0459d834dfb5dbb8ec57b0777632eaffe0611e3e2c24753b31dc5196d64946eccfe774182f8be2d27ebf394c96326134abbae763ce374d64cd4eec1463df3335d94bb346f0055deafdd9b8c01904d823a083710000aa5c75e4b56c785acdb493c3ec28ca618dd3e066dcfb5d0651cd9db0865766ce8789203fef727a615f019ddfa49163588750245bd906f2125acc395d5acfb6e40b5d3dbd1e436171b4946df665f849559dca3c27aeba7ab054bf950138be81d5c2153e5d3154f629d6", 0xdc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x400000000001f000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:05 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x9c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {{0x3, 0x0, 0x5, 0x0, 0x11, 0x0, 0x0, 0x28, 0x18, &(0x7f0000000100)=[@ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x2, 0x29}], &(0x7f0000000140)=[0x78, 0x28, 0x20]}}}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x30, &(0x7f00000001c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f0000000240)=[0x58, 0x78, 0x68, 0x48, 0x38, 0x78]}}, @dead_binder_done], 0x70, 0x0, &(0x7f0000000340)="4b67a50e6ca1988f42ce05a9e53dac82e04101681e25157b592779b2857da4f1928136665d0da512feb6c3024a9912da93f5cec8994a94637d805487be45ebc55544c7c6e09b57893273800ec12b976c9b169243917fb42877203aadfd1b907f2261975e53897fc7b1b938a92e104341"}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000000)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) 19:15:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x81ffe, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50}, 0x10) ioctl$KDGKBLED(r0, 0xc004510e, 0xffffffffffffffff) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0xffff, 0x2) 19:15:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffffffffffe, 0x1ff, 0x1000, 0x9, 0xe2}, 0x14) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000300)={r1, r2}) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x9, 0x7}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000140)={0x4480000000000000, 0x2002, 0x1, 0x2, 0x20}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000100)={r0, r0, 0x7f}) ioctl$TCSETSF(r0, 0xc0045405, 0x0) 19:15:05 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xc0000000000}, &(0x7f0000000080)=0x8) fcntl$setsig(r0, 0xa, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x918, 0x80000000}, 0xc) 19:15:05 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="19240e4a1c53b83b357769b74cb3294f20351d008348a73c27bd2cd054baf1362dcb8d53a36d56bf9f046fdb9141cfa7cc7d9fc283d9989c12edf0b0fb7e3fa5f0ad38340c823eae680415aaee1b6ddfd5c3051c3e7fdb8907f65168fb16e4495a941e1f048c4e97c93f612f126f5e66be6705a9194740466d3a8d21c0ab8f181cd39af3917e81902ae0cbe8ef025ea7e715d22fec864e3d9b3d53d5f629c6d9e7a2c8ac8bec99e1190bfc81257159f9d81cd2ed7557979852083ab7d9c5cb475bb5a3da9121a2e360f4f9994ebbe54cea3ef7ddce", @ANYRESDEC, @ANYRES64, @ANYPTR64, @ANYPTR, @ANYRES16, @ANYBLOB="5f48934fdb6e2e24d8e3b4e52c839461ed7dd875b7b4694d4f39a1d4ba33da77844953899a930f76e4e538db45b114941ac9b192922cd852a2ee22e3a843df95", @ANYRES32], @ANYPTR, @ANYRESHEX, @ANYBLOB="1a1c362df0fc890d8dcffc24e51a9add08a046a0e384196dd337d4c39fabec630c1be3979bb42152e607a52f701ce3d93cc65c733ab882f0fa2212af61f12739b19467b666da60992e4a2856bab2c287d3dd8e1e38ea45be3bdf10abe40bebdb528925aeb01b7e97cbe3d714f8fc6e60050d9c4cad4544f226a2b6243fa0732a64a822d7d3289169392bd690139c3bd07e6354b7c5244662b918d78c2914a26f1b4345bf602484240fcf99b59eb9a545d0a19280218f06be56617a11c7ee722077dff0cd684ed4e43fc6d95514254a31f738909e3844fa32f884fb2ff7b96a17a945f60f6f06a4e9d1e0"], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYPTR64], @ANYRESHEX, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES16, @ANYPTR, @ANYRESHEX, @ANYBLOB="ab5970e58c9320316dbfa1257b3242d4a6d24e6686cd5512261f08dfd511f0ce6682d6b3ad3ec63cd2cc9f"]], @ANYRES64], 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x0, 0x2, 0x81}) r1 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x18, &(0x7f0000000100)='vmnet0/\xc4nodev$GPLmd5sum\x00', 0xffffffffffffffff}, 0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r0, 0x0, 0x3, &(0x7f0000000040)='{\xc7\x00', r2}, 0x30) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000006c0)=""/4096) 19:15:06 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80184947, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 19:15:06 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x97, 0x100) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x80000000, 0x8, 0x8, 'queue0\x00', 0x40}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, 0x0, 0xffffffffffffff88) 19:15:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) shutdown(r0, 0x1) r1 = shmget(0x1, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000240)=""/7) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0xc, 0x8, "f35fc40834ed9cd46fa02c0d73266d7681cb71e891cc1ede2dbe7465fce81d3a61b3909bfd0d10c009d865cff95699c0b171e713bf898fd0e3a672fbd4f8c3cb", "94fb384c285704699ff3a5b72dcfb9da4f0c93325e89e180888c104ab36b1f63", [0x5, 0xffff]}) sendto$inet(r0, 0x0, 0x0, 0x420ffe0, 0x0, 0x0) 19:15:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x3ff, 0x0, 0x0, 0x2}}) [ 311.231901] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:15:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x3}, 0x1c) socket$inet6(0xa, 0x4, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x1000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_getparam(r2, &(0x7f0000000100)) 19:15:06 executing program 1: unshare(0x20400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0xfffffffffffffd94, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x20000000001007}}, 0x13) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) accept4$packet(r1, &(0x7f0000000340), &(0x7f0000000380)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getgroups(0x1, &(0x7f00000002c0)=[0xffffffffffffffff]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r3, r4, r5}, 0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, [], 0x16}, 0x3}, r2}}, 0x38) 19:15:06 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x406801, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x7930) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = shmget(0x1, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) sendfile(r0, r2, 0x0, 0x80000001) 19:15:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x1, 0x1000}, {0x8, 0x1}], r4}, 0x18, 0x3) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x200001) 19:15:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$FUSE_INIT(r1, &(0x7f0000000580)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x6, 0xc00, 0x4, 0x4, 0x3, 0x800000000000000}}, 0x50) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r3, &(0x7f0000002000)='/', 0x1) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000004c0)={0x5, 0x6, 0x4, 0x4000, {}, {0x5, 0x8, 0x9, 0x28000000, 0x80, 0x80000000, "e4f31e6e"}, 0x9, 0x4, @userptr=0x7fff, 0x4}) sendfile(r3, r3, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400600, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000600)={0x0, 0x7fffffff, 0x7, &(0x7f0000000100)=0xb}) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f00000001c0)={0x0, 0x8, 0xca11, [], &(0x7f0000000180)=0x7}) 19:15:07 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000440)) 19:15:07 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000000000, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000009, 0x53, r0, 0x80000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 19:15:07 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfc, &(0x7f0000000000)) mmap(&(0x7f0000c08000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) 19:15:07 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_getparam(r0, &(0x7f0000000000)) 19:15:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00138400fe00000000000000ba0630542d19d1217501000d00000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000580)='\xb2]W\xf2\xeb\'\x14\xe7\xe5\x84\xc8\xc4\xa6\xbe\xfb\xc2R7\xd6S~\x94V_\x83\\\xe5\x15\x7f\xb4\x1av\xa6\xf3cM\x80\xa75\xba\xa1jC%\xc3\xf9\xba0\x81\x1cMrZC\xf6]\x04g~\xba\xc1$n\x92\x89\xbf\xfe\xfb\xa67\xa9\xe4\xfe\x8fO\x99\x9e\xf5\x03N\x81\xc6J\x1d)\x04\xec \xb9\xffw\x15C\xbca\xb4\xee\xd1\xd0\f\x10=\xe5O\xeb\xdf[\xfd\xad\xa8f3{{\x10\xb4q\xc5\x14\xd8f\x17$\xc0\xac\xb3\xd5+\x8aQ\xc1\x92\xd8\xab\x8e\xf9I\x00\xa4L\x12\xa2\xcd\x14\xe4c\xe2\xb1\x96:\xaaAp\x891Q\x10\x89\xe5\xfb<\xf2\xbf\xf0m\"2H6\t\xb6>f\x1e\x82\xd40E\xb83\x04r\x83\xab\xc1*\x12\x0f\xce\v\x94\x1a\xc4\xfb\x98\xa22\x19F\xf4\xf9\xb5\xb9\x1c\xba\x80a\xeca\xbb\x95\xf8w\x05\xeb') ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000180)={"fc31ac6f5777e89cc99bffdbdce94dc43df265c15d2418ddd23f64644fa0615e8c535a61bfbbe5511714d62fa611e6fbf338a95620a974833c51e85b10d66cd27ae40bb27c3098cea6135ce261ed7bfb70f716c90e76e687ff26d2a24f38116a5a36d6ae411dbcca1ecbc1e623f93976c18339e49d9a93bb5b353d48ab3f786025257c7c69a984e1f6c1a5bcff0285ae46e90b47794dfd6b214e334043fdebf4a1fc4b508b77101aaa5b6d97e6b1ce360cae8921426f978caffad7c2a072b2e51bffc8890ea9a0b7c121ec9303d051cda039e94ff3e4fd1dc3afb973bbf74b13eeacb688fcb31d39c0393d71efed3d8b5472f57ee426fc28ed0f0bf48f919cce87c1b31a9d9d2f11f473f5fc1ae27f0b3ea2a4a843503bb3f3ae3693d71435761b425b05b403dc45ac8b1ab370e2d3c0e76dd4e2eecf0698bc3778eb5e352dcbf8c29affe08a556d464c79e05dda34643bef098a171dcb3c1417d89bea2f1bfd5b8d6b690107ce437a25e9c6496d84f08a25d76d4687756f100613f7466ab15ea5fa695b38417ba2d8391017a9931cada4296b60c02b81a7b80430dd39e5aa910c6b0fa1b5f25e3c90ce94b48d563e14c6e3d063fcffcf784d741744ed59ee2108687579c9a58b51dab2db6f34ad901c8be277970ffdab8f0308db8dad37762eb04c71fad1da04f233c3fa58ce780b969878cb7a6054b1a0a93f730f5f8e56a817c7755c0a84c53da1ef37c6f435c18462b92b8223c3ca58e54221ae8e3ec1c6a1478f7a5d2f208ba85f354043169242ff97cbe8b57742491134e93ad31d088640005512c1dc5b621315c9fc776cb416194366e29632cd577b2ea6d3cf97353096e85e6002ffb994d714f2b48437f459f0c14ec98e1ae4a083df893966abcb1144e58696292bd88c83e635ba092d66a4964e508a04acc4b7f4c09521ed15669691afdbe79058f928bb15e792cab4e11a8822351d189c7a5d636271e4ec9fc0994a9d911280b9c9ee440e5a3a3e26d0afa5424c12135d60e78717fb86aeac0db642075ee04194dea150a9c4db8f32e5bd17bb93eb48ce46264166033d55ba6dac93e4c956f1716e5bfb16d65ac12dc56357a1e9b8cca110743878b1d738a71adc842b42392bc47a8b7ad1d5257fdf0b61ff8a96825e5b4ce33a61d3f1388f2a80efb620c89cd2b103834ea5d92811a95cf9367f3a39be0448721e0a598e143b3bd7cc5d0380c544c2cb712bc1b64fa274d23a90a2b03db3ad430ea7c9c9baad109b4bc603cd6a5f902b9e93fa1b396bb37f18c875662fc495c4fcd194f036f85f66314e31155a1a0b036da0f2fc217aa1869a3af2055c950e4093b1d2c2e5b23ca8f48c3724e6e0f4834d28bb52718f4bbe210ad899f628daf45806a1a5f08475aa0e9d85548e003820972ea51aca5ab1e0ad671f0cc33b96a68186fdc039c3f1"}) 19:15:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x0, 0x2}]}]}, 0xfc}}, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:15:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x403, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)=""/93, &(0x7f0000000580)=0x5d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x551000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x180, r5, 0x0, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2c41}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaded}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"15327d752e70a0b418c1a4914ca66218"}}}}, 0x118) r6 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r6, 0x0, 0x4, 0x0) 19:15:08 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f000000070aff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:15:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00138400fe00000000000000ba0630542d19d1217501000d00000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000580)='\xb2]W\xf2\xeb\'\x14\xe7\xe5\x84\xc8\xc4\xa6\xbe\xfb\xc2R7\xd6S~\x94V_\x83\\\xe5\x15\x7f\xb4\x1av\xa6\xf3cM\x80\xa75\xba\xa1jC%\xc3\xf9\xba0\x81\x1cMrZC\xf6]\x04g~\xba\xc1$n\x92\x89\xbf\xfe\xfb\xa67\xa9\xe4\xfe\x8fO\x99\x9e\xf5\x03N\x81\xc6J\x1d)\x04\xec \xb9\xffw\x15C\xbca\xb4\xee\xd1\xd0\f\x10=\xe5O\xeb\xdf[\xfd\xad\xa8f3{{\x10\xb4q\xc5\x14\xd8f\x17$\xc0\xac\xb3\xd5+\x8aQ\xc1\x92\xd8\xab\x8e\xf9I\x00\xa4L\x12\xa2\xcd\x14\xe4c\xe2\xb1\x96:\xaaAp\x891Q\x10\x89\xe5\xfb<\xf2\xbf\xf0m\"2H6\t\xb6>f\x1e\x82\xd40E\xb83\x04r\x83\xab\xc1*\x12\x0f\xce\v\x94\x1a\xc4\xfb\x98\xa22\x19F\xf4\xf9\xb5\xb9\x1c\xba\x80a\xeca\xbb\x95\xf8w\x05\xeb') ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000180)={"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"}) [ 313.066186] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.102235] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 19:15:08 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x800) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000100)=[0x3, 0x3], 0x2) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0xc2, 0x0, 0x0, 0xffffffffffffffed) r2 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) dup3(r2, r1, 0x0) 19:15:08 executing program 2: setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "8aa96e7119511e322ce111620d275e2ad073341e"}, 0x15, 0x3) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:15:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x0, 0x10001}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') lseek(r1, 0x3, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1, 0x56) epoll_create(0x7ff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000080)='map_files\x00') 19:15:08 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffff9c, &(0x7f00000000c0)={0x100000000}, 0x8, 0x80800) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'lo.eth1'}, {0x20, 'GPLwlan1vmnet0losystem-'}, {0x20, '/dev/nullb0\x00'}, {0x20, 'system,eth0'}, {}, {0x20, '/dev/nullb0\x00'}, {}, {0x20, 'debugfs\x00'}, {0x20, 'debugfs\x00'}], 0xa, "80a8ca121ef8699decc91bfd4d2b1fab6e4e30081ab2005ae93e"}, 0x7f) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000280)={0x43, 0x9, 0x2, {0x4, 0x400000000000000, 0xfff, 0x8, 0x0, 0xfff, 0x4, 0xd826, 0x9}}, 0x3f045281) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000240)={0x100000000, "3c4af2eb1f21739a2ff329d0872d44d228a651737f692107c8087625de17fa1c", 0x2, 0x1}) 19:15:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="d56d4591b3c852bf8e971cfd901c70b67b6672ff2f66696c65302025206574683120290ade0004ff7f5cd46d5d5a8c23b774e4833bd68daa2aae9fe99679e0cb6a87edf10dedc227ae4c101a9cd0145cc2e85961834187"], 0x46) r2 = epoll_create(0x4000c) dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000740)) 19:15:08 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x5) 19:15:08 executing program 0: r0 = socket$unix(0x1, 0x400040000000001, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/75, 0x4b}], 0x2) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 19:15:08 executing program 2: unshare(0x400) r0 = timerfd_create(0x0, 0x0) r1 = dup2(r0, r0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/220, 0xdc}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/193, 0xc1}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x7) openat$cgroup_int(r1, &(0x7f00000007c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000680)={0x7, 0x7f, 0x1}, 0x7) r2 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000740)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r2, 0x100000000, 0x85, r3) 19:15:08 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:15:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000980)={0x5, &(0x7f0000000100)=""/85, &(0x7f0000000b00)=[{0x8001, 0xb4, 0x2, &(0x7f0000000640)=""/180}, {0x5, 0x27, 0x64e0, &(0x7f0000000700)=""/39}, {0x7, 0x90, 0x80000001, &(0x7f0000000740)=""/144}, {0x7, 0xa7, 0x0, &(0x7f0000000800)=""/167}, {0x8, 0x9b, 0x1, &(0x7f00000008c0)=""/155}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dsp\x00', 0x200000, 0x0) sendto(r0, &(0x7f0000000040)="1c", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000f6fff0)={0x2, 0x4e23, @dev}, 0x10) listen(r2, 0x8) r3 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write$P9_RLERROR(r3, &(0x7f00000000c0)={0x9}, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x479) sendto$inet(r0, &(0x7f00000009c0)="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", 0x114, 0x0, 0x0, 0x0) 19:15:09 executing program 1: ustat(0x800000000000e, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 19:15:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x310) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x2}}, 0x81, 0x61b, 0x5, 0x0, 0x1}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x5, 0x4, 0x81, 0xf71, r2}, 0x10) r3 = dup(r1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000080)={0x0, 0x100000001, 0x1, &(0x7f0000000040)=0x80}) 19:15:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xffd, 0x1150bf) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x401, 0x0, 0x0, [], 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xfffffff, 0xac, 0x20000000000000, [], &(0x7f0000000000)={0x990a94, 0x1, [], @ptr=0x5}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x115) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x3, 0x1}, {0x6a, 0x1}, 0x3, 0x2, 0x5}) 19:15:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r0, 0x5b) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000340)=""/149) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', 0x4}, 0x18) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc4, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2a59}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000800}, 0x40841) renameat(r2, &(0x7f0000000280)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00') 19:15:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x7, @vbi}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a00000006"]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000040)={0x80, "3bdbf90fbea7f9a386d0cbf28a6efa0a02ad9d33bd10f75f1231c8b560ed435f"}) 19:15:09 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc, 0x81, 0x7}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:15:10 executing program 1: unshare(0x2000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x121000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x3, r1}) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) 19:15:10 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000140)=0xfffffffffffffffb, 0x9, 0x4) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x3}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0xc0080) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000015c0)={'vcan0\x00', r2}) connect$packet(r1, &(0x7f0000001600)={0x11, 0x1d, r3, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) 19:15:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x3, 0x2, 0x3ff, 0x101, 0x100000001}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x10d) socket$vsock_dgram(0x28, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000080), 0x0}, 0x18) 19:15:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x2) read(r0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) 19:15:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a00)="d09a0e633a476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7aff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x13c}], 0x2a5}, 0x0) 19:15:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x400100000001, 0x4) recvfrom$inet6(r0, 0x0, 0x146, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 19:15:10 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000000)={@random="68bd2939fb87", @broadcast, [{[{0x9100, 0x10000, 0x8, 0x3}], {0x8100, 0x7, 0x6, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 19:15:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80, 0x800) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in6=@local, 0x4e23, 0x8, 0x4e22, 0x100000000, 0x2, 0x20, 0xa0, 0x7e, r1, r2}, {0x5, 0x10000, 0x0, 0x6, 0x200, 0x75, 0x40, 0x82fa}, {0x695, 0x800, 0x7, 0x7ff}, 0x1, 0x6e6bbf, 0x840e2e0403de1009, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d6, 0x7c}, 0x2, @in6=@remote, 0x0, 0x3, 0x1, 0x8, 0x0, 0x5, 0x7ff}}, 0xe8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x28, 0x29, 0x2, "b51e5ee97f1020a1dacce2d282e7b4d88d"}], 0x28}}], 0x1, 0x0) 19:15:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) sendmsg$rds(r1, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000480)=""/183, 0xb7}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f00000005c0)=""/228, 0xe4}, {&(0x7f00000002c0)=""/2, 0x2}, {&(0x7f00000006c0)=""/181, 0xb5}], 0x6, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{0x87e, 0x200}, &(0x7f0000000800)=0xa49, &(0x7f0000000840)=0x156caecf, 0x400, 0x92d, 0x1, 0x2, 0x6, 0x20}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x2}, &(0x7f0000000880)=0xd85a, &(0x7f00000008c0)=0xff, 0x7, 0x401, 0x4, 0x22, 0x2, 0x480000000}}], 0xb0, 0x800}, 0x4000000) close(r0) 19:15:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904000a7a5714080001000d0000400c00000000000000", 0x24) r1 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)=""/210) [ 315.794685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.816264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:15:10 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) bind$tipc(r0, 0x0, 0x0) 19:15:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 19:15:11 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x1, 0x6}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r2) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0x7ff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000011c0)=@get={0x1, &(0x7f00000001c0)=""/4096, 0x9}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001240)) r4 = open(&(0x7f0000001280)='./file0\x00', 0x400800, 0xc0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f00000012c0)={0xfe, 0x9, 0x6, 0x2, 0x6}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000001300)={0xd688, "95dd14297451e12dcb31589f472461a1d71b3c4a853537174c8071d54e970d71", 0x0, 0x4, 0x100000000, 0x0, 0x3}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000001380)='trusted.overlay.upper\x00', &(0x7f00000013c0)={0x0, 0xfb, 0xdd, 0x7, 0x80000001, "d6593ccae4acce25bd7c2da5cb6515bd", "8d48d52987249fd5b61029459123ff60a3c58cfde16f5478aebeeca64201ecf4718e4b29c95e872e9c4daa5d644fa6a6976fa5ad090fbcdfd5c6ff9a9fb995d73713b4a98f46adca5a3a30e7be7d51f79e54ee74b371448e015e0ffe4644cd620abfd3a0ddbc2e128131d3e5b2369b89b07f359b48cc068ba6c5d00e8cba8f31692949eb51ed9a113b72c8c801a183d338f019eac0627137efd44740115e2af1caee7ecb5a2e69f2806db622c4fc088711e7b1d9ddf72a1988573717b26f1a3aaa65a48fb9d9165d"}, 0xdd, 0x2) syz_genetlink_get_family_id$fou(&(0x7f00000014c0)='fou\x00') socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000001500)=0x9) fsetxattr$security_smack_entry(r3, &(0x7f0000001540)='security.SMACK64MMAP\x00', &(0x7f0000001580)='))\x00', 0x3, 0x3) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) fremovexattr(r4, &(0x7f00000015c0)=@known='trusted.overlay.metacopy\x00') futimesat(r3, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={{0x0, 0x7530}, {0x77359400}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001700)={0x0, 0x52, "1ea771405d3e3281e1c1914bcbb0da494381f6c466cfcd793ba29a07228b6af0a62f2cfd6bfd46b22dc564126016ae7419eb21434745fe3793e19793cc79c0d7b43ad9a34b6ff258c2dfc203d7433925754b"}, &(0x7f0000001780)=0x5a) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000017c0)={r5, 0x8000800, 0x4, [0x100, 0x1a, 0x10001, 0x5]}, 0x10) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000001800)={0x0, {0x6, 0x1, 0x200, 0x1}}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001840)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000001940)=0xe8) ioctl$TUNSETOWNER(r3, 0x400454cc, r6) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x3d, 0x4) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000001980)) socket$l2tp(0x18, 0x1, 0x1) 19:15:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) sendmsg$rds(r1, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000480)=""/183, 0xb7}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f00000005c0)=""/228, 0xe4}, {&(0x7f00000002c0)=""/2, 0x2}, {&(0x7f00000006c0)=""/181, 0xb5}], 0x6, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{0x87e, 0x200}, &(0x7f0000000800)=0xa49, &(0x7f0000000840)=0x156caecf, 0x400, 0x92d, 0x1, 0x2, 0x6, 0x20}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x2}, &(0x7f0000000880)=0xd85a, &(0x7f00000008c0)=0xff, 0x7, 0x401, 0x4, 0x22, 0x2, 0x480000000}}], 0xb0, 0x800}, 0x4000000) close(r0) 19:15:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) sendmmsg(r2, &(0x7f0000001680), 0x400000000000236, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x80) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0xffffffffffffffc1, 0xfffffffffffffffd, 0x8, 0x7fffffff, 0xd0}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x4e22, @remote}}, [0x7, 0x7, 0x5b, 0x8, 0x7, 0x4, 0x9, 0x7f, 0x7, 0x7, 0x8000, 0x80000000, 0x100000001, 0x4, 0x800]}, &(0x7f00000006c0)=0x100) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f00000003c0)=""/73, &(0x7f0000000440)=0x49) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r7, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, 0x0, &(0x7f00000000c0)=0xfdca) r8 = gettid() sched_setscheduler(r8, 0x0, &(0x7f0000000480)=0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0xd, &(0x7f00000001c0), &(0x7f00000002c0)=0x10) 19:15:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = dup3(r0, r1, 0x80000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000100)={0x1d, 0x81, 0x10000}) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 19:15:11 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0xfffffffffffffffe, &(0x7f0000000040)=0xfc94) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 19:15:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x420000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x40000000000002b, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 19:15:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x100005, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011}}) 19:15:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000001c0)) unshare(0x20400) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x7be5, &(0x7f0000000040)=0x4) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x1) r3 = shmget(0x2, 0x2000, 0x820, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f00000000c0)=""/232) 19:15:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000e7b000/0xe000)=nil, 0xe000, 0x200002, 0x31, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x8, 0x2, 0x2) remap_file_pages(&(0x7f000032d000/0x1000)=nil, 0x1000, 0x4, 0x4, 0x200) set_mempolicy(0x8000, 0x0, 0x1b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 19:15:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\xba\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x2, 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73782ea164"], 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) read$FUSE(r2, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:15:14 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='net/llc\x00') [ 319.526581] IPVS: ftp: loaded support on port[0] = 21 19:15:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) ioprio_get$uid(0x3, r4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x49, 0x1], [0xc2]}) [ 319.963003] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff812de867 (vmx_set_msr+0x2677/0x43c0) [ 319.976337] Call Trace: [ 319.979028] ? vmx_get_msr+0x1ec0/0x1ec0 [ 319.983283] kvm_set_msr+0x4a1/0x590 [ 319.987080] kvm_arch_vcpu_ioctl+0x42b0/0x7200 [ 319.991925] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.997189] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 320.002789] ? mutex_lock_killable+0x92/0x130 [ 320.007359] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 320.011615] ? kvm_vm_release+0x90/0x90 [ 320.015812] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.021077] ? kvm_vm_release+0x90/0x90 [ 320.025409] do_vfs_ioctl+0xebd/0x2bf0 [ 320.029383] ? security_file_ioctl+0x92/0x200 [ 320.034099] __se_sys_ioctl+0x1da/0x270 [ 320.038174] __x64_sys_ioctl+0x4a/0x70 [ 320.042266] do_syscall_64+0xbc/0xf0 [ 320.046075] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.051329] RIP: 0033:0x457e29 [ 320.054714] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.073803] RSP: 002b:00007fcff0f84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.081610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 320.089057] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000005 [ 320.096486] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.103900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcff0f856d4 [ 320.111220] R13: 00000000004c09b1 R14: 00000000004d2728 R15: 00000000ffffffff [ 320.249082] IPVS: ftp: loaded support on port[0] = 21 19:15:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000180)=0x8) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 19:15:15 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x3, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80400, 0x0) flistxattr(r2, &(0x7f0000000000)=""/17, 0x11) [ 320.567865] IPVS: ftp: loaded support on port[0] = 21 19:15:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x2}, 0x18) readv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)=""/139, 0x8b}], 0x2) 19:15:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="e9183c59c5191b532f00f176e3bdfeb8699ee3d970a22f98aeac9bd036f353ce786100746881e517ccae415f97775273b5dd584e0bf195f7a376951dad1c1d21f4079ec0f532"], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 19:15:15 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) [ 320.943225] IPVS: ftp: loaded support on port[0] = 21 [ 321.030635] binder: 11782:11783 ioctl c0306201 20000000 returned -14 [ 321.120372] binder: 11782:11783 ioctl c0306201 20000000 returned -14 19:15:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080), 0x21) 19:15:16 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x40a03, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r2 = gettid() ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0xd61, 0x8001, 0x7, 0x76, 0x1, [{0xa87, 0x8d4, 0x0, 0x0, 0x0, 0x8}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x100, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000240)) tkill(r2, 0x28) 19:15:16 executing program 2: accept$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x9, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x4000000000000007) unshare(0x400) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) 19:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x240000, 0x0) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCCBRK(r1, 0x5428) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) 19:15:16 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000000, 0x200001) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00005ff000/0x2000)=nil, 0x2000}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x58, 0x0, 0x10000, "90f3793e86c1ec52237530accef44eb4", "4adeb2389ae057456c5a1a0fad80990a7c3a9be42382629b914551dea2079115b4bcef058bb8eacb143bfb4e821a6669e4af0292405201b6f3f0a55794cd41121141ac"}, 0x58, 0x3) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x10, "74fbd61dc9db6b29af771a65c8e3"}, 0x10, 0x3) 19:15:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x205, 0x2) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 19:15:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) 19:15:16 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005940)=[{{&(0x7f0000000080)=@in6={0x21}, 0x80, 0x0}}], 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) 19:15:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = gettid() socketpair$unix(0x1, 0xffd, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/7, 0x7}}], 0x1, 0x0, &(0x7f0000001040)={0x0, 0x1c9c380}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 19:15:17 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x1, @ib={0x1b, 0x200, 0xffffffffffff970f, {"fbc9d7408d0b62e04984445b1f2432cb"}, 0x5, 0x3, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000001c0), 0x4) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r4 = socket$netlink(0x10, 0x3, 0x8000000004) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x220}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f00000003c0)="0f08660f50f53e0f35f30f23cac13165ba430066ed66b96208000066b8de2f000066ba000000000f300f0666b9800000c00f326635000800000f30670f22db", 0x3f}], 0x1, 0x38, &(0x7f0000000440)=[@efer, @dstype0], 0x2) write$tun(r2, &(0x7f0000000480)={@void, @void, @x25={0x2, 0x40, 0x3f, "599c327487a58f2c15df11d861b6225f64780c7ff636c06f61065a1fcf613add0ee726f21a9bd937390ca09ce26f6d6d53244cc905c57ccb015e687b603a23cf023004ad6f90393b5d30a0a26a22b83c2ec12be77e3cb5150dfda160274c55d40956509486"}}, 0x68) 19:15:17 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) r0 = open(&(0x7f0000000080)='./file0/file1\x00', 0x200000, 0x2) r1 = eventfd(0x7fff) fcntl$dupfd(r0, 0x406, r1) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x80) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x7fffffff, 0x0, "81b34cef26b529c51622d69639630883fe0963d374569c58ca40c301c0317f23494b1ec413cb47ed6c119c7625c0c56689df0288c8f19de30c6abc680d608164e16651b4d90fccf279f3dd4a082bd00e"}, 0xd8) removexattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00') ioctl$NBD_DISCONNECT(r0, 0xab08) 19:15:17 executing program 3: r0 = socket(0x10, 0x40000000000802, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0xffffffff, 0x4}]}, 0xc, 0x2) write(r0, &(0x7f0000000040)="24000833ece3d30e07f3716c001a0325e0046b010000000f50513a49ff00040013801108000800030001000200315843e2c5f41fd6a961f2", 0x38) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x7, 0x9, 0x8, 0x7, 0x400, 0xfffffffffffffffd, 0x2}, &(0x7f0000000080)={0xa9e, 0x7, 0x7, 0x80, 0xffffffff, 0x4, 0x6}, &(0x7f00000000c0)={0x5, 0xa, 0x3, 0x2, 0x39d2, 0x401, 0x9, 0x8000}, &(0x7f0000000140)={r1, r2+30000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x7}, 0x8}) r3 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x2d, 0x22401) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x3003, 0x9, 0x8, 0x0, 0x4}) 19:15:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) 19:15:17 executing program 1: r0 = semget$private(0x0, 0x0, 0xbab1847e774d5c) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10, 0x80000) fstat(r1, &(0x7f0000000040)) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/25) 19:15:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "39d62d5c43665012f1c36efb796b8d2f"}, 0x11, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'batadv0\x00', 0x1}) 19:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x54) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e1f, 0x4, @mcast2, 0x9}, {0xa, 0x80000000004e22, 0x35f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffc}, 0x0, [0x3, 0x1, 0xb1b, 0xfffffffffffffffe, 0xa, 0xa, 0x9, 0x1002]}, 0x7f695af8102d07eb) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000000240)=[{&(0x7f0000000280)="a926d008d8d267832ec5a71281376999b7439d2426e07097186feb013f7def10aa9bde6fc81a6a3dd5f70ce00a965dede2fc5d96e5beb30a832aa14386bb313b5ba41e842d93a42a751cfbbc6ee74a7d4e", 0x51}, {&(0x7f00000001c0)="43b134f343d0827ddade476e05369c5dd107f6ba36ce76d2b5e65be473b2d392ccb0a8f1fcf264e1910aaff39a1e154eb5646e9fc296bf51fb2b6ac53f0514", 0x3f}, {&(0x7f0000000200)="509e0b1dc921fc60ececb6e6f05cdd323c980c268d34ca971010a4b91a5e8822fa7c1e5d5890f7e4", 0x28}], 0x3, &(0x7f0000005c80)}}], 0x2, 0x0) 19:15:18 executing program 3: pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x2000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001800)={0x0, 0x0}) socketpair(0x5, 0x2, 0xfd6, &(0x7f00000002c0)) getresuid(&(0x7f0000001840)=0x0, &(0x7f0000001880), &(0x7f00000018c0)) r5 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001900)=0x0) fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0, 0x0}, &(0x7f0000001a00)=0xc) r9 = getpgrp(0xffffffffffffffff) r10 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) sendmsg$netlink(r2, &(0x7f0000001bc0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000017c0)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x10f0}], 0x1, &(0x7f0000001ac0)=[@rights={0x38, 0x1, 0x1, [r0, r1, r1, r1, r0, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0xe0, 0x814}, 0x81) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20440, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r12, &(0x7f00000001c0)='./file0\x00') ioctl$EVIOCSFF(r12, 0x40304580, &(0x7f0000000240)={0x0, 0x717, 0xc6f6, {0x9, 0x7}, {0x7f, 0xfffffffffffffffa}, @ramp={0xf73, 0x360, {0x4, 0x4, 0x8001, 0xffffffffffffffd0}}}) ioctl$DRM_IOCTL_GET_CAP(r12, 0xc010640c, &(0x7f0000000040)={0x7, 0x2}) ioctl$TIOCLINUX6(r12, 0x541c, &(0x7f0000000200)={0x6, 0x5}) ioctl$FIONREAD(r12, 0x541b, &(0x7f0000000280)) 19:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x10000005452, &(0x7f0000000080)=0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xffffffffffffffc0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400080, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000100)=r4) 19:15:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x3ff, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 19:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x10000005452, &(0x7f0000000080)=0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xffffffffffffffc0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400080, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000100)=r4) 19:15:20 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0xb8, 0xfffffffffffffffc, 0x7ff, 0x0, 0x7}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0xa, 0xffffffffffffffff, 0x11) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 19:15:20 executing program 0: lookup_dcookie(0x1, &(0x7f0000000040)=""/119, 0x77) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sysfs$2(0x2, 0x4, &(0x7f0000000100)=""/137) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x2f3e}, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x7f, @loopback}, @in={0x2, 0x0, @remote}], 0x20) 19:15:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x10000005452, &(0x7f0000000080)=0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xffffffffffffffc0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400080, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000100)=r4) 19:15:20 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x181) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20) inotify_rm_watch(r0, r1) pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = creat(&(0x7f0000000100)='./file0/file0/file0\x00', 0x11) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r3}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000200)={0x2, 0x89f, 0x7, 0x1, 0x81}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "328233b602f89b668d41c0d8eb39d27e86373d9954b5775b0026ff2b24ef3d07", "752de6c5ed2d0f2123a6ea2c5a91f79e330dc963f99f1185adc1b7542995701f", "9473bfdbe21b176d74b909c4893aeb6fad5009fe0e76ca512bc869ae5d5e1e72", "b230eb36264b91ea6a8569481d55166357a7ddf09cf6b8c8230d6e77a6848174", "852fdad6da28fb7ecfc51a24e9c92bb3927f59208dd84ce2b16aa50de5de81d6", "504df9fcb2259a17253aac79", 0x314, 0xa1, 0x5b5, 0x8, 0x33a}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000380)={0x1, 0x4762, 0xffff, 0x4, 0x8}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0xffffffffffff8001, @rand_addr="d10a6549577c0401c7b7e41cb5ee4cac", 0x92}}, 0x0, 0x7ff, 0x0, "c27d4ed355b98458c3d216c769ca3d27f8bb952049a45f3969ae50cba0901b1b82abbf0d5964c2c6b9bb0b37355a36b00abf285e5199bab9440a661e3739953b4afb1b129e1b3529aa5947f79c03de07"}, 0xd8) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000500)=0x3) pivot_root(&(0x7f0000000540)='./file0/file0/file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000005c0)="14e9646a177cfd8c51f3be5da291eb79") fchmodat(r2, &(0x7f0000000600)='./file0/file0\x00', 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x3, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000006c0)) r7 = getpid() ptrace(0x420f, r7) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000700)={"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"}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000b00)) r8 = msgget$private(0x0, 0x481) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000b40)=""/154) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000c00)={@rand_addr=0x2, @remote, 0x1, 0x2, [@loopback, @rand_addr=0x8001]}, 0x18) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000000f40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x224, r9, 0x328, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x607}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1fbbe7a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x43}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x821}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x39a9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x17}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6f6}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netlink(r6, 0x10e, 0x9, &(0x7f0000000f80)=""/111, &(0x7f0000001000)=0x6f) 19:15:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x10000005452, &(0x7f0000000080)=0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xffffffffffffffc0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400080, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000100)=r4) 19:15:20 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x480100, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82001, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, &(0x7f0000000080)=0x14) r2 = epoll_create1(0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000500)={'ah\x00'}, &(0x7f0000000540)=0x1e) r3 = socket$inet6(0xa, 0x421fb351784b1f3c, 0x4000) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000240), 0x4) ioctl$void(r2, 0x5450) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/239, 0xef}, {&(0x7f0000000280)=""/240, 0xf0}], 0x2, &(0x7f00000003c0)=""/29, 0x1d}, 0x2100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x111400, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000440)="dd96b3967ce01464911936fa624a8ec0", 0x10) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000004c0)={0x4, 0x9}) 19:15:20 executing program 2: seccomp(0x1, 0x1, &(0x7f0000000180)={0x7, &(0x7f00000000c0)=[{0x20, 0x0, 0xffffffff, 0x4}, {0x401, 0x6, 0xffff, 0x5}, {0x200, 0xfffffffffffffffd, 0xdefb, 0x4}, {0x200, 0x7ff, 0x4014, 0x800}, {0x9, 0x0, 0x8, 0x4}, {0x5, 0x1000, 0x5, 0x6}, {0x1, 0x7, 0x5e61, 0x100000001}]}) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="aa18fd43fb37f9811ff99a14502c083d6759417b2831b2cebacdac7cbc13be36d88e9c72193f1301dff513af6ef927b5010b71c4510100000000000000fed506f0bbfd756dadf919e50c1a9679befffc4449f1edcca9401bb18d7bd1c4b1600ae67496e0ef4003c3d747dee1cf74a2c5eca099b4db0c9eeacca536cb24a6a00ccade35364d4e7cfc5647185de6bb27e26fd716912df60626c08d13467b016bd859b6e910875e97a50327fa2d869dd8ab3f1610ce48dc5f61e2d25dfe2e0dd6b12044670de4b11e29d2cea529eaedae2a5677fc7141b083eeee15e3f3a2a406fad4fdddf8ac1adbb68298909cbcba59aab8"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6720, 0x101) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000100)) 19:15:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x35, 0x105082) r1 = memfd_create(&(0x7f0000000100)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, "4cd614f9b0fe1b0543cdd10c8977de1d9e36e7b6af7b2f33d0e68188719fc9119bf77b44f0e1dd00654e9b1f825f3475c6a6ccf6bf5a3856f1442dea5917aca6", "7f69e766fb641eeb9337489d6fa708a5d353900b5286e3a076e07f3788f5b6c360e519d7ff71ebfad38845e0a71b7a8ba781b99ce9a7a80c33109b01e1e229a8", "a838ad86fb00b936bd801da617c0a6f35832b6f4c587d6bdd3f0bf25edcd09e8"}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xac1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc048) [ 328.701221] IPVS: ftp: loaded support on port[0] = 21 19:15:23 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xf) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) read(r0, 0x0, 0x11c) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000280)=""/4096) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in=@empty, 0x4e22, 0x0, 0x4e21, 0xbbeebd5, 0xa, 0x80, 0x20, 0x7e, r2}, {0x697, 0x0, 0x0, 0x20, 0xd339, 0x1000, 0x6, 0x1f}, {0x8, 0x0, 0x2, 0x4}, 0x2b6, 0x6e6bba, 0x2, 0x0, 0x2}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@mcast1, 0x3503, 0x4, 0x0, 0x5, 0x97, 0x0, 0x8}}, 0xe8) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) 19:15:23 executing program 0: unshare(0x400) r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$isdn_base(0x22, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = socket$isdn_base(0x22, 0x3, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000380)="619c67e569e11e2f5c2b0d37785fad788691747dac1cd200d5c52b3caee63a7aa73480f16e44fcf188f4eaa093685a65da494f0a504c816dd3a06bf3ea2f1fd54ad173f082d678a133af7e56411db43876c3d7b701c767a6d091b9e15cb42fdfe10b5090b76f0f2cc88ba24b99bb31a244b0be0a3986c60362539233a5c915ae2744b3ace1f467188afe510c0c8c53323a5e09470b83ec05e02a1ee1971847c0eaaff7a6b64c685f0e193cb7c8dc06ab5b97f132c2288a98fdf8a0f407be0cfa2686484c36b1a5fed49b93bf6a5ba5666f800adb63235a170be070f056b08e5e71dfe89d76c4e8c53e000460ba7278258b036ca7d510b269fca8a802be73c666") sendto(r1, &(0x7f0000000180)="7068b877f932bf7231a3c5fbd969c4b7a0720c3966edd6ca9dd25b73d16dd34a486a53722c6e18a0c055bda2b500c9a3e52ad8cb320dc637b64caa6632f27cf83d58ed6fcf936a3f6def0cbd3b2c10ae1b7f46e1ee909ae2a24414905b34689c5af57992713ec246d1fc5d569405fc329a65eab3ee7e", 0x76, 0x811, &(0x7f0000000200)=@ipx={0x4, 0x8, 0x2, "f220d0884aaa", 0x100000000}, 0x80) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000280)={0x9, 0x91d, 0x10000, 'queue0\x00', 0x4}) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x1000, 0x40000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101040, 0x0) 19:15:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000100)=@random={'system.', 'system.sockprotoname\x00'}, &(0x7f0000000200)=""/177, 0x2f) 19:15:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x35, 0x105082) r1 = memfd_create(&(0x7f0000000100)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, "4cd614f9b0fe1b0543cdd10c8977de1d9e36e7b6af7b2f33d0e68188719fc9119bf77b44f0e1dd00654e9b1f825f3475c6a6ccf6bf5a3856f1442dea5917aca6", "7f69e766fb641eeb9337489d6fa708a5d353900b5286e3a076e07f3788f5b6c360e519d7ff71ebfad38845e0a71b7a8ba781b99ce9a7a80c33109b01e1e229a8", "a838ad86fb00b936bd801da617c0a6f35832b6f4c587d6bdd3f0bf25edcd09e8"}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xac1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc048) 19:15:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0xc04e27d3b502e3de, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r3, 0x100}, {r2, 0x181}, {r2, 0x1000}], 0x20000000000000bf, 0x0) [ 329.139321] chnl_net:caif_netlink_parms(): no params data found 19:15:24 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x8) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f00000000c0)=""/74) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) 19:15:24 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x202, 0x72) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x6d2, @dev={0xfe, 0x80, [], 0x21}}}, 0xffff, 0x5, 0x9, 0x8, 0x87}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r1, 0x78, "eb6e004bd4b4f1ff5e0747c41e7ec48b5a993bde05727a103c3f17a457d2b569d54dfa7b998fc4d9dda53b26609ad8b604f3a68de4d3b4fbc68ae0b9b5cffe6a2b91b6728bdfc6b2dbefa75d559d6aa0a0bbe10cb6938da4e99a27afba155cfc31bf9e3bfdbbc900701b57b39cb8b140936ff23fc1b479e4"}, &(0x7f0000000200)=0x80) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x30}) r2 = socket(0x40000000015, 0x5, 0x0) syncfs(r2) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000006000/0x1000)=nil, 0x1000}, 0x3}) [ 329.510806] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.518297] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.526875] device bridge_slave_0 entered promiscuous mode [ 329.764867] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.772385] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.780982] device bridge_slave_1 entered promiscuous mode [ 330.110691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.202883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.374650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.383561] team0: Port device team_slave_0 added [ 330.415375] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.424366] team0: Port device team_slave_1 added [ 330.468091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.497815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.687458] device hsr_slave_0 entered promiscuous mode [ 330.735755] device hsr_slave_1 entered promiscuous mode [ 330.793672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.801386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.879420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 331.161061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.205114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.227007] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.233576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.241464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.278602] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.285062] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.344162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 331.354211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.363136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.371576] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.378195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.401214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 331.418641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 331.427474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.435837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.444830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.453260] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.459765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.467830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.486530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 331.501943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.514964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.528019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.543126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.553022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.562386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.571333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.580658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.589731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.598379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.613252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.624504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.633015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.641562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.654978] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.661156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.746326] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.780316] 8021q: adding VLAN 0 to HW filter on device batadv0 19:15:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000300)={0xa0, 0x0, 0x4, {{0x0, 0x2, 0x8, 0xffff, 0x0, 0x10001, {0x6, 0xeb0a, 0x1000, 0x8, 0x0, 0xe9ab, 0x1, 0x2, 0x7, 0xffff, 0x100000001, r2, r3, 0x2, 0x9}}, {0x0, 0x4}}}, 0xa0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 19:15:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2000002) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x80080) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) inotify_rm_watch(r1, r2) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="8b3a12f015135406b56d2e2bbebbe18a7c6ee49a9c0aade4", 0x18}], 0x1) 19:15:27 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x4}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x8001002, 0x4a07bfcc, 0x2}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) 19:15:27 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x101000, 0x0) r1 = signalfd4(r0, &(0x7f0000006000), 0x8, 0x0) r2 = epoll_create1(0x80000) rt_sigprocmask(0x3, &(0x7f0000000040), 0x0, 0xffffffffffffff85) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x21, 0x8, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x51}, 0x801) sendto$inet(r5, 0x0, 0xfe7a, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0xfdc5) prlimit64(r3, 0xf, &(0x7f0000000400)={0x4}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x6) mknod(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000200), 0x4) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) fallocate(r2, 0x8, 0x9, 0x0) eventfd(0x80000001) flistxattr(r6, 0x0, 0xfffffffffffffe86) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000240)=""/246) getcwd(&(0x7f0000000340)=""/152, 0x98) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) [ 332.390717] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:15:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fcntl$F_GET_RW_HINT(r0, 0x40b, 0xffffffffffffffff) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000080), 0x0) 19:15:27 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='stat\x00]&\x14\xd3V\x85\xd2(\xaftH\x14\x99\xa8a\xd6\x82aI+\x91\xae\v\xd6\xdf\xba\xc4\x048\xe2\xf6\x9e\xb6\xa8\xc4]\x98\xff\xdb\x93\x16w\xc3\xc8\x9by\xf4\xe3E]\xa8\xd8\xff\x9d?\xf9\xb1a\x14\x84\x05#\xb3\x8bT\xdaz\xb5\xb93\xce\xde7\x8eg\x80\x90I~\xfe\x88\xe8\xfb;e]\xff\xceJF\x1f\xb8\xefYa\xc6b*\x8a\x9c^\x9e\xd5\t\xe6+Y\x16@\x96\x15O\x00\xb1$\xfd\xd0\x92O \fr\xdb\x03\xc1\xb9\xda\xb40xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$write2(0x11, &(0x7f0000000000)={0xffff, 0xffffffffffffffff, 0x1000, 0x80, 0x17ed, 0x8, 0x9, 0x0, 0x5, 0x793f}, 0x10) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) unshare(0x20400) ioctl(r4, 0x800000000000937e, &(0x7f0000000600)="010000000000000018") sendfile(r2, r0, 0x0, 0x20000000001) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 19:15:27 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @raw_data="bb45829364df47551c30a1fdf7e969cbcb3b6a6e7a4f71b124d11a7c9651016f42d141736b22fdf822525cdaa23bd464c392f67ae989bf3539eeff16629de89cc39c7f67aacd87225d7af888f184f3e4bede9acb3b44287c7be02e5387ee2e6a82710fb358a5d4426081098d09da7b9c84011661704feacfe6035ea08f2b84570909e8bc8e7aa0fa57b86f57713071e3a2689a60729eecdc035a2bec4cc4e97dac478064ec7ebabaa2cc2a7818dfaef5133a844898f40c153e6542a1e9986e0f68d476e96220f614"}) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000480)='}', 0x1}], 0x1, 0x0) 19:15:27 executing program 3: prctl$PR_GET_PDEATHSIG(0x26, &(0x7f0000000040)) 19:15:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) 19:15:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000000)="0adc070000000000000070004c45896b6ccaf9b37684da91f056315fd244429fdca090fbc403c045f350fab24cd78637cda7eb24b76568ab7f4bc0ecf3269b5f8380129069dfb64d9008577c1a4d49694c0ae8878a1271713f41baaeef70f369aef4b6554297c2d81a61c063ffb826c16e70e8bfce7e1dd70e193bf25bafc3990b66e00d7a6d741265170cfbd596e0a2f462e3408a60ac3d8a78d6e293aac8b90bc6667647a3f2adc4db1c08ba8d8c9e2cc8fc78ea8f86644f5f77c9f8062a4a606fa37a2426") madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x4000000088042408, 0x0, 0x0, 0x0, 0x0) 19:15:28 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x10004, 0x52, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, 0x0, &(0x7f0000013000)=0xfffffffffffffd56) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000001c0)={0x10000}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, &(0x7f0000000040)="39908d62a4a6c5d8f5ceedc50b5fa11e9864cb3b3bd9a95f6f28847b146f6d4331dbc7994e9afe7cac39184605b2ded670de158eb068eb972d6383574eaeb298fbb75526d9e626371a3cb6ecf758e3e3ed1c7b8f70454b5c2b2f72447ed8b08196c31933dfb2b98460e2a93a5892646597414d4f8b30db91b87319b5c06547a4bb70fa5c136e3f332e7f95f35c29fa08367300ab7a9dff064d38754bc2de24fd3fb61f142ba4594c6888779942685084faa30bd78a9ac74811ffa08be9c44434fce18d0e", &(0x7f0000000140)=""/59}, 0x18) 19:15:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c6530206d6f727573313238300020234076626f786e657430da73656375726974792d2061656164002020766d6e657430656d3074727573746564205c6d75726974795d262061656164000ab157e8a03452f9ef95fcaeaf157d6d459d7609570acd46ba4442fdd35621487c1b7dbd7d9496c0a9e9673620a7c6123999178c7cd0fa13d1389229ae7f9e5f5e5aabec393205f1a9312483b5cf517d4defeb7fca35eeac5252df15f116172357563f10dbf51664ef0ea3e93f6067b2eeefb0653838e92249d1b2efa5abd7afa51d388b80c13f49ce5deb2d30d3ca0a13e0a1d4b6fbb74a956f415dab735ed765997d3b62ab8d1ce042b45cda0000000000000000"], 0x114) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x41e) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = socket$inet(0x2b, 0x8000000008801, 0x4) sendmsg$inet_sctp(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000640)={0xa10004, 0x7, 0x0, [], &(0x7f0000000480)={0x9909e2, 0x2, [], @p_u16=&(0x7f0000000300)=0x10000}}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[], 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x3) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) r4 = dup3(r0, r2, 0x80000) r5 = semget$private(0x0, 0x7, 0x200) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000100)=[0x9, 0x7ff, 0x7fffffff, 0x6, 0x3a674f8c, 0x3f, 0x0, 0x5, 0x7, 0x5]) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) ioctl$KDDELIO(r4, 0x4b35, 0x6) 19:15:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x502, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) [ 333.260475] QAT: Invalid ioctl [ 333.329704] QAT: Invalid ioctl 19:15:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, 0xffffffffffffff9c) 19:15:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) r3 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x840000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r3, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r6, 0x108, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x18, 0x2, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000000) getsockopt$packet_buf(r2, 0x111, 0x4000000002, 0x0, &(0x7f00000002c0)=0x1b9) 19:15:28 executing program 1: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x0, 0x1, 0x0, &(0x7f0000000000)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000faf4bc7dfed163d51c76"]) 19:15:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$setlease(r1, 0x400, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mq_open(&(0x7f0000000040)='\x00', 0x2, 0x48, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4, 0x0, 0x1000, 0x1799, 0x70}) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/118, &(0x7f0000000140)=0x76) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) 19:15:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) shmget(0x3, 0x1000, 0x78000425, &(0x7f0000ffd000/0x1000)=nil) 19:15:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x131) memfd_create(&(0x7f0000000240)='#\x03', 0x6) fallocate(r0, 0x2, 0x7, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) 19:15:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000029bd7000fcdbdf250c0000003c000300080008002080561c0e9d40c178222f68a4a30200000014000600fe8000000000000000000000000000763000000000000000000000000000000000000100000000000000000079f0311fe489d59bcc6eba042a847312038fd37cbdff8170833352c411275dfeb566b0be6d1365d13efb0a3802a576c538a58428de5adc81b4fda97f4533755de232dbf67ea9b9f53ef166c94ae3adfa552728d7cf5bc77fc9034bfc7fd52f2285190c5fc9efc4b83921cb07a08c27f39eb16cba398571b23775c8b6b48b2aa225ddf6d1308c42b25267a71fd2812ebd3008c1ff00020000000000005ae3f7291dc82f2f397e84d7f4ab315458e4f514"], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) 19:15:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x4000000002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x2, 0x7, 0x4}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001e0007031dfffd946f610500070000005e00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) r2 = dup3(r1, r1, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x102, 0x5, {0x1, 0xc0, 0x2, 0x5}}) 19:15:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) getpgid(r3) timer_create(0x2, &(0x7f0000000140)={0x0, 0x41, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000200)={{}, {r5, r6+30000000}}, &(0x7f0000000240)) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000000c0)) 19:15:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x2, 0x7fffffff, {0x55, 0x7, 0x20, {0x3, 0xeb3e}, {0x3, 0x10001}, @cond=[{0x2, 0x9, 0x9, 0x3, 0x0, 0x80}, {0xffffffff, 0x7, 0x5, 0x2, 0x1, 0xea7b}]}, {0x56, 0x38000, 0x48e, {0x48a8f37, 0x7}, {0x2, 0x1}, @rumble={0x4000000000000000, 0x6}}}) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f45a2710"}, 0x0, 0x0, @userptr, 0x4}) 19:15:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r5, 0x1, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) io_setup(0x8, &(0x7f0000000100)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140), 0x5ee}]) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200ba77ccc6a66f348230000000030000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e0000001000000000000000000000000"], 0x80}}, 0x0) ioctl$VIDIOC_G_FREQUENCY(r7, 0xc02c5638, &(0x7f0000000080)={0x8001, 0x6, 0x7}) 19:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x21) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x2000000000000000, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r2, 0x0, 0x14, 0x0, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) 19:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) getrlimit(0xd, &(0x7f0000000000)) alarm(0x4f48) 19:15:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x105b00, 0x0) mq_getsetattr(r0, &(0x7f0000000080)={0x9, 0x95, 0x200, 0x400, 0xbebd, 0x7, 0x6}, &(0x7f00000000c0)) r1 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) munlockall() ioctl(r1, 0x2285, &(0x7f0000007000)='S') 19:15:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="8c0000007d01000000710007008100000016000000000000000000000000000000000100000003000000800000000000000021009a766d6e6574302d232d5b7365637572697479657468306574683047"], 0x50) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000003c0)={'team0\x00'}) write$P9_RSYMLINK(r0, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x0, 0x4, 0x6}}, 0x14) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) write$apparmor_current(r0, &(0x7f0000000880)=@hat={'permhat ', 0x2, 0x5e, ['o\x00', 'mime_typesecurity(GPL:\'ppp0),vboxnet0bdev\x00', 'team0\x00', '+\xc1wlan1GPL}security', '\x00']}, 0x61) sendmsg$alg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)="35b826998621998771adf2fb429a6e2ae818e0993209948cfe63a3e4fb2c0f9fbb14edd917964b0e66d052de6a5a36fd31d56b64353e31d6590492b62bad54031b", 0x41}, {&(0x7f0000000480)="16a67ead99f11d7f01d5afdaed377e7b589798824f745e3caa8b8cae7d1fa99318b9f9546eb220b4090846e11c4de70e50d14c545ff0901f3fbe4ed265348b1596c7d5d0ca6904a9368ffa21654cffd8cf662e1691d8d341bd2ee930c855495beea876ff978ea11d53be8aae08685221d4d8f3b37f5f837b3c7e", 0x7a}, {&(0x7f0000000380)="647edeb1ed5459202cf25f343511d81838da6904aa365e0ebffeb439fa4515af", 0x20}, {&(0x7f0000000500)="d66570fc6096324ead65912f8f4666b2f4c1323271d1d06d46f01aad71786a48f3ca53513ce326d83a578dcfc587db46359e90fa2104", 0x36}], 0x5, &(0x7f0000000600)=[@iv={0xb0, 0x117, 0x2, 0x97, "b2f95690ae7b090476b8e2f1027367de4e77e40b8c6992d4c4b726351a80eb14b1f9006c5bc16ef2b6f41c45b3f52795746237a8f42d47aeb2896ffccc3e168f6931be0879bf1b89581efbb6261aa6fbf93882df2647d661769aa3923d501f3bf2e8371f7cd29eb5d495b9d12bedd854acebbe3d5dc8df7c86cd3c9baa427aa0d7895c02395f307cb70df361e75ca578547e8bf0034fe7"}, @iv={0xe0, 0x117, 0x2, 0xcb, "af1a813f952922c1eb1d02dfd42829d1a073b7dc1e1e2b159835e69e1c6df48effa934d7e0e68dd4169b6f5a318abd18cab74ec3fb7662fe1b342f4a341bfb100af9457e126598cc6cda56f0a15a49db0ef11c254d86cfec5badb14422d701e2716e8344006637b39e3e6be5d739840b378eb37d71012126f84a28b321e6a69c0c6d64ae216c440f4458e2591a167e76849a75af2673d6aeb0c2f161c665927ae31df546375d4d9bfcbec98db5b85ba584b2963a68fea849caf0120d4c1aedfb03f6e236b96210e6129a75"}, @iv={0x58, 0x117, 0x2, 0x3d, "32c9780eed744d51105d4d6c5dada8f7ba664be57f80f0f3786d66d5e3db75786da44c3e705a1c68d85504b499d2e180f116499eec730a2298fd11a3aa"}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x38, 0x117, 0x2, 0x23, "c821b2770ad03cee4e343418baf0e03105af8452b72b2efcbc6ee7d6f83736392ff945"}], 0x238, 0x40}, 0x40440c4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 19:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000683ff0)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800000000000040000000849078ac1410aa8000000044040000f542e094ffdcff26d41072298acdf502a0c040dbf7288ad47a81bb4ae20500000081e071911593d55e4f8a41ee41e426154bd922cce2a6e662461114", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 19:15:29 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@llc={0x1a, 0xffffa888, 0x3, 0x0, 0x0, 0x0, @random="16b29a3288a8"}, 0x6a, 0x0}, 0x0) 19:15:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x20800, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000001600030000000000000000000a000000", @ANYRES32=r1, @ANYBLOB="14000200fe8000000000000000000000000000bb14000100ff010000000000000000000000000001b116c4bc035d78f16780bec9e5fe1d1bfaf51bf921ea60c7e15d3b8e4b39b077947bb3fa461acb74952b7da7c46cbf8eb5ef2e729e4f56abe42483630bee938d6a4d9bbde118f309d4d26284ba324ea165f69bf44aeb2cb51c2522ee2001cd6baccb0858dad532b7b0db6725b475a2752f6deeae7af62869d7c213b32c2b457a9772a725aedcb55b4b7f6bf08f8c3fbdbdfb7d3d81b8d249ca1147d7f42d00ce91df1a"], 0x40}}, 0x0) r2 = shmget(0x2, 0x1000, 0x5400140c, &(0x7f0000fff000/0x1000)=nil) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000007c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x2, @loopback, 0x7}, r4}}, 0x30) shmat(r2, &(0x7f0000001000/0x2000)=nil, 0x1000) r5 = creat(&(0x7f0000000500)='./file0\x00', 0x42) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000600)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000540)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) timer_create(0x7, &(0x7f0000000000)={0x0, 0x3e, 0x0, @thr={&(0x7f0000000140)="4aacaf20e0196bfe7fd5f5f2065b89ebeb044e784057206c8dfdfb690fa01b1b4fcac707c761c031c1e23a6a60f3b1f479bf07235fe53dc07f8b9a789a705f1c6d1cab6f7aea4e1b1081897270bc10aef3e11b30d96f8516677b9edbb8b5f78fbaeafeca5b9fc9d59e0069c870b539f02209cc1c98656b7557a8d15ad8065cad4094e0d577e020237978a93124b44bff796a6ac0b42a8efbe34b3a6678fe42e9ace8e208279554dd11cff3d7ba848460fffbdb0a5ae9010d69705f07dd63470aef32188d461062aa121650b027c976fa014f8c0c8bc557daaba2881a011adcb8438634e8c714a6eaadec", &(0x7f00000003c0)="8b4247a817c80e0bbfaf5937b8894873df3bf297b4e31c32c387e3efa4f9f7813e7f5da611ea8e62bbff05e918dc8c588c9c035dfcc427840b99ca5ce2b3e1184b4b3e6bb945529edc204981b59bb90f6f47234aef20af8f8ac4a8b82edbe462ac77c9cebaa7a493fc4fa65385f34d3cb2beadc74b7bac3d0c636a8554ba44e302cb2f2d1332c02a2e06ff23d02d5888bbfdd574909a60dd0bf40a90050d530ca2219843bef8b3003b9a629b10f34fdde49989316be37292dda2593387cb053bbee77af7d099aa2256161cbb597e6ac7dc48a2"}}, &(0x7f0000000240)=0x0) timer_settime(r7, 0xfffffffffffffffe, &(0x7f0000000280)={{0x77359400}}, &(0x7f0000000300)) r8 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_tcp_int(r8, 0x6, 0x2f, &(0x7f00000004c0)=0xae, 0x4) 19:15:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000400)={{0x0, 0x7}, 'port1\x00'}) gettid() timer_create(0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x80401) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 19:15:30 executing program 1: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x100000, 0xffff, 0x9, 0x3, 0x0, 0x20, 0x1, 0x2, 0x81, 0x9, 0x4, 0x100000000, 0x6, 0x5, 0x1, 0x800, 0x4, 0x6, 0x0, 0x3, 0x40, 0x6aa, 0x0, 0x2, 0x92, 0x7, 0x100000000, 0x1, 0x1, 0x1, 0x47dc225a, 0x400, 0x1, 0x9, 0x2, 0x4, 0x0, 0x1, 0x7, @perf_config_ext={0x1, 0x7fff}, 0x808, 0x0, 0x1, 0x2, 0xffff, 0x10000}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6, @in6=@empty}}, {{@in6=@remote}}}, &(0x7f00000001c0)=0xe8) 19:15:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 19:15:30 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40400, 0x1a1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xe80, 0x7fff, 0x72}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000340)=0x2a, 0x4) 19:15:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x4) 19:15:30 executing program 4: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0x80000000ce, 0x0, 0xfffffffffffffffd) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000020050000f8000000f8000000f8020000f8000000f8020000880400008804000088040000880400008804000005000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a87000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f800000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000000080000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ffffffff00104e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067a0ba6300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000000a000000e0000002ffffffff006400680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800300100000000000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000400000201000000000000000000000030006168000000000000000000000000000000000000000000000000000000003f00000006000000010000000000000038004d41535155455241444500000000000000000000000000000000000000000100000009000000e0000001e00000024e244e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006001900100000000000000000000000000000000000000000000000098007068797364657600000000000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000065727370616e3000000000000000000000000000000000000000000000ff0000000000000000000000000000000105000000000000000000000000000030006d61726b000000000000000000000000000000000000000000000000000103000000ff0000000000000000000000300053455400000000000000000000000000000000000000000000000000000281000607090000070600000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000080000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x580) [ 335.393405] QAT: Invalid ioctl [ 335.470956] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 19:15:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x90100, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000240)=""/2, 0x2}], 0x4) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$int_in(r0, 0x80010000005000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10100, 0x0) 19:15:30 executing program 2: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204001, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180)="8084df77a886149a36ae6d733a472c9630f48a91370e644d97b330e260518ec2c95cf863ada2eb492380733dc42d83fb4bd486b665dd369c21ac22b55f3b654805ca3a322ed999ed02676b2b64da9d397b61aba4f72b82274221da1a1e33968151ccf5ae74d35f9bc707a0f86cc5ee4b7d4cfeac7d4a4d3dd9a80c72eafdaa0b23e451c069bb72f2a7d11c85b4734d709ca2fd374136eaf91d58fc45a3a25c71d091d8b08418cdadc0d8c9e45a956bbcae4072002f4376ef3a65f3e08864c3d4629abf3e41c13de9fd2e1de02a531fc48038c6", 0xd3, r1}, 0x68) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) 19:15:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc2f6da8a155d5ed8, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x4, 0x0, 0x0, 0x6, 'syz1\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x4, 0xffffffffffffffff]}) 19:15:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x4c50, 0x4) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0x0, 0x0, 0x0) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 19:15:30 executing program 4: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC], @ANYRES64, @ANYRES64, @ANYRESDEC]], 0x1) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffff, 0x100000000, 0x0, 0x9, 0xe2dd}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0x1}, &(0x7f00000002c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 19:15:31 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x2000) 19:15:31 executing program 2: r0 = msgget$private(0x0, 0x80) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/240) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r2 = memfd_create(&(0x7f0000000040)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) write$P9_RVERSION(r2, &(0x7f00000005c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendfile(r1, r2, &(0x7f0000000000), 0x18) 19:15:31 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0xfffffffff7fffffd, 0x0, @remote, 0x87}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x269}], 0x1}, 0x0) 19:15:31 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x3, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200000, 0xd80200}]) 19:15:31 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80880, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x7, 0x10001, 0x3, 0x8001, 0x9}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x80000000000012, &(0x7f0000000240), 0x0) 19:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000400) r1 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0xe6, 0xa00) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000340)={0x9a1c, "d28b22c63b79ce03e4ef6e407510d23a326fe1bae6c2a4c2f7a70fff3bbdf96c", 0x1008, 0x7ff, 0x3, 0x10, 0x3}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000300)="00000000005ddb") socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) creat(&(0x7f0000000180)='./file0\x00', 0x88) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105511, &(0x7f0000001000)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x400000, 0x0) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/82, 0x52) sendmsg$nl_xfrm(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getae={0x48, 0x1f, 0x200, 0x70bd2d, 0x25dfdbfb, {{@in=@local, 0x4d2, 0xa, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x5, 0x3500}, [@proto={0x8, 0x19, 0x2b}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) 19:15:31 executing program 3: r0 = socket(0x848004000015, 0x802, 0x7fffffffffc) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f0000000240)) munlockall() [ 336.644298] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 19:15:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000010000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000019010000000000000000000007d3c3a12eb9a5a4e3ce4f120cce7fc6b791bdf704a4819da5ccd383b490f1203ade98e869e109e5968d8ab713eac25de23e9d0a57adedf23129ae1989cc1c5dc7e20e69cbafe7edc63bf9f940c16d6ee7d28e08b02761e5d81ba8eded1e3adf8bd1a0a2170728eb06ba89fdb794d3c5d1509e356bfeacaa95a7f784b68c768becf0238709010000000000000075cb3c40328a152d9516898f328f593d9635b162bf7f4c3d8d39ce8756ed7d4a178842dac9d07992118b2f4022"], 0x48}}, 0x0) 19:15:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x13) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c56024824ca5aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff0000000000000000000000000000000000000000000000000000", 0x58}], 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 19:15:31 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)="33a31e647c82bdd47a700574473bc3488ea82b83e1dbac15ed579ac63572c382e7", 0xfffffffffffffd45}], 0x1, &(0x7f0000000380)}, 0x0) close(r1) close(r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xe7, "5dd90885cc74d66e31b5e542f66b9ac3e31f28350b7434219fe44492d00b365ca5c21e331074f284a470c35a123e6f72a02dd91afe7cc9f1f2dc6b82982ca3166c15e471028bbb9d8dcb8fa894a42ce2f5ce35649e73a3cbcace019e7ef95cc77ede561ddd9779db77c17b61d21084ad4181665f8c6b7983913569e9944de5a311ba3ac7a4d63df20242c97f4bcdaad586564886ff9c7d28f57f74ac7695705f73bded5acab9f473db3b41ddb771fa676cfcde22d5c74aa063a90b349588f037726a62fd6df509e0c6e6e2faa131c1f0277e3ad8b2ec41ae257f649cf018e30f25e3a19fd5986e"}, &(0x7f0000000480)=0xef) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="048ef82eddff01003c0208000600d70f0900"], &(0x7f0000000500)=0x16) r3 = syz_open_dev$usb(&(0x7f0000000540)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2000) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000580)={0x2d, 0x0, 0xf, 0x12, 0x6, 0x51, 0x3, 0x5e, 0x1}) 19:15:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000000004004, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454cf, 0xfffffffffffffffc) 19:15:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000001c0)) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40003, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x6, 0x100000000, 0x2055, 0x8, 0x0, 0x0, 0x1000}}) 19:15:32 executing program 4: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x8, 0x200000) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/8) getgid() setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0), 0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 19:15:32 executing program 3: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1000}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x3) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8200, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) 19:15:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0xfffc) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0xffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x600000000000000, [0x40000071], [0xc2]}) 19:15:32 executing program 1: r0 = socket(0x0, 0x20000000802, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) write(r0, &(0x7f0000000000)="1b0000001a0025f00018000480ed0500800000e0ffffffffffffff", 0x1b) 19:15:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x29) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x50, r2, 0x929, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x48000}, 0x4000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000780)='cgroup.controllers\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000940)={0xc, 0x8, 0xfa00, {&(0x7f00000007c0)}}, 0x10) sendto$inet6(r0, 0x0, 0xfffffffffffffec9, 0x0, &(0x7f0000000640)={0xa, 0x4e20, 0x79a, @mcast2}, 0x16e) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x20000, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f00000003c0)={0x244, r5, 0x430, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83ee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6386}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000980)={0x0, 0x8001}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000a00)={r7, 0x43}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, &(0x7f0000000280)={0x9, 0x8, 0x4d, {}, 0x7fff, 0x20}) r8 = socket$netlink(0x10, 0x3, 0x15) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r8, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xbc, r9, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x53}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x86e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdc4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x80) 19:15:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x4) socket$inet6(0xa, 0x5, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) 19:15:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "d33fbbf2bca09f5284525ef90a11fa8943693158af19c50182dd5a0b45be33ba"}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) 19:15:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200a10000000000000000000000", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) sendto$unix(r0, &(0x7f0000000040)="28a9e6d15781b83e77a608e4ea0e4eb01e14ca90c67df184330807051f295ea75b3c941a7f7afa4402a7e59c1dd504a2a2bfc7c9d4fa42", 0x37, 0x8000, 0x0, 0x0) 19:15:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffc}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f0000000000000007322f235"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10, 0x41) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000140)={0x0, 0x1, [{r4, 0x0, 0x100004000}]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:33 executing program 1: unshare(0x600) r0 = epoll_create1(0x0) r1 = getpgrp(0x0) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000080)={0x6, 0x80, 0xfffffffffffffff9}) sendmmsg(r4, &(0x7f0000004500), 0x3fffe65, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, r0, &(0x7f0000000000)) 19:15:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x100004e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000540)="f787b3cbaf152722ceecb21312086e3bf26666b97c2c040c8d5d51dff65f1d4860b4c9293e12d8ee2a6939a23c069394cdd500d77cc1a1e561cac7d5bd0da39c01f8195873bbcacf5272aabf4741025fbdbad9d1cc842b8842263feb0bb83f9784f60241ade399dac5b9db33e828d51401acbd16496f4214549ae48c2f4ca9ac20fd9c5e47f3897df73eff424a8b9757614fcbdb8c2c27eaaa69da3e47f47763370ef53b1b45f129629b9af9cebb5ac1ea059a13ae4e310b04c3c0ebf5c6593c469b1a06b57f4f27e5ff2f723c660f5ce4a36058fe3cf044613c015751a1cfcb0d1e56c7e26d2b685786f022fb0745360212516cf7ea0adeafa32be05a1176d1a17b9ee013bf9668ff97f42815776766a86c98b180f94f2fbd13e0a753ab4ff768c1f183005de2b65dc285eb6c43dd259ab3f671801dee68d23fc2e99e0829edbaa6b14a43b97f2a27286c501a3935a584dfb6e8d612efda7cdb671850e3678e21e6cd636ae6057ca674b9bae72611f94a3cfc22111dd4683125c1266c0c74c65bb21c0b421225d4556dc8283ccafc54f48acb1fed491ca073b320ee600ea6d8426bc110b32eebc33c24c9e9348e4540972e688df16977f923be1d3b537cb509f03c9f85d4b2d61d63d7bb67c676b34ba79a2980b30fbc700253d2c3478a27b83c11136c4ab36ee002fe8396e69b448ab7ae60d9688fbb2315b40e86e726223a8a23e64e044f4ffa7ec3251cd3e58c3255543ec84f9b3c637082517927606e19301cd3a855bc14579e168e17e3e162f52d25249d17084a5df1f7eabaae6f080f337070fc01e55149b7937309c815fc00cb662b8e145b64907151f27e78cf262c2d37ab66fefd34bec72fee7a20bf1f59f4879f4a8f6ff392daf854b01a056f71ae14653a35e90bffd26ac7fe2cffa0429c5c8a98cde3f7869e1c428636e067fd4c0ee33fdbb8196e121d736830626e64921b3d8d95deb72ee97b0fd4a17426ca369a7016708b433cb2fff105632890b6b5ad52e8f517c72ab84764eab47022d34844f971743d8cb4ae02961c4edfe2880808ed9f99729e1849dd3ccb8b5dff7c98ace97c1e5ab91dbfafaddd4141e80d402537949d355b53bd3fae1ae22d21d2ce6f5bf3479ec322629ff48ee036bd53bc9074d1e4450175939f6edfb9b2ad6f1383ec070a4270a1e4e119e5c1f4a60a2184dd68e70cc300ece274cd1b3fe69e7c6a463e4dabc36428657a08f6e035ce99c6e92b5f4d2df2d1a8d6422570b6881be60aa0a7712551545fe4c1f3f72b0925a486e6572351dd3e9554660755ed5be84da7cd514d0e1eae0a6c5cc06b85ecdd03f7b951ca93954a7a35c34c97f18f4a607fa8749a5a5da2a336f7fab36e710633bd813444f4756174255d12d8efec69d1b894fb1aeb1c988070a0b4b1c4175d1464e6bb90dd0067cff0f62bf5b725f4c919a0ce8535db3d12c6715ad19e97aa0139dbe59554dcdbddeb0059f64bd849dfaa0b477352be2a78a775919578c96df7f00f03040fc57634623c1807effa65d0fdbf85532604731736557bfe3d651d745d5596c5668555f267010ce32f302e07d2e1b7360641c412fe47b2a7713cf2bb3296da8a0e34e679dfa16964f966eb6c6e3ee873a5cb095fc0ba248865e4ae408321a8f1cf17483f199230fb065e7a95a188cba96d0971b19f1d7c0356b8c113dbbc28b6de8070a189e52ce698b2238969f5b686885bc539f456836cf1e517eaaa0e18682d3456f75451fc69251c866c6df36b3f43c6e02973515cb21a8b49f4698678f2a08a39da07a7801caf112640533f9fd4fff01dda3820599a594a413257ae7e85b31f574ce768e6819bd4311b17aa6629d207dccde34e29e9ad00859bc8a0220f9e0b068f635be5b369c10e6668644c90b8bec80c51b11bfb8ff70252709731246b6fe2b0e2c1b27b7ad61107f07bb050e2253503cfa842f4f06f56659c6f161389c480722de175d47a40ab4eae7a349dad71d3db07bfd727b8b6f7603e5384eae9386b773f796dd1f779679a478d641992b3f96224da87d60628e257fd88948eaa5aece57fba5d62a1d22208522967ec1b06e6eaa97fc562b531780db4c943e4785a039b7b1ac63af50dcc218b51803db981933ab8474927734ac00c52c517bd1d825b34907aa7490e03d9f0c1bbd487114f95a637c71306088c141df9a40a326a4a6a539e84b84a29a4abc0dacb48d9e356c38d44e21b54f3a207ef9d4bef5a9e347b022af52619d517d13e30c3ba0e2b368b762f180daacbc7d5724d24f42a90208db8027da6d32083c11bf33e1c67ffa882a8223d92511225d74be2d511042cbe032004289f8dcc3a4f0170e3e369d1b43d27e8be77ed9ee7379b5db27f446323a6361720c6c7211d86f51fc3a6aaef5d50a1ccba77aa3615edc4f0de53ca9fe7a5606330beb607342fb538b5be9bcf6e6ceb2d3262cf9e948d559e2cb47620017fc58b13e4bfc8a19de74c9d3ce8af81bac355a0a22b1ea34d4f4334424f5501c1adcce9435085eedf61941d6e84c68f34fa520c7efd02cf16b5adea72b20881f11f8b64aeabb82c157e12b02a928d2f835ea921f0a92f408e55cff233750e394d17df404c4070790e75e2088b33207e5eef5487a841a51f0b3bc5a9b55b996511931db034bcbbf10828b1ecf8f41aaefbc6d95b18ff1e61b518ca71c4d08756f56a1108be2e254440eff649fee30b098be66f2d124d8e52d617a193f28174d743a083cd72e0afac4da000aa4237022b2ff8e7331b56bf2470f78c51e8121ad10e33627f35f180481ddd40a12e36f0d4eb7509a625af265d99cb254fc8486050e099cca206dc0f4ae33cd0d3c961e7f4dd8784633a9c75c001db3ad08726211bf8f93dc2719aa486", 0x800}], 0x1}, 0x4000004) sendmmsg$unix(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001740)="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", 0x800}], 0x1}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 19:15:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r4, r5, r6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r7 = getpgrp(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000400)={0x80000001, 0x5, 0x0, [{0x68, 0x7b67, 0x730d, 0x7, 0x1, 0x8, 0xb0fa}, {0x1000, 0x7, 0x3ff, 0x1, 0x3fe0000000000000, 0x1, 0x7}, {0x8, 0x29, 0x6, 0x2, 0x1, 0x80000001, 0x80}, {0x3, 0x1, 0x40, 0x1, 0xd, 0x5, 0xfff}, {0xc0, 0x3, 0x2, 0x1, 0x5, 0x7fff, 0x65}]}) r8 = getpid() writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080)="9082f163d5ee0363c51a2623846a8df2", 0x10}], 0x1) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x24, 0x37, 0x2, {0x0, 0xfffffffffffff3de, 0x8, r7, 0x6, 'eth1],'}}, 0x24) kcmp$KCMP_EPOLL_TFD(r8, r7, 0x7, r1, &(0x7f0000000000)={r3, r2, 0x3}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) 19:15:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x800, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000180)=0x40, 0x4) 19:15:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ptrace$setsig(0x4203, r1, 0xfffffffffffffff9, &(0x7f0000000080)={0x39, 0x9, 0x3}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x410ed62c, 0x20700) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x9) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000180)={0x2, 0x100000000}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000001c0)=0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x20000, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x8) r6 = fcntl$dupfd(r3, 0x406, r3) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000240)) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000002c0)={0x7, &(0x7f0000000280)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f00000003c0)={r7, &(0x7f0000000300)=""/135}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x12, &(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r1, r6, 0x0, 0x9, &(0x7f0000000400)='/dev/dsp\x00', r8}, 0x30) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000500)) ioctl$VT_RELDISP(r3, 0x5605) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x2}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000580)={{0x1, 0xc00000000000, 0x6, 0xfffffffffffffff9, 0x4, 0x2}, 0x7f, 0x3, 0x7, 0x6, 0x0, "11aba639a519f885863b610669b63605c0476a0bd917245c3741f44f0164406f236e40615967c9bc2832db3a094f86193e2a8b71d85caf252f3876ad7492ac19842cfaa4aca85b460cb1efce6b557777e4679efb6d9efc6ce02c6e3431504cadbf5c152a28675f58edb5f95f33c2a2d78144e2d643f53d9ac94e1dcf9bef265d"}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000640)) fcntl$setstatus(r4, 0x4, 0x46000) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000006c0)={'rose0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@deltfilter={0x3c, 0x2d, 0x5, 0x70bd28, 0x25dfdbfc, {0x0, r10, {0xffff, 0x8}, {0x8, 0xf}, {0xfff7, 0xfff7}}, [@TCA_RATE={0x8, 0x5, {0x20, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x8, 0x5, {0x100000001, 0x645}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r11 = semget$private(0x0, 0x1, 0x20) semctl$GETALL(r11, 0x0, 0xd, &(0x7f00000007c0)=""/176) 19:15:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) r2 = memfd_create(&(0x7f0000000080)='\x81\x82\x02\xb4KGb\xee\xa5Zs!\b\x1a\x8e,E\x82C\xf7\x03\x01\\\x9cr\x11\x98,\xe2\x85\x05\t\x00\xbf\x04\x913\x81\xdf]\t\x87k\x88\xb0\xfb\xe4\x1dSH\xf5\x9d\x1f\b', 0x0) fallocate(r2, 0x0, 0x0, 0x8000000000003) 19:15:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000280)=""/16, &(0x7f0000000240)=0xf) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_tcp_int(r0, 0x6, 0x26, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xffc0000000000000, 0x9, 0xffffffffffffffff}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r1, 0x3}, &(0x7f0000000180)=0xd1) 19:15:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165fffffc2102000016ffec000182a9000c08000a0000010000", 0x24) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="5810f4da24f63b7888d77bdcb69d3d2d97c87bb7430aa11c650c205d23bad7244dbca2fe3160c2357ca3aff6c4394a5ffec624da5669b635", 0x38}, {&(0x7f0000000100)="593672b8a46276412b25724d811fe9bb7e04e04613ce45aecd46dd0f776ff77c7e6509d0b24271ef6401fb9562d1d3163136b15ceee6027a15266a8a6173a2f18e699d903d5ddb6d6e624a8c8003b6533ec1038b0d1bb2727241caa14cc747707ff33189a0927761c9d8103b15dcbd38eea98d035ab4bda1db8dcad3a7fad206aabf9c8e776a7049c33fce2ce8cf9a6096da2d99bea444200d078e933758f7b30be3b890dfdc83fc8e1aaa53540748b66c45c8e7e874df1ee8f9e6a2cea8abfb769584ee50dc65705b56927d9397de368e3a2169f19b42e2348146d87a15932f29c9d7", 0xe3}], 0x2}, 0x20000000) 19:15:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x8, 0x2, 0xb0, &(0x7f0000000040)="a6f75ebb24c3cc97bc1f76c8ab465fef962c55b83ad2a08dc682b008faaea7d8b3f9177c9409b1fe38721fd5989aedfada645d6da0ac9c5261d7c4c95b4bdfe6a32d7cc531c5de4be109ad7ce0ea2ab6db2d4b6cb01700297ac2795d7473df5b41e9642918edf2a5bea66d9b766ee473886d8859373b05ba3e0758f591c055d5ad7598ebe484700efa2d36aafe71d601d9edc058126ef36e883135afa9eeb31b85879b20ac20569855b87ebf51b98919"}) futex(0x0, 0x8b, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 19:15:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="f8"], 0x1}}, 0x4008000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0x2723}}, 0x2, 0x85}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1da8ca97, 0x10}, 0xc) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:15:34 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x8200) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/31, 0x1f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r3, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:15:34 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getflags(r0, 0xb) r1 = dup(r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x20, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0), 0x4) 19:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x81, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x6000, 0x1000, 0x5, 0x1, 0x0, [{0x9fe9, 0x0, 0x1, [], 0x9}, {0x4, 0x9, 0x200}, {0x99f, 0x6, 0xffff, [], 0xfa}, {0x0, 0x4, 0x5365, [], 0xfffffffffffffffd}, {0xed02, 0x74a, 0x4, [], 0x6}, {0x1ff, 0x9, 0xfffffffffffffffd, [], 0x2}, {0x3ff, 0x8001, 0x6, [], 0x1}, {0x5, 0x80000001, 0x4000, [], 0x3}, {0x1, 0x8, 0x4, [], 0xfff}, {0x10001, 0x136b, 0xc3a, [], 0x9}, {0x0, 0x664, 0x3, [], 0x4}, {0x8, 0x10001, 0x52, [], 0x8001}, {0x865, 0x8, 0x100, [], 0x3f}, {0x10000, 0x771, 0x6f51, [], 0xf3}, {0xfffffffffffff001, 0x3, 0x5, [], 0x4}, {0x100, 0x2, 0x1, [], 0x81}, {0x3, 0x22, 0x0, [], 0x5}, {0x2c76, 0x5, 0x5, [], 0x2}, {0x9, 0x3, 0x9, [], 0xffff}, {0x2, 0x4e0, 0x1, [], 0x5}, {0x7, 0x4bf, 0x2, [], 0xb2}, {0x3ddb, 0xde, 0x3, [], 0x2a}, {0x0, 0x8, 0x1, [], 0xffffffffcbac5220}, {0x80000000, 0x3, 0x1, [], 0x9}]}}) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0), 0x1c) 19:15:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="046cc9f6", 0x4}], 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2040, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='/dev/dri/card#\x00', 0xf) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x80000001}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r3, 0x8, 0x3, [0x40, 0xc183, 0x6]}, &(0x7f0000000380)=0xe) set_tid_address(&(0x7f0000000080)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000200)=r0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x10, 0x3, 0x8}, 0x4}}, 0x18) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0xf) 19:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="f8"], 0x1}}, 0x4008000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0x2723}}, 0x2, 0x85}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1da8ca97, 0x10}, 0xc) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:15:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="f8"], 0x1}}, 0x4008000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0x2723}}, 0x2, 0x85}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1da8ca97, 0x10}, 0xc) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 339.727775] IPVS: ftp: loaded support on port[0] = 21 [ 340.036086] chnl_net:caif_netlink_parms(): no params data found [ 340.157335] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.163976] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.173075] device bridge_slave_0 entered promiscuous mode [ 340.181118] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.187764] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.195385] device bridge_slave_1 entered promiscuous mode [ 340.219786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.230255] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.252928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.260899] team0: Port device team_slave_0 added [ 340.268275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.277038] team0: Port device team_slave_1 added [ 340.282882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.290781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.354963] device hsr_slave_0 entered promiscuous mode [ 340.423110] device hsr_slave_1 entered promiscuous mode [ 340.483278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.490597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.512696] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.519188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.526385] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.533008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.600297] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.606553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.618491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.631189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.640826] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.648243] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.657137] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.675660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.681827] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.695381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.703576] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.709992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.733539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.742053] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.748528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.773259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.783781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.804308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.820484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.840385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.851493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 340.858525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.867713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.891399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 340.911186] 8021q: adding VLAN 0 to HW filter on device batadv0 19:15:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @multicast1}, &(0x7f0000000040)=0xc) 19:15:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x6) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x8) 19:15:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x82083, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) inotify_init() ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000280)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x100000000, @remote, 0x7ff}}}, 0x90) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/194, 0xc2, &(0x7f00000002c0)=""/93, 0x2, 0x3}}, 0x68) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x62) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) 19:15:36 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7e38f17c, 0x41) read$FUSE(r3, &(0x7f0000001280), 0xdf6) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) fsetxattr$security_selinux(r3, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:pam_console_exec_t:s0\x00', 0x28, 0x2) write$binfmt_aout(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0xffa) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) socket$packet(0x11, 0x0, 0x300) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0xee, 0x400}}, 0x30) 19:15:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="f8"], 0x1}}, 0x4008000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0x2723}}, 0x2, 0x85}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1da8ca97, 0x10}, 0xc) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:15:36 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @remote, 0x7}}, 0x1f, 0x3}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r1, 0x5}, 0x8) fcntl$setlease(r0, 0x400, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) unlink(&(0x7f0000000080)='./file0\x00') 19:15:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000), 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x111000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x3, 0x0, 0x1, 0x7ff}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000200)={0x8, r2}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x300, 0x10102, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) [ 341.302860] protocol 88fb is buggy, dev hsr_slave_0 [ 341.309023] protocol 88fb is buggy, dev hsr_slave_1 19:15:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x19, 0x9, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x20a6fe9f300d2ba9}}, 0x1c}}, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1f}, @sack_perm, @timestamp, @window={0x3, 0x8, 0x7}, @window={0x3, 0x3ce2, 0x54ce}, @timestamp, @timestamp], 0x7) 19:15:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_getattr(r1, &(0x7f0000000280), 0x30, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x7, {{0xa, 0x4e22, 0x9, @loopback, 0x9}}}, 0x88) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x16e8, 0x0, 0xa98, 0x3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0x8) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x8, @initdev, 0xad10}, 0xfffffcc6) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x400, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f00000002c0)=""/245, &(0x7f00000003c0)=0xf5) 19:15:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) 19:15:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) writev(r0, &(0x7f0000000000), 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dsp\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002140)={0x0, 0x90, "f65bff2fc5a94d2a166d71f289300da39392f5415701bfe2c5274232e6b5a526c67ee6f8c028f262111f8843f8db1faeabf066f1e2919a3175415471aa3118a5e2762b7f11e34a9d4e5d11b408bcb4f53051e55840061c01493187502d94d5cc31413383e901b7b2519a1b979cce86bf1bd3140e69993b8c1213f7cfda2b1bf651fc8fc78e7211b09542c88809f3fdeb"}, &(0x7f0000002200)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000002240)={r2, 0xe6, "2ef6ed1aa416fd1de3f69fee26f0dc8ef46bcbcc070070ab1ad7b517629ca9c7c3517b45ae32a60b1e475cc0859e10067707c386bdfae9d73d1fbf9bb8c45524f7679804fc833e8a9721f8070a43ba93af95c5dc2780c80ba1c97d949fe600c5bd9094856b1c1cbd2dbc95ebe4200ca92ef233ee48675437c2b2fd683522d4ab118d9ac8aad0d13f7f336527a8de2aaa239e52f4a388df2afc71fa005f14d8be541f1d14d4e01600afee96729fdd1f386e802e05950773e95f4baec258a9624c43032e2fc91d64bc2953280559b0bb9daff0af5446e782dd21ad8a283d1591c155e873f5f6a3"}, &(0x7f0000002340)=0xee) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000002380)=@assoc_value={r2, 0x4}, &(0x7f00000023c0)=0x8) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000080)={0x1, 0x0, 0x2080, {0x10d003, 0xf000, 0x3}, [], "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", "88b2d7962b10a05631991fde45ec21544227165551a6f50b1d879005c5a598657d2f17ef5706b108ab0359891d258ac783fd782de075e9e86d42193b0f6f6811ad49f38f797e502f627794baa1b816e89909c9bb8abda73ba90bf8be210213166131706b052648a91be08b4aaa1796903dc64c6c36d3372235e7acba6627c2935bdd691c835490ed8286280e51ed6680c18e4dd7b6ec113bd84f63bdb6a7ebe9f665a8f995d9dd370a485e88f51bc5961e3f7ee1fae21daacc8447d026c64fd4fd2b4b7cbc4d76a804213682eda7ca48becd870b21802c8045c744173ea7a5f20b04aef88d51e7fb0cceb35c19c2e3a2668d544c5c2848271c6bbb0d053bb93b4ab918a5bdef8395515d9619b189b56c76984442117ea77102f7392d20d452d599b4d2ceb705dfaa9d750d1cc5f1a1b6491265a31db35b3b872cd36e57fa8e0b0965eb24aed169d7291e6c914111c9a6fb50b914138593e70ead75af739e073a7f9ec44608ef7da135e2fe605ab8244f1972867a6285ff2d6ee72b2dd49dd901af1ba4b10f6f16cc0eac942fce3a9f57911b2b6557d3e44a1187db3f343fba5f5abfee269313f2b7afc163d625df70a5dd78b2dfdd270523d86701fc84f4d54d2e55fda5b0a41add91d48afa4f94233e0c62c4d887e0bc83f2839ff53050dded8ef62fb69ddef830929a0de131c4e5c50905dc5f2b46a1110742b12b0655eb86f1823e036e8a21fb84465268cb56c982fa305a55fb72706149d8bb9fedd2a4571163cc969a98cc1202b2a99231f63d465f8f96b1861c048819962c129777794ee2f49250d0e07d549b59613f024612f27ed65118c123f2c7924922ea86ee935258d3e7e525b4dbc5802d8cbb9c95f3496295f315edfefb9a28c5e8c406f31da17e3061de80138dab31c77048525e645cfe27488527f957830e28e8a49f364c4ca084aba4e4a70247c2a6417cf74a275468247b79e33a4f9bc2a87f84d938f5d1d74ee4b80626d1200463b1ac141b8413147ac23378e8c650c43e8ff12112287e1b767f482c17ce3f091a92f0e296d09f7cdbcee5a3af1ad07ff657c4881daedb2bb1fe7138087dab5965caa746cbec09c6706339e68b34ed80cb17792e1a2ac6ae46ad17a3721a75837f5ba846b71b6324986eed17c61912da46cae839d7e8484b0e8823026e181157ccf345d57a1ae0db3741ee7918079ac05667677abb825cac967c0e0845b843252963d3743c5b0aea9d15f963cd25debcb95bac90ee6a8cfd3564ab1bcca9981036e2adb5a7a966b4e4d47f91dc4f14d70436c742e1696ec2e94cf75790d180a27bba29b569dc489d5998bf29778f11f43755b51bff85a6f32c6b836961db847ec108da3cfd880e445dc8463d06533f072f90854aed1c342fb92bd1a38fb5d5fc596e5d2cc169b99a46dbd61b1161dfc6e55ac62f9df62b5e6a0161f99566ca91e2cd7da3f9c28c54de91dc983d2c55125b624f9b1c191a5fc41514de0068c6c20ac5660e52583729731e34f85ff50cf922758bf924a5a959534e0bcb0ff6abace827fbac1f9df14e276db36aa47f1f5408f8f99bc0010b631a3baf799a148ce112bf32bd443e7c8d06eb788079a6021ce0c850a618936c6db634b0912fdf2790664c8ca2cd35c91c94e6eac72054c22f3c487a242ff58c5b4635a45f0f30eb6e3944390e55d3e74414020e1a495863cac466401849bc351b853ebe73053d103e81f3f14a0e48e73ce742588264fb044a66860ecd5a9f063fa63b495acbb184077878e3e3ae4a1b5c773e52cbfa12c4fee5fd0d94790e093d46ebc07e1e5823860862521157f25e4fd9e4e59c483029721166a6b698ca99da38969702695d31b9c408766a20302d9421f88efda5502d0551fce77836d173ada8bb4b4bc69fff278b125822cac321852739f2bae5df76a204adb0195bfbc8a24c98a5bce74fd9851faf3fc588cac87bc653213bae889457f88cee4de80aedc33a1e8eea9bee298178890f08c17bb804dca44b77aa41ba6e5a4e86638b1680d7a4b8e959e031ab8f23821ef53e10d1c39c35aebd67aaf042d6a0bef490b17f7dc1220a53d38d7d8c2d98da7d7353a6d2317ea28b99e3fac99a2e83e0b59a461da0925d242bfd0c3a2c143bb677c153ea1325cc25a9e089893e40bbc44d1c0c05a86f96e39c7bb43fb80eb37771c1ac62d60614370e2f4c5bdbbd7d5197fee58bbb5d4d4678ccafeb7beca3a33ea70ff6a27fd49e55a965604a49526387545fe6c0f39b1db27a4d8773ae29a8e1ef6cba897fd75cada665e4815242f518f5228c8689328721af71586f8250a9dbe74fa7342931e3e93d6235e76e4b5bdea2298c91db3122a3744a9f1d5f9a40a5203460e16e16eee0a7e74cf7038234ad6bd50c53e86f5a6d56eea39656fba5007c64a84557228dd90086b4871d1ddff64a73ecff4bae49d1f38b0201085e02330d3f866939a384fad5aa5e557d3ff310dfc15d07e210d26bc173601626d050157eb6db038b5a7d79ee2d4883a6386bac041c9920b885db55944ec2cd774e109834612008b68ae03bff4579a5f926fd33a6dd31a1947919751e6ecd4ecc088b997f3acdcd14e0b2427c1616718abafd4344e7b532ebd9a050dab1ded92d2d01ada2b0d72512be952f777832858143a2b7eb2db3a549fef5b4d02c6d47d3649ae87745fc706c257ab84a2283bf1538e97475c2883ecc2b9b411af7263d5dd96b8c0b374a841fd9d672d17a9c9c04d8d01219cddd1b2dbadc8edfce725e4f264cf8cef0fd4545a2553ae3f8f350476f56a1c91fb140eb140addb285a664c6e2a5a9bfc63a4020865cd1664b838eef55460d20d07aa5f8233e72245722e76486016fc9e39d015259bb14252fceaf9c8a5c6695565b93ece43aaf257d50cba19b777c7ec8b8cece76ec8545d624638c6cdec218b22243130a5e6db98c721280769a51da790fb0431f13fd6fe808fbd1acbd26e09cdb5f2a380cb04eb7422aad4132bf962ffadafe108381d963ef1e94f27a1ebaa75947bbf65b11e4b6314138f9b464634e04b9ba810c25012c072bc524fb98cd02005abeb29d4668359e6f63b97691836c6508136a8145a77b41708fc160bfebf2f73d203c8c51c058ee4ac5adb9c07fd4575df3896783f3c44fc5a1453e421b5a768778cdc305ab3c6875a1f14b3ef07053da72cefd4840e76c14af22c048d34c571672422ad11c0568e22930fb664280b2e9bbe704e659704e266a99336c44d5378671acc61202c9c625aa428bd9ca3e9bb2b67abd3b35da046ee98092c2ef6ac7047d1847e01148d82dc18fa0ec019f1b5ce79704331817e1f051738779133780f1c1158bd471d0fe2fcc22c23cddbba066b9a8b2fade973ae96318ed36db3050b35fda6617d09c31676da58baf7fdbaf10d19b325b565e5c2b68362c5b4295ef9933d3f62a94cf7bd43350be7ad29acf143b70f41a5d7ea6292a60fcbb78399e51e1b3ba5cf685546f9d916f0270c3170afcb56c03caf3dd708e6764a5ed3279a05be93e38af610c22293b2db58717cbe3acf2850e272efb7eae8b65c10079ae1f060e10173f6625caee1aaecc7f1ed176ef49b5fc4bb8a16dbaf94315341f9cdfa39875e4b4cccf9e4cb791025c421b7c28c7e6aa0bf6190e9501e355f87c7f87c7c15770c0db3ecb508f2a51882aaae78adaeaad2c94d7c783079dc0bc7c4414802609288b3aff457653e2505db139d34b7d29b0043f7f9ab929885892384f8d4bf457d7782f62dc84da946bfe94ff1f294c60abeef4ffbed34c67a361a21fc21a2f09ebe7c870dda1028706d4514533b846d166139cca4d81f1779e17adfafa4d472142d1a0a8536a5c2093eb73139c62653493c0e5a4e96218af2aa9c90ad20058c750bafc35166942ccc7f3f2eb3321680e3f65b78cd14724d3fbb8887289954a39ed43c69e5e37251ce92d6681c18a8753b79281d7b58c4eda9abe765cf1b37b9a76553903671a74b9c2e98b7c8f690b1b68a9049170e38bfaac5dd3c99349eccc92e6736cbbffe13fd3c54c56f156c40a97582df0eded11d7fe9ddf401c2ab5ab06b3957700f87f6edf416e65fffb840c6298da606adfa9bf27259437ab7f118f2c7aca6529dc450253962eeb0607082f8db17d9d4b5d169d84d5c5987d37712d71f4c622c04d733869427dfe06591f632102c8b9c250297c9a3e55430748431a423611cc976f432d555ab714b4a30042ffda0c890b6c5793fbc43b267377c87c042ff14d118eedc72e0559dadc6e32b31dae17279d4d959e0e5ce38b1e071892a20ee08cc022059fa695889dadfa8a64976beaefc9bf34e19522cbb7637544e3493de7f07546fc504a5dd58059a71f7e656933a991ce7f1aa7f4622cd878a744cbcab527baac104182c428b67686cffbf3c1e2f11a4765a2404d746c5cff66dc4afe7ef8de089cde571d6e562f66dfb2f7bf550232fa3c94a2ffde4d09977068c12f6778ad2170ac1b6941115f7266bc9a2294d8fa2ac09afacf15b6b2c85f79f069f048eedb886825ae80ad2357211f5906cc8ea6c8ea34f4e587917e2d6348ef5b010e2f153279d94b78288e8472f41e82b5ac85c0f89cc08daa445fa8fad8ba2e3de80de601c3928fc45a50c0d7746bf92faf215df69129d1251cf50c771d9ae61ff4c8a0d49c725fa2164464d87ea63fd92d0eb299a4b7549083ebf51bcd3637143d5926dfc8cc08366819c8aad8a42fe1d1538df527fa1468a881b16e7038619e4913d49a460d9ae0964d4087e7a98357876edf800cf90a36b14cc0c0bd3eb95f41293f634ed0a6ce36f6e4531e6fcbd533852de2379dcd796009ab00550731c3bc1da7b4fe7d2e7c6eb715b3d911c5c0d85c391b1d09ef32d45b4c3ef9a30e8f4fd8dc6a94604726060c77d2f7d21d59dd36ffb2860505ef9dd7d80228d3ee7ecc872537ca76634b868d033ac6e0c9bc6bedd9d45a9f6e8223a8a0149f6ee8e7df89cbc24c32ef79b14c68d8888a37cc89462483859957274192c1ed4969321ceffd95955fd3a7cf2c7514709920639fe144f21c6fdac8a3aa5f887e1ab5b70b719c52e0eeff6e684426eb371ba742c020aab1b9db8d082fa9e0e145af08957cf35f4055242c54ef4417b3648b1e4f893c97a872a8a3f025ff9d66d32af5891018a9747f26a182a8e4acd625572929a928015e20f8719c5d32ac3bc79c5c56bc4a7a817d2d94734ed307292966bf3adb548b9cc15cf3e05a55e75e597fa3c7ec7b846d7a9de131a5a85b2b4732ba8500a9963d7eaae1d5b3820672531cf5501638e6d3de0aa3745c1f03b68bfae828f1b1c6c3b9daca54b1551efe6bfcf548426a8d5e85f0c3e080e2960f5caec203c1e20a4965bd1b47a52c79abe1c8f17a80ba64ce8ca93419054b98b4e1465035c0c2b8e8c98a455b394e59d85c5ff52271cef6776bf5bb52f1312ed17c9d9d6a64913295eea07caab3c7ec21c3f24ae42bce06ab744b6b51637f69b856b0a937459d5055d17ff65270e4508ed1ff723d4351dc6b44e5084606696376e5796acfb71eca4318367a320593d9c8a35b8e3d67034ee127ed01a70576fa56146bcc3e280fd86fa87842fc1bcf84759962c85e84ee2925e3cff6d476a8956e450202fa4e5a5b047974a818e3f1691be886ec19c72ae9fa8c4f51b00baa665a91c3e7cb839b65c90a7bd71dd465ca040c922cabe50e597bc2370847c2686ad2d87dc1b6219ea3a97b8ee0f6b5db2fd40800bd51529abe74ddc605424eb1a34ba2b4e64a58b7b9175492ae23b7"}) 19:15:36 executing program 3: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000040)) 19:15:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unshare(0x10000004) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) socket$tipc(0x1e, 0x5, 0x0) 19:15:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xa4, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="d760cdd56ec676edd7b3d47e678124eb"}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa40e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x53}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8800}, 0x4c0c0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x1000000003, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 19:15:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/130) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x7, @remote, 0x5}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x4, 0x4}, 0x8) close(r0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x400802, 0x3) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000240)={0x7, 0x0, 0xa087, 0x3ff, 0x10000, 0x7f}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={r1, 0xc9, "44684d0312fcf840693d5b079498dd32a2969ff5d04454b7bba26100fc3f3aa669eea11ff2757e36062a4fda9a948a5598c4bcb1656e6e2d1aedf20fda051d38ff7af35fc9826a2f25b3f52e26e2599a4d9e26c5793a294d167f352659bc26501910d68d7b097e7d3afd0c8f7925ccf51765b68b0987e1456ac08c7bb214ff02a9180fb8a135fb0563a52030490e48d843f84720aee26ba96b5c568df35c26826ee638eb8ccfa88e7e481b0939e85205f892d9a97fff6e10cfb09f9236e81a1797cfbc419d5a118c1a"}, &(0x7f0000000380)=0xd1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r4, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8005}, 0xc081) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000500)={r3, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r5 = fcntl$getown(r0, 0x9) fcntl$setownex(r2, 0xf, &(0x7f00000005c0)={0x2, r5}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000600)=0xff) io_setup(0x6, &(0x7f0000000640)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x6c, r6, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9002}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000800)) getsockopt$inet_dccp_int(r2, 0x21, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0x4) fchmodat(r0, &(0x7f00000008c0)='./file0\x00', 0x100) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000900)={0x0, @pix={0x278, 0x2, 0x47314356, 0x5, 0x101, 0x5, 0x6, 0x400, 0x1, 0x7, 0x0, 0x5}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', r0}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000e40)={&(0x7f0000000a80)=@in6={0xa, 0x4e20, 0x2, @remote, 0x5b1}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)="ba051d4889ac924118f38c589fc7eac8071e0f6048188a7429f4a8b3313450fd02ba54e779b27e5817fba5a04aaad808f5c806f8e9db528faf7d867ea5ce6a5cd9b4186476a434e4530b915f2ec432845c581a4591cb1e739df84b842d4d5d52df74cd466e67222f98109590ba3f31a8f167983b5c92176823e9f07af21c2c1a06a3b57b5339d818e8704288050815457585732b87f8cc03f733ad3f476f2a1a6edeab20a459f225658bb7fff47bb7573e3ab669a16a26a556eb3fd5bee5637327eb728eca17734776980b3b736e5a6fdf8bd32596a08447aa9bc5acf03b95d952ff503555a3a506d3fff54979c04a9e9ee7e54e940a8b05", 0xf8}, {&(0x7f0000000bc0)="354c6fa166f89eabf462653909333864108218ae8ada8dcbbbf5f64934928b2fe325026d6781e1e8a6ff49b57b9dd8c9674437178d54e52128d8ca9c7749da8090e63587f132255d82c00635dcbf71841ee8e3876416e7e02e5bae75cf5b71e115e1aac83e97c560c992aaed7e8474f8dd3e8c5a48627236c423657e2295feb4d57a211507396b1a6e629c66fa5a1739252092447cc4fcec40c2457d08a32a6607409605a4dd50e71a9605679e6d21c6adfe748a25ad8cfefcc39ecba9fecff5dc20c6dfa3e6fa180e83fdfe967004e7449c2161fda1c2f941a556843174ff9b6938a92b3ead100d684c79676de6a10a", 0xf0}, {&(0x7f0000000cc0)="89c4a106fa3dcb247b3d61ab70021a9813f7855efad12b1e583d5c2265de05e6ed0cd91758f3b70a499b2c54953b9a36b69d03ee9752c7bb97568ca1f115e61735f49b806ae4af2848729502e590293418609635e81a1cd7fc2b15325219d746c42bc683cd46da7de8c6a25a9c5da4ecdb416a342f6adaedf08ec3e8ca81dccc72cf5ca726a9e11c1e17722d272a118e895c02b75aaf76a2be961e3b9eff80522a0ad03f64044ab52b1678e095def48bef1d31dd6162e4f729d113348995cc721a62", 0xc2}], 0x3, &(0x7f0000000e00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x30, 0x1}, 0x4040814) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) connect(r2, &(0x7f0000000e80)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @loopback}, 0x0, 0x2, 0x2, 0x2}}, 0x80) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000f00)=0x9, &(0x7f0000000f40)=0x4) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000f80)) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000001040)={{&(0x7f0000000fc0)=""/2, 0x2}, &(0x7f0000001000), 0x4}, 0x20) sendmsg$inet_sctp(r2, &(0x7f0000003600)={&(0x7f0000001080)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000003480)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="9db5ad2ef960a7498c0ecbd92b063b21671a44dcdae537ad436f4658c56ce8ecd1ece7ec99f3486c56a5ffaed98627a840e4278a8d8af719210a58b5e180c1dd03be8b346bcc4b8f726625739ed8790a09b045d71e69bcb9e655888921e0a8c1556822b142df254ac9a509bab4ed3b6ee06de861a3ceac8a4a863eb7a0df0e1d387012c2a73c86d7aa923bc523ccc6", 0x8f}, {&(0x7f0000002180)="1cb30784e2704a095e6febfd77c2e77feb306ee959ff77ec5659219257fa6965d209299c21509b3caef258e4cca33bce0f680e8e4ad0e0f03ee79dddff6ebe9ddcc3448b09c7ae2b1c925c732bec6ca2edf5a7839c4d3afec7693e21a607d0db78d32a2a4b79ee1457b67ee73d649e88eb72ec907026eac40e468e08724d791b57877533fd7de3819bdb2f1d9d3b569e1b7127dad9eb6634991a98f11f3b605a65852b84dd15d507e6d18cb70ba62ebbf72d1596b80ad130", 0xb8}, {&(0x7f0000002240)="964f17acedb000308bab2f597b32f90ce2e1797a03e5", 0x16}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="ae139715f718b189399b7e857bd2a1d815a8d513fcdc4dbe7b191e5ec6f7", 0x1e}, {&(0x7f00000032c0)="5622061dfaab9589c6f6517e8395fb3eaae0442472efb1d30b3bb291d7626e7a033e1790a2a661bb3fbcff81abbb9ede2ae90474b9891fb78d4e8a9b48e5992d76ee14f860b10b9c033325275fdb238332f3c09d84f25299ab1aaeff4c5a6e67fe6e9eda82295000a343eb9573a75a66d5edf475828eb30cacd0d738add6ed2eb495d4c9195f70090c1776760d4b8d9fd3a4cde0720ad633d52b16c47e7d3ee592e502c74b9ab449e4f00ab95e0846361609a528c6", 0xb5}, {&(0x7f0000003380)="39fadfbe31", 0x5}, {&(0x7f00000033c0)="e7aef27655a235e9f400ec57961e33cef5271c33a2977e4e416f5270fda6fd3d5dfcded99ee4a4bfa8e2d00ef970ce9fcaa3db39c1f231ed1cdfac16fee34b379eef6a82321c1302bd3d864383579c306de74eaf59a826b2fa175bb0c7f3863b7c6798b2964eec4a361b48bf32ab511f6d8338d7f83d56bb210fa1bc4e60694510f1497596535e9a6d63b1992decc09fd90099c58f2c867cdced3cf6", 0x9c}], 0x9, &(0x7f0000003540)=[@init={0x18, 0x84, 0x0, {0x5, 0x3, 0x5, 0x467}}, @init={0x18, 0x84, 0x0, {0x40, 0x0, 0x4, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0xfe00000000000000}}, @init={0x18, 0x84, 0x0, {0x862c, 0x8001, 0x800, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x10}}], 0xa8, 0x91}, 0x14) 19:15:37 executing program 3: clone(0x2000002102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getrandom(0xfffffffffffffffd, 0x0, 0xfffffffffffffffe) 19:15:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3e1, 0x10000, 0x1ff, 0x0, 0x800}) r3 = getpgid(0xffffffffffffffff) prlimit64(r3, 0x5, &(0x7f0000000180)={0x545, 0x2}, &(0x7f00000001c0)) write$P9_RATTACH(r1, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x8, 0x4}}, 0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x9) 19:15:37 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202080, 0x0) recvmmsg(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/24, &(0x7f0000000080)=0x18) r1 = getpgid(0x0) ioprio_set$pid(0x1, r1, 0x963) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0x9) 19:15:37 executing program 5: r0 = inotify_init1(0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000000c0)='md5sum\xdcself^GPL.cpusetcgroupem0\x00', 0xffffffffffffffff}, 0x30) r1 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 19:15:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) unshare(0x10000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x13c) r1 = dup2(r0, r0) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000000)={@empty, @remote}, &(0x7f0000000080)=0x8) 19:15:37 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) 19:15:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x4000) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000040)={@rand_addr, @initdev}, &(0x7f0000000080)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000f5ffffffff0f000000000000007910000000009500000040ff00000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 19:15:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x4000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x4, @mcast2, 0x5}, 0x1c) fchdir(r0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x3ff, 0x1000000000007, 0xffffffffffffffff, 0x0, "412c3e0eb6be36c765059440cef26cf86021a3931e78e9f13b6b98755fa82720"}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) [ 342.502592] protocol 88fb is buggy, dev hsr_slave_0 [ 342.508254] protocol 88fb is buggy, dev hsr_slave_1 19:15:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x13}}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000240)={0x128, 0x7, 0x3ff}) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x74, 0x1, {"2fedfaf31fcc73b49bd434e905edbf083f729e7e0bd0a0d4987254425d38d40a9784f5942be2d2ec020b5f092e26093072462e2a53afcbf3dad15233c2a1124d27b043caaa8f12e6f4ed1f7a54a574d72d4cc86e1d1b9ad2505964b7"}}, {0x0, "50898276f239a68a735d2775121b23ee26c354cf78b9cb29a8da80a216c2df1e937024b64d732e6bc08c90f991b237e277500a444d0a9f04b74e5dd6f26c92bde878559a5165a507a1ed5611bf3a0b3defe7ed89e44932d1bedb3ffae5f223a1ae9b6b7c618dd5b4e6d566da9c175e57dbd2b45c9d548abeb118dc"}}, &(0x7f00000001c0)=""/45, 0xf1, 0x2d}, 0x20) close(r1) 19:15:37 executing program 3: unshare(0x20040600) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x400000) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 19:15:37 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = getpid() ptrace$getregs(0xc, r2, 0x1667, &(0x7f0000000140)=""/255) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@bridge_dellink={0x28, 0x11, 0xcc30947d4d402a63, 0x0, 0x25dfdbfe, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 19:15:37 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x6]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000008000002"]) socket$inet6(0xa, 0x80002, 0x4) syncfs(r0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40000000000000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x2}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x200000000000000f, &(0x7f0000013ff4)={@remote}, 0xc) close(r3) dup3(r1, r2, 0x0) 19:15:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f17b"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB="0e630c4000010e74"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f630c4008000000000000000000000071bbdbda5133f334514200d9cb2bbe5eaeb30351025896e455e0777850af"], 0x1, 0x0, &(0x7f0000000340)="de"}) 19:15:38 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='maps\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x8000000000000) 19:15:38 executing program 0: socketpair$unix(0x1, 0x28000000802, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x28c00, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x2e, 0x9, 0xfff, "a81bce895ee786ffca9b9cbdef73e91360009ef30efca57cab655c3a2e17ab46ea27a8c7794ff643aacb76f2b31d"}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 343.403225] binder: 12438:12443 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1947074816 [ 343.479569] binder: 12438:12443 BC_CLEAR_DEATH_NOTIFICATION invalid ref 8 19:15:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x60000, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x1, &(0x7f0000000140)=0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r1, 0x8006}, {r0, 0x8}, {r0, 0x100}, {r2, 0x401}, {r0, 0x400}], 0x5, 0x198) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0xaf9e, 0x0, 0x2008, 0x5, 0x80000000000000, {0x1ff, 0x7}, 0x1}) 19:15:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x8a) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 19:15:38 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000200)={0x0, "c8b9451a5622bae2b24268f2747ccd0366a34409d180d8e88ea60bd013acc79a"}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0xffff, "d1ba52d4e939ae62a95a06b34f826468cb80dba51d58d928f5912d449c3a0fee", 0x1, 0x1}) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0x1000, "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"}, &(0x7f0000000100)=0x1024) 19:15:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2000008000000004) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000240)) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340830040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeff4949000000fff5dd0000001000010006080800414900000004fcff", 0x4b}], 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x101, 0x20}, &(0x7f0000000180)=0xc) 19:15:38 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x20, 0x80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400300) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000700)=0x7, 0x4) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x10, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0x268, 0x120, 0x0, 0x0, 0x268, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2, [0xfffffffffffffffe, 0x7, 0x3, 0x3, 0x8, 0x2], 0x7fffffff, 0x6}}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xd, 0xffff, 0x401, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xe, 0x400}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x8000, 0x0, 0x401, 0xbc, 0x10000, 0x200], 0x4}, {0x27f1, [0x9, 0x80000000, 0x5, 0x8, 0x6, 0x4f], 0x1f, 0x1}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x9, 0x5, 0x4}, {0x7, 0x7, 0x101}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000006c0)={0x3b, @local, 0x4e24, 0x3, 'none\x00', 0x1, 0x7040, 0x69}, 0x2c) clone(0x84102000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 19:15:38 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='erofs\x00', 0x0, 0x0) 19:15:39 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xfffffffffffffffe) lookup_dcookie(0x1ff, &(0x7f0000000140)=""/41, 0xffffffffffffffa4) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 19:15:39 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x8}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x761a}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x81) ioctl$int_in(r0, 0x5473, &(0x7f0000000280)=0x280000000000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x200) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000002000)={0x0, 0x0, 0x2080}) r2 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x2000c2604110, &(0x7f0000000080)) 19:15:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000f000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x4004811) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x2000, 0x0) accept4$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x80800) accept$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x100000001) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={r0, 0x7, 0x603, r0}) [ 344.125973] binder: 12438:12451 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1947074816 [ 344.208085] binder: 12438:12487 BC_CLEAR_DEATH_NOTIFICATION invalid ref 8 [ 344.215338] binder: 12487 RLIMIT_NICE not set 19:15:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0x1}]}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400200, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) 19:15:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) ioctl(r0, 0x6416, &(0x7f0000000100)="9c0320c9066887b03a28eb0074dad059ac7b0ff0fe702ba5c148c8e55fbd0c07daa7a784423069784ceccac1836bdaba35b9ab9b1468ce636a914e5ce421bef46190a699a5c57bcf862d6dec2fa1423a5e3b6c93eaf02917387971a41204a143ee0b937d7f5bddd40da12f9b864800894f5a290f8316f99e7ecdfb123599741c8bfedb1e7365709f5aaceaca31291ebd862d6a16a30307e1a4d2002d959809c5860da3992f990c8eb88e5498fda796d4bd45424d361eb84726ead4f2a044b0967ba9383ce4bc4d38347eed44f4388eca0b83a84857931ea7d2a6ddc2b87f27ff18789a120b9c19bdaa098480c12412c878acf07e92b9c94f19826f2c02371d6af25811bf9d82c5821c63656fd2848faddceeb5b576502cbbf111028adc896e676f9451f9dcb162aef8f039293e3cb54ac410033c23d764f97be7fddc4c13de922b618bb1adfd59ff2eb2fc685af7dd0a89f1a76364972b1bc54c13b13c1f48a9cef8125a39631242b5eda41d44b42ba6934b5f993bdf1c083c62aaf34f96cfdab40d8fa7b23a61807b37daf5a014e5e84b5b5a20956afbbc6b99aaab70ace8c4d32284a2729142de7bc198442afebc3c5103d8677941defb3d0033295c5238bb8a286d5e3541f31628bf569143e44c0ed4e8a91201701b904443c189384f0bc6b803282d0753be9b88fceb1522a0f14e4775e2b9ceda541d4142c3dc57064d38587b760b5ae2d6e6dff4bbc75d7a4ed0dfcfd754cffef8e9061258c7b0c95f75a2409b249bf217291f801204e2cd4f8ce3276289109dcbbc59fb8564437c0e764f6abc6b911a833183fb65bbf07f11091c47306386cc0f1d19bf0b286fc55c7a0ea9baadccec476544b14d878b0c78f425dde810ca6408d38b7ed203da50bb064e3bd0a2c9a55869f507242e5f2a5004945fa9a310809ecb11ca93be165f084678f1f400e6113a82ead885d94cb3e646ff3fb56f929ba87a57ec65ab48cc41ab47e48157c25715ec9c6d9cb9715ddb8715b338f0742edf72e424d28b2ab801d80cb0061c78710f763c2e0ef2b3560d91f42219cb300f35626e882981ad2b65775ceb0f1153da680dac95dbc184eeda0a7d9ac8ac2a1229fdd0b4e75b0b0e11c979170cbb111d362c68f3574dff3f946bf94b89f2b7b99aead0fd43ca8309cd68047e396d262a5b76c5de7c4688554486223fe84f245a6a9db4f32867f20dea03622e06cee64c4f2c807f2edeacff723868c35f31fef8a73977473b2911fa74e78876d6c5c22d1300c3c4a71140909a80165177f47a2d9ed350f3e470413ebc7c651f1056a06980cc7e0d32eeb5f46a92381f555998112d00cffe8ac1f8955db43e1199eed3a4de5e67fc09a95f7373d5f7a77dbd37df60524f4661ec5041379094a45beb2bd6ae5aa9be1972a010a04c3466d19c87732e7b0fe7d97f9e9b1ae0b379c58b5d73edb02406cc547f6a68b67a3452895331d5a60ddfbf3714bca96432eaf8fdee1e2952bd27462a3f581ce6b2232a0d2c2dad7a70297d8f9c0b054c6e21799046765422e6bc12656a745714dee63708477b489db889bbd34cd68d9c02994b4232fb4149926fba86e240dec9d33a82d6ccde36553fd946dfa70b74157803e8fa241522c7ba894b1df76086580eeb00e7638ee96dfc4929ea8d4e07e9ead3bd080ffd5f21cfb5aed4f05348d8c396839723b087998b8a35a2b3126e783bf2cd2145df7771b11c8516ce7189829227226353db7869dc3affe4fa1a7ac110c84a47628f4855597375c116a145ccf03d486b6bc9a1c0253d7c2fd1a957193e2967b7adc2f5195495c0263285e21a1f69e9582705ee459c89b11520c015af9bfb8c15e1681e7113a9993194f044bf176bdb6d2ccd900d768fb370e240312896b840a27e3ca3eaa87f1c30e6a99cfa6f87ecaa9f7bd9c2aa103dc091d0ecb300edf88be2b088f432934a3fc127e00b37ca4576555cf911fe79cac694f40a58e1dff594f3020b9f499726461e3c776d6102f6a0b3befff2c4fd54cf27c4c98ad648582612be04af4b7890b140d2d52929d222e262799b1314f71da1e2db57ab06ca6469e473dd0818ba68e2a1264ad63c9a24cb1aed19eeb8ed469711435811f869ede59166dc3c2e834c3f74949a901387bcc475006298483de4b7ffd31dabeb0194e9d5ec9520ce572c32243b3b8f399382ffc8dbc2c517de57b9bb9039202bb858bcfd05635541a633108993960d5719b9c4f441bb6db87495e972cb80d86472560643db283acc8f015381838c658f6754c816acb7b3d182febacc018950733413491d8d2bfdc97764bc2af98766e852774bbdb85695d4f2ca5ffc6b8b13f630c834957faeb63844a4091eb0dabc7b0ced22c1a17c7cc9c627c3512488e58eda923c1608e0e6afd762bf437fd9a7710e50a0a15a5bbd38064cdc88cd6fd7c2751555dda3c32d83ce7d00e2c0a52ae589a130481bc91de15f990fee153cc3da259548e13cb4d378030b3df7979b67fcf85050737bd3d885576eda8e7b7e8563d090cbc2d522314ef712d40a47abe1416f99b79a5d8621aa04f9df4592b4778206b5c8de3f4c73e19cf5262a4512cc484e1cab97756e4090418a2d2b0355a6d5a2611b533c9714e02e35ac8ab8977016acdec2d0e59c4d7849bfd3fcd89cca8ef61f028a0cc60b4892a93140ae1ba9ba5c8c3a4f0bd2c8877a8d857d40a92262756858b4db2a6a3f6d235e4f402aa27ed19ef502268c2445ecb5874a4fd97175bcaf6c5e648b24fbe5f60d6cee1ef86d7b8532b7f0cb8bf6ec97f38f3032d9956a993351294e8e5083460e0468d9a6a208ec6bb1d6b5c1a64d9512f4ec18870adb1d953254ba12b408a6b84b65829dc5d0c54807e12f79d0ccd23202c02272b0551f620e782a1f511509aeac64a5a85886b2f3445de936296b98f4af61f2b2aba6d87d2b78659fdc12e69a069069f012a6d2cfb6f82e04612733066983560b353533ae1274b19dc4dc80fec2c694682e9166d71cb6d5e052c4e5357fa7648372aa96b4ae65056ba5a47ce30f3767d65e11f5e7dd4cd1ddeaa04c65c17acf47611218893fb361146ebb8b1619134d003b1b395c996f48e2ded456962ad0198e15d5d8e1d02b6159b3473f360ad7b568d9ca84c61815175da7f9a0c30ef63f922d80c5a2bfe3ee94035aa9c2ec17961b2c0cb656eba8bf23801be243798f7bd0d76b3d81ea5f8cee064a57b3c2cfa99493f8fddf36afd083d8dccbf8dcd44a1178580ddc51e7c7de51338c16b1dc68948001f6c0bd693562259df2917c1b3c681e6edb8f96078a6c05a76c7ab4558cd83c4dd62199f49547fe7621d5b042534316a7efb30c6bcba7086c652b9e05eb53048585a629e64c37f432b70e79414bf738be5c29ac3ee823d76599ef7d2b88a5f20b6231113587af6f9e84c175c3afe9dd13dad4272ac0b37adfc677aad34617957ebeb0ffaef3f255f8e8b61a6eba23a29d378c99318428101481e14fc241303bf497a8c76d78d9a2721a3c0ea7a1435ef8cc0ed2df2060f0502ae0712a9ffaeeb9bb14ae91ac750f90e02603953af99094656a321612fe90a47a3284a432faa275603fa87783d2dabcd1a1039b411e5042645b44c2d4cb68cfe938e7fbcdb78cfd8ac4cc1c73becbe9261c46e4b5fdfe1a3547ea0cf885e56cacf6fa56c2de700ad98d664cc931b99ab96067cddc97b35ae2097553064a4fa52e6d3a33e01914dbf0f6943ce49c74db9f67ecc1779ca923e8941f53059e4cfee163731ee9a37eeab1a1869574118f6f5949516fdd344ccb898da976d463c256398b51deb4c190afe390cc562e22daade630fb01df7b4cc82cd124b04cb7cfd5f7aa7caed6e9b4097453436e11d7edf64a0089b346b3dad1a9460ecdd81e7d1e562a74767d005553e0aa5ba4bc0a013cb5ec5a4071010d0743fac810a51a309ba7f93a51967515c9f1ffda7af9f1d3e73ba4029d3247cf7a57306a09d0371919f2dc78b8031be8d4097d715c207bc50992f82f268dfa3851a049a8bbb1761975ab1333dd00e209b47121f0a92f79a0c7af268576269a4aae8cc3ecf33acf7b104e7c3010616f8fb03919b946d6de261b9d0b428544587121b741dd5c1b36cf00f251435455f79d9fe4a5fd54b52b3b3f905e7faf8608115a7a48a811017ab9fbea0e9edd471a8223ec22813ebdd3dae32be9cda522ca687f62f0fc98fd378f40d98435e655e301d16f55b771e741ea86e470ecc8a60ea7113220922b91e93c86e5c72b125939bf3d02ba7c967d47bc02e0cbee23605b142f2807d41c5736eac8b460c0a157067fcbb843a9bb02fa131952c267f57439134c568a305ea3090654c88a6743cd6d3c67231f9de3e373aa345601831afc6214b5e3db5c92bc11ccf0e90323cf217cb3f3664edb5431c107f99cafa96dd790766f1fa33702a8bf1e1afa33cab770c80faaed343b70c5158b4db25117722eb1b2f30c7ddc8d113fad105485070f3cd156fce6845e511ae71ff61c3835f9515412d2e7ceb1f6da9b97e8358ab5428ef712ebe7e0957142bb15725c51dc7a75fb74642c627588890d780851661daebe37a65875f72ce13471122ea7c646ad83fe06ea658ea8bd0f343fccea578fd56b25f959b2b9b6073d215995cf36370947a50448cbab3150fa3f9ef68d31aaa3e4f00af7c0f45d033e32e4d0f9af619f1ca4cfab9dddf3f573d1d00ac4ce713dde294287a099f8413691ff5054523eadf7a83fe5ae32ec75016092005fca77011b51b6f4603e80189dbe4e82dc444494d02e84f7ee2e5f806f625caef2d6003fe3ec5a676ef91d30f37ba659bffcd1fcff404367db573e0ca8df2f7e292a0a1b8d1786bb717dd9fd09d6483f0983ac95097523f6458f400fc7335ccb09501635db5b0983f3d778e06f7a63470ebb00dbdcd8a59faed4d4cf41becc63ee8c613de904abae7ee6a84c66af28161494eb610630595e99535447170371047feb1b9ca5209eeb8f63e35ee94b73cf2a690716de7d8073a25bcab881f61c43a46e147f23c9c8f16a4deaef24d423c9e05bd7cd6e4c6f6de7bd8d5b3acd72be552e96b6821e763f01554fdb365e57b47bb097184c863a75a732c58a2b7217e517806497e6b6e642a02ac869bdbe6372cc4dedd75c2f81defc355bd84e878602e29ce59c9b50f93c3a98ea617b837bae7159cc7579f639b1f19e58c03afad06fe426409f6a3ca86686783a217f5314857fac45077da1cd6997cd10960ed5c732432c52cd12bd688a4521e371d1ce2cf87ab2bdedc652ca28262ada21a08d955d7ad87371a4ec8293d3ea459ae5cd0b7eb506ff90ef9cf8b82b5b73ba8c14bf7c9b1ba328335d2d3fe3f7a46e2e36f98e3db5e56df0b7f386ba415abdf98133a95adfac950ef068675437cd0d739669789480e8897a972df554e0d573fc9ddc7430fd09960514a5e565139ec1cc4dfc1a849bdb19b48908dbcda9125e10762a410c0b86033d46e0ed2e5d3902ab8408e71c4f89ab3debfeb1eed17bc2a85bb4f0a477f1d1c8672642d35a389a0a335880b1433c02406bfc97192e8d5e324b8e3f7de297ab9ebc7dd94beae08e513a4a25c223d43748a921569972ee3c821254734ff7ae605934962da817e5ad555c57a37687c023fb96b557b8a4a153d32e7d1fcf7bf2a1d921ba3821445bce9d47e755594cd573b1e7535dea12f6ed79144b34a9bf228ca87558693505587c91d453c90047b1ad9d565373ce23076ba28a0103de53ebc1c8f93ae75e3322c9385cc842655abb896eb4") r1 = dup2(r0, r0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0xf16, 0xc, 0x4, 0x0, {}, {0x1, 0xf, 0x0, 0x4, 0x7ff, 0x19d9, "fc648e00"}, 0x7, 0x7, @userptr=0x7ff, 0x4}) 19:15:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x40000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup3(r2, r1, 0x0) 19:15:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x1, 0xfffffffffffff1c0}, {0x47, 0x800}, {0xc024, 0x40000000}, {0x5cfe, 0x100}, {0x10000, 0x1}, {0x0, 0x22}]}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2) 19:15:39 executing program 2: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x0) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r3, r4, 0x2, r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) ioctl$FICLONE(r0, 0x40049409, r0) ioprio_get$uid(0x3, r5) 19:15:39 executing program 1: r0 = dup(0xffffffffffffff9c) renameat2(r0, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x5) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0xfffffffffffffffe, &(0x7f0000000240)={&(0x7f0000000140), 0x1eb}) set_robust_list(&(0x7f0000000200)={&(0x7f0000000040)={&(0x7f0000000000)}, 0xffff, &(0x7f00000001c0)={&(0x7f0000000180)}}, 0x18) linkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000003c0)='./file0\x00', 0x1000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000002c0)='\x00', 0x1) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000300)=0x400000002) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000400)={{0x10f004, 0x7000, 0xb, 0x6, 0x2, 0x4, 0x8, 0x8, 0x4, 0xfff, 0x1, 0x5}, {0x2000, 0x10000, 0xe, 0x6, 0x5, 0x19dd, 0x3, 0x4, 0x5, 0xffffffff7fffffff, 0x3, 0x8}, {0xd000, 0x1000, 0xb, 0x6, 0x3, 0xff18, 0x0, 0x200, 0x6, 0x595, 0x9, 0x8}, {0x0, 0x9c8b3945d79fd634, 0xf, 0x1, 0x6, 0x7, 0x4, 0x5, 0xfffffffeffffffff, 0x7, 0x5, 0x1}, {0xf000, 0xd000, 0xe, 0x10001, 0x1, 0xf22, 0x1, 0x1f, 0x4, 0x40000000000, 0xa5, 0x2}, {0x3000, 0xf000, 0xf, 0x7fff, 0x8001, 0x3, 0x3, 0x5, 0x200, 0x7, 0x30, 0xffffffff}, {0x4000, 0x3004, 0x0, 0x7ff, 0xb13, 0x0, 0x1, 0x8, 0xe61a, 0x7, 0x80000000, 0x7}, {0xd000, 0x1000, 0xa, 0x5, 0x5, 0x1052, 0xe19, 0xffffffff, 0x26, 0x2, 0x100000001, 0xfe6}, {0x1, 0x1}, {0x5000, 0x100000}, 0x40000000, 0x0, 0x100000, 0x2200, 0xd, 0x2000, 0x3006, [0x1, 0x6, 0xfff, 0x4]}) 19:15:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x6, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 19:15:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x0, @name="72f4cb82c1a8f532081c4173f40c22a8f4c5a9881b7d06541a073f326271849f"}, "19aa29551663e8a43a3cefc332988aadf42a2f994134c8e3cea816df8ec07580", 0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0xac, 0x300f}) 19:15:39 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000001c0)={{0xa, 0x5, 0x1000, 0x100, 'syz0\x00'}, 0x2, 0x1, 0x4, r1, 0x2, 0x80000000, 'syz1\x00', &(0x7f0000000080)=['lo\x00', 'keyring/ppp1&cpuset]wlan1bdev:wlan1md5sum:vmnet0]\x00'], 0x35, [], [0x1, 0x7, 0x1, 0x1000]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r2, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000140)) times(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r5, 0x1) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x28) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r7, 0x4}, &(0x7f00000003c0)=0x8) write$capi20(r3, &(0x7f00000000c0)={0x10, 0x1, 0x8, 0x82, 0xde1, 0x2}, 0x10) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:15:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 19:15:39 executing program 4: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x280400, 0x0) mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0x4a010, r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 19:15:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8a5be7fb139353dc, 0x4) openat(r1, &(0x7f0000000040)='./file0\x00', 0x400000, 0x28) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) r3 = accept4$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180)={0x1}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) bind$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 19:15:40 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x120) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {0x10, 0x3}}, 0x24, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) chown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000300)={0x0, 0x1, {0x39, 0xf, 0xb, 0x1a, 0x2, 0x3f, 0x0, 0xfb, 0xffffffffffffffff}}) 19:15:40 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="035bf1a5104835efb5594b0f0ac9e1474c502d1db913826098f057f78f7638a1"], 0x4) 19:15:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f0000000480)="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", 0x2d1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x111000, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000040)={0x8, "2f16786054e1d46ce0fdb1f037991aa7f5d5f01de3a4726acf791392ada86196", 0x3, 0xffff, 0x5, 0x80008, 0x10200, 0x2}) 19:15:40 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2001, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x2, 0x1, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:15:40 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae623b4c24bc96f4da5fe87b113edf2762248b35ca52b27e187ef9157a21f5d188e5248e8f41bc9b510308890f092f8719185a8132a0f87f4fbbeea0136448224421bd64aa5fed65"], 0xc9, 0x3, 0x2000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x200, 0x6, 0x8}, 0x5}, 0x20, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000f1d8e439b34fab72eb2b8c13ce5f1787a277413e128bf29eabeac7f733c4f52b3c6374e30fe717f251c6738ff1e69fef068a7c740534b2"], 0x8, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) msgctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)) 19:15:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/85) 19:15:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x100) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:15:40 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000400)={0x800, 0x2000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet6(0xa, 0x4, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x2, @empty, 0x8}, 0x1c) sendmmsg(r2, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc805) r3 = dup2(r1, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000440)={0xfffffffffffff1a6, 0xf9d, 0x4, 0x10000, 0x1, 0x9}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x15c, r4, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8b4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2721}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6cc000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40040}, 0x24044094) accept4$inet6(r3, 0x0, &(0x7f0000000080), 0x80000) 19:15:41 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x14, r0, 0x0) ftruncate(r0, 0x42) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000001940)) 19:15:41 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000002006, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x24c, &(0x7f0000000040)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000080), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x20, 0x8, 0x40, 0x9}, 0x2c) r1 = inotify_init1(0x800) splice(r0, &(0x7f0000000180), r1, &(0x7f00000001c0)=0x51, 0x5, 0x4) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000080)={0xa7, 0x7, 0x4, 0x10120, {0x77359400}, {0x5, 0xd, 0x101, 0x0, 0x4, 0x6, "250c1074"}, 0x8, 0x2, @planes=&(0x7f0000000000)={0xa9, 0x2, @fd=0xffffffffffffffff, 0x37}, 0x4}) r3 = getpgid(0x0) sched_rr_get_interval(r3, &(0x7f0000000780)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000280)={{0xa, 0x7, 0x9, 0x6d73, 'syz1\x00', 0x3}, 0x0, [0x5, 0x5, 0x8001, 0x1000, 0x1000, 0x7f, 0x40, 0x1, 0x8, 0x6, 0x8, 0xebf, 0xffff, 0x80, 0x0, 0x9, 0x6, 0x7ff, 0xa9a, 0x7, 0x4, 0x0, 0x6, 0x8078, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x2, 0x7f701a26, 0x7, 0x101, 0x414, 0x2, 0xff, 0x283, 0x100000000, 0x8, 0x1, 0x8, 0x6, 0x6dba, 0x0, 0x8, 0x6, 0x100, 0xb4c, 0xfffffffffffffff7, 0x3517, 0x0, 0x2, 0x9, 0x1000, 0x0, 0x1000, 0x6d6, 0xfffffffffffffffe, 0x9, 0xeefc, 0x20, 0x10001, 0x400, 0x2, 0x5e, 0x9, 0x1000, 0x774, 0x3, 0x83c, 0x2, 0x6, 0xb2a, 0x8, 0x100000000, 0x100000001, 0x1, 0x10001, 0x0, 0x40, 0x2, 0xb87d, 0x8, 0x33, 0x9, 0x80, 0x1, 0x101, 0x39, 0x0, 0x9, 0x200, 0x2, 0xfffffffffffffff7, 0x7, 0xffff, 0x5, 0x8, 0x4, 0x9, 0x3, 0x26f4, 0x5, 0x10001, 0x0, 0x100000000, 0x7, 0x3, 0x31, 0x3b, 0x8000, 0x9, 0x10001, 0xfe7f, 0xbfce, 0x3ff, 0xec, 0x1, 0x40, 0x1, 0x849, 0x8, 0x0, 0x633, 0x2, 0x1800000, 0xffffffffffffac92, 0x5], {r5, r6+30000000}}) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) 19:15:41 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/current\x00') ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="58000000a16069b34efe6a20a26ff3b422d3def193580583a2f351df000000000000000059bc5c65122445a9d6fb65bbfdc75caee63c634b98cb449bde396a50bf8c3ce6aa8f172a9c03d51f2a96999c4ab353d2383dc2cc082aaacdeeb7cdd9d660582d9a8bb4"]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000002200)={0x0, 0x4}) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x24) 19:15:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x1, 0x7, 0x4, 0x40006, 'syz1\x00', 0x203763}) getsockname$packet(r2, 0x0, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) 19:15:41 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x8, 0x8203) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x0, 0x769}, 'port0\x00', 0x6141386beea3e9a4, 0x0, 0xffffffffffffffff, 0x4, 0x7e, 0x200, 0x0, 0x0, 0x6, 0x2}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xb) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)}]) 19:15:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ff9000/0x2000)=nil, 0xcd5, 0x800000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000001500)}, &(0x7f00000015c0), &(0x7f0000001640)=""/60, 0x0, 0x0, 0x0, &(0x7f0000001680)}) writev(r0, &(0x7f0000000040), 0x146) r1 = syz_open_dev$adsp(&(0x7f0000001380)='/dev/adsp#\x00', 0x4, 0x2000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000013c0)=0x5, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "bebb55a73f04dc6d01152b9d539b4de67eb502b2c45512f5495a9e794e8dc6"}, 0x2a) 19:15:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10000) 19:15:41 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001e0007041dfffd946f610500070200001f00000000000f00421ba3a20400ff7e", 0x24}], 0x2f2}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400841, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}, 0x1c) prctl$PR_SVE_SET_VL(0x32, 0x3c312) 19:15:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x18) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0x9f) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000080)=""/101, &(0x7f0000000100)=0x65) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 19:15:41 executing program 3: r0 = socket(0x1e, 0x805, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = socket(0x1e, 0x805, 0x0) r2 = dup3(r1, r0, 0x80000) r3 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000280)={0x200, 0x800, r3, 0x0, r4, 0x0, 0x36, 0x1000}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)}, 0x0) 19:15:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x238, 0x3f8, 0xf8, 0x0, 0xf8, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@owner={0x38, 'owner\x00', 0x0, {r2, r3, r4, r5, 0x4, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xfffffffffffffffe}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0xfff, 0x0, 0x4, 0x7], 0x5, 0x8}, {0x100000000, [0x8, 0x3, 0x9, 0x7fffffff, 0x0, 0x5], 0x80000000, 0x32c6}}}}, {{@ip={@local, @multicast2, 0xff, 0x0, 'bcsh0\x00', 'netdevsim0\x00', {}, {0xff}, 0xc, 0x1, 0x1}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x8, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}, 0x4e21}}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x11}}}, {{@ip={@broadcast, @multicast2, 0xff, 0xff000000, 'team_slave_0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x0, 0x3, 0x4}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@cpu={0x28, 'cpu\x00', 0x0, {0x9}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x40, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d8) 19:15:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x800455c9, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x1, 0x2000}) 19:15:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3, 0x7f, 0x5, 0xaa9}, &(0x7f0000000040)=0x10) 19:15:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x20001, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x1, 0x9, 0xfffffffffffff0ca, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffe63, @mcast1, 0x400}}, 0x7, 0x80000001, 0x1000, 0x2, 0x4}}, &(0x7f0000000540)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={r3, @in={{0x2, 0x4e24, @loopback}}, 0x9, 0xfffffffffffffffb, 0x7ff, 0xb4d, 0x20}, &(0x7f0000000640)=0x98) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) r4 = dup3(r0, r0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [{0x9ff, 0x0, 0x3}]}) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000380)="539dabd046a2d556c5b5b7bceb9a4cc26a98a68e6dbf80449f43fa3c2d084ae1f635fb5ef99b46988ea673dd4f54b6d5ce055ebe8a44f51042113ab8a0aaf9ccf142dc2612321b19ba99aadbf78cf0259e7dbe39c902d9a87a94d10ea457bbc4feddcd42b3cc019b8553389a530715e7dd6eaea614e144eba3a565c0b07772d8764f29f2b93efb1aeb81bbcfe8b5f9864e189a38b3a285fbf1eeeae6f43d0090d5a7de41bc3b413ffdf65cc6c7d05a7fd9e96b5c92") sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000300)={0x1, 0x4, 0x1, 0x30, r5}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) close(r0) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, &(0x7f0000000680)=""/23) 19:15:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) dup2(r0, r1) 19:15:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000240)=0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x6) [ 347.219883] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:15:42 executing program 1: epoll_create1(0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) restart_syscall() ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c"], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000005c0)="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", 0xad9, 0x0, 0x0, 0x0) 19:15:42 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000002240)='/dev/rtc#\x00', 0x8, 0x40) syncfs(r0) r1 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x18) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)=0x0) timer_create(0x6, &(0x7f0000000400)={0x0, 0x1d, 0x2, @tid=r2}, &(0x7f00000005c0)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x10000802, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000001f40)={0x8, 0x0, [{0x20, 0x0, 0x0, 0x0, @msi={0x80000000, 0x5, 0x9}}, {0x6, 0x3, 0x0, 0x0, @irqchip={0x5, 0x400}}, {0x7, 0x3, 0x0, 0x0, @msi={0xfffffffffffffffe, 0x3ff, 0x9}}, {0x1, 0x2, 0x0, 0x0, @adapter={0x3, 0x4, 0x7fffffff, 0x8}}, {0x1, 0x2, 0x0, 0x0, @msi={0x1, 0x1}}, {0x7, 0x2, 0x0, 0x0, @irqchip={0x2, 0x84d8}}, {0x2, 0x0, 0x0, 0x0, @adapter={0x7, 0x6, 0x2, 0x100, 0xfffffffffffffc86}}, {0xff, 0x4, 0x0, 0x0, @msi={0x5, 0x9, 0x4}}]}) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = getpid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000000c0)=r5) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000002200)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x70, r6, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe592}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000090}, 0x8041) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x10}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) 19:15:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x20000) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="020e0407065007000000000000000000500500000000000000000000fe8000000000000000000000000000bbfe80000000000000000000000000001afe8000000000000000000000000000bb00000000000000000000000000000800fe80000000903d5795b5aab50a0000aadd0cd657d9a5bdcad2999d19"], 0x78) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x400) r2 = dup2(r0, r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f00000000c0)) [ 347.522771] input: syz1 as /devices/virtual/input/input7 19:15:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) dup3(r0, r1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x9, @ipv4={[], [], @loopback}, 0x4}, 0x1c) [ 347.581944] input: syz1 as /devices/virtual/input/input8 19:15:42 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/xfrm_stat\x00') ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002200)=""/4096) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x2, 0x2, 0x6}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003340)=""/120, 0x78}, {&(0x7f0000000b40)=""/49, 0x31}], 0x4, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000002140)=""/186, 0xba}, {&(0x7f0000000f00)=""/124, 0x5f}, {&(0x7f0000000bc0)=""/226, 0xe2}, {&(0x7f0000001fc0)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 19:15:42 executing program 3: unshare(0x2000400) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="02e2170000"]) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) 19:15:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="c3561f5028a2d01c13e3d712e5cd51eee9304bd11709242b6c56a5d729349aa915c663a290273da94db6f60480496840535f4eea4f314e2f3d8f020bac91b2e0425155ad4e679cafc1d87efb2149493e61b0f69dc11fe5eeaa87547d663f3bb517dc2dfdfda42925383e399233fc1c4c587929a4c16e6f028631062323aea829c27031848b9f02ace9a135759d9490122f3b431629903c71bd197e2af0bc6fb286622649e1333fa2ced382924221edb37cc02dff952e19a002a20a8c6d3e0daa7bd5e26fe29d8ea8d8e7afebc09894752b98e41846f86dca8def51f274309a60f6a602d2345bac5ef358fabf524d19dfd96fc0e4ce67a5", 0xf7, 0xfffffffffffffff8) keyctl$reject(0x13, r2, 0x3, 0x200, r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc0000, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x2, 0x3, 0x0, 0x0, 0x5}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x1000}, 0x8) 19:15:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000008c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r2, &(0x7f0000000880)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/46, 0x2e}, {&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/167, 0xa7}], 0x6, &(0x7f0000000780)=""/231, 0xe7}, 0x40000000) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x7, 0x4, 0x0, 0xb3a, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:15:42 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x6, 0x4) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0945662, &(0x7f0000000080)={0x0, 0x109, "62916652c86ff45806efdc24b82bfac73e599efd7ee2743af88f6b8fb651958d"}) [ 348.112685] protocol 88fb is buggy, dev hsr_slave_1 19:15:43 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/uts\x00') ioctl$int_out(r0, 0x0, &(0x7f0000000080)) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'ip6_vti0\x00', {0x2, 0x4e20, @local}}) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x22000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x3, 0x8000}) 19:15:43 executing program 3: unshare(0x2000400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 348.237325] kvm: pic: single mode not supported 19:15:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x100000002, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x870, 0x6, @local}, 0x14) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfbb, 0xfffffffffffffe54) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r3, r5, r6) splice(r0, 0x0, r2, 0x0, 0x10003, 0x1) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000340)={@loopback, @rand_addr=0x3da}, 0x8) 19:15:43 executing program 5: r0 = socket(0x3, 0x0, 0x2) sendmsg$netlink(r0, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c00)=[@cred={0x20}, @rights={0x10}], 0x30}, 0x0) 19:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$void(r0, 0xc0045c75) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xf1d}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 348.237435] kvm: pic: level sensitive irq not supported [ 348.374237] kvm: pic: level sensitive irq not supported [ 348.449940] kvm: pic: level sensitive irq not supported [ 348.482836] kvm: pic: single mode not supported 19:15:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x1, 0x7, 0x10) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000001180)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x10000) write$vnet(r2, &(0x7f00000000c0)={0x1, {&(0x7f0000000040)=""/86, 0x56, &(0x7f0000000180)=""/4096, 0x3, 0x3}}, 0x68) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) [ 348.488449] kvm: pic: level sensitive irq not supported [ 348.533314] kvm: pic: single mode not supported [ 348.548500] kvm: pic: single mode not supported [ 348.553655] kvm: pic: level sensitive irq not supported 19:15:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="0200180042264300000000840000000000000003afe916d5f597ef63a9b026b1e1f7bb96f879094434e334849047f763caef794b2e71c58f49175ee9e25c053c707bfdd68e05e85413afa2c86bf1dba3795207d5e2024551112a95c9e063a2addb885d97024508812ddd09d15034000000000000000000000000"]) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x7fffffff, 0x6, 0x1, 0x2, 0x3, 0x80000000, 0x3, 0x81, 0x7, 0x0, 0x7, 0x80000001, 0x4, 0x9, 0x1}}) unshare(0x8000000) ppoll(&(0x7f0000000040)=[{r1, 0xa08e}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f00000001c0)={0x5}, 0x8) readahead(r0, 0x4, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) 19:15:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x4199, 0x0, 0x2, 0xc490}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) fcntl$dupfd(r0, 0x406, r0) 19:15:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x5) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8128}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x8d79}, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60}, 0x60) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0xd70b, 0x0, 0x10001, 0xac64}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x80, r4, 0x1, 0xfffffffffffffffa}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 19:15:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x4, 0x12, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/18}, &(0x7f0000000140)=0x78) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x4, 0x95) listen(r2, 0x0) r3 = dup(r0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000180)={0x8, "4f37a8c50cab0c2802f9a7c8db1dd9cd85dd7f2f1c63be1ec64d089f4b6fbefe", 0x1}) accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) shutdown(r2, 0x0) 19:15:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1c07) 19:15:44 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockname(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}, 0xc) 19:15:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x48, r2, 0x718, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/156, 0x0}) timerfd_create(0x0, 0x800) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)={0x2, 0x0, [{0x0, 0x5996de0f8910f960, 0x0}, {0x0, 0x0, 0x0}]}) [ 348.570865] kvm: pic: level sensitive irq not supported [ 349.485763] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:15:44 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0xc0884113, &(0x7f0000001f64)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 19:15:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x16}, 0x10) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)='securitymime_typeeth0ppp0eth1lo/<#/\x00', 0x24, 0x3) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 19:15:44 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x140ffc, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000005240)=0x4) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x5}]}, 0xffffffffffffffe5) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000003a80), &(0x7f0000005180)=0x4) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r3, &(0x7f0000000280)=""/1, 0x1) 19:15:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 19:15:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x9c, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x800000000000, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x23) 19:15:45 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100)=0x775, 0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 19:15:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00Z\xc8\xaa\x93\x90o\x0e\x15\xce\xe6\x05\x8e\xe5\xc8JT\xbb\x8b\xb6\x9bh\xf5ZO\x0f\x12\xe5EJo\xae\xba\x8c\xeb]\x88/\xe7g\xab0\x0e\xae\x9f\bE\xab\xac\x1b-\x8b\x10\x1e\x83\x8fq\xe6I\xeaC\x1d\xf1r\xf8)\x10^\xf2\x91\xe4\a\xf8>p\xb8/\xe9\xa9V\x96c\x9aK_@+8\x06#^\xe1\xce~aq\xd3\v&\x0e*Q.\xe5u\x04\xea\xbd\x03V\xda\xc6\\S@eD\xe6\tVu\xc1,\x9a\xd3,_\xe8\xd5HZfUl9\xb9\xe8\x86\xf6\xe1\xf0K\xed\x12\xd7(\xcaZ\xf8\x90=\xc9\x10{\x19\xf6\xc5\x06\xae\x89\x8c\x17\xcb,\x85%|\xbbx\xdf\xa3!u') fstat(r0, &(0x7f0000000980)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 19:15:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) userfaultfd(0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 19:15:45 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x2000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x1) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0x1f, 0x2, 0x4, 0x1400000, {0x0, 0x7530}, {0x7, 0xd, 0x5, 0xfffffffffffffe01, 0x3, 0xffff, "bf4fd973"}, 0x0, 0x0, @planes=&(0x7f00000000c0)={0x9, 0x85, @mem_offset=0x8, 0x7191782d}, 0x4}) tkill(r2, 0x1000000000016) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:15:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x12) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1c9500, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 19:15:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000006140), 0x328) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003e00050100000000000000000a060000"], 0x1}}, 0x48000) 19:15:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x101) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000033c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}], 0x60}], 0x500, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 19:15:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/4096) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001040)='/dev/hwrng\x00', 0x20500, 0x0) 19:15:45 executing program 4: mbind(&(0x7f0000487000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000040)=0x1000bf207fe, 0x4ff1, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f00000001c0), 0x102, &(0x7f00003f4000/0x3000)=nil, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x404100, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000200)={0x0, 0x0, [], {0x0, @reserved}}) 19:15:45 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x140ffc, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000005240)=0x4) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x5}]}, 0xffffffffffffffe5) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000003a80), &(0x7f0000005180)=0x4) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r3, &(0x7f0000000280)=""/1, 0x1) 19:15:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002c40)) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x84100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x2b4, 0x11, 0xb, 0xa00, 0x70bd2d, 0x25dfdbfb, {0x5, 0x0, 0x8}, [@generic="15aeaad8042fa8e835cdd170aff480654c42fc1f982f4cc8ba492b312b9e505890d864474da6be1a8a632d18af39214f543b2ea70d3a06af5bcfae19d9c4d6864bd129f3465a02fdb510c18bffd7fdaf8858c391898839280dee815e37ce46e0d72353e658d3e5120f5acedcb9a6d2581f2a6bb95d6b190fe4f48432bd2afd24cc2f5e0aa2415fa6ee4716ba6eac08f13ec48d494791ad6c2ebd3707052d060d1fad8d6a0352b57651efc381b9d9ac565852d5977dcea5a0675b90cb75dd14231a6ab357b60e7b8a5d40661243f46567cf280972d564cdfc3f33cf535de79883bc773c004eefbb13569f2f98510266", @generic="c75afeb0cd762fa1a06c28211ee34c41fd3725e4a1c215c72aac8b9d52f5d16c9f7a6ae937eb2a39fdc5b69d6dab1c77733a338c7f108179e075ebd0da4d56d08cdd6e61b1ca375b3181254dec9e4ba356d2139ff975ace988c04b38c73d8a51678cafa5bd06c137d0430b8fbc56e45ca40467cacff008e322d1fa7be9680069a0bf2c214ece633b6dd45e9881975b3fbc15a0e6594af4983fe26a4c9b4ec8a20231f0d2240a504989abacb9dae88064cabe2fa276b4bd12933f6d38c1a1a5cb520a1fb50718d5d4b835e79643924a979a7ea11575afea2d57", @generic="863e271177f5bb6f852d4465e9f86789141df316c526ec9fc97b0169bb1dd057f2f50b87e4a55754ae24b3f4158fd743dab3ea69e813d7fb627ce6", @generic="68c5d26376c90238a2a90a0a876f78df761e40503689c9e167f04b98c797639fbffc7eb2a83e836af5664539609ee7eb43a39bac5857876ae11b1d72115b2c420f8486a9a4c7f14486a57baf164f3e74fad827dceb352a6cbc588ef2d493a880388cf40998e07b3d33b4928a3a34144e6f4bd47a4064b0ee66eb3bd83290531c0d80e7d6d289e7c950a796b419a3b119a741d3e71ff295488cf3d0d91b"]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4004050}, 0x10) socket$rxrpc(0x21, 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x100000001}, {0x16}]}) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x2e502) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0x74, 0x0, [0x8, 0x9, 0x7, 0x80000000]}) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000200)=0x2) 19:15:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:15:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x200000004e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xb7, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070a6a0670128fb08894c644544300f6cce48a0d72c302ec6105c8609f9f995522dc3b4057238dc2a3cc03b40d33fbe56e082010b0b601ef4ace0910ddfe3c885373fd413a39f98657d3081fbd190305321ea674ae5bb718e7425d196434b873141c8f3c2e8dffe47f30d823c6d10740fa449dac2a07f8995a81960193a5385352a28470998962d86e18a477870717d0cbe5a2522ac2d5a7067525d471591a9da9a9306f53f779bf622ac3e4890cdb7c8494463e9e8fc3b9a3ec391c3711a86e95eddae658d60dc0af452d112f9c115734f90966e7116be") ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'sit0\x00\x00\x00\x00\xdf\xff\xff\xff\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000580)="a7de6e0b22de679d139de2762d68f8936a83c80d019a55a7ecb9909bce5447d599f9bd7854a6675b8788d2", 0x8e1a983a0256b615, 0x40000, 0x0, 0xffffffffffffffb3) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x8d, "dabab3b3b0fdc23b622df78f6afa5c706b08343228b7cc3b044f24a9db1305d73e49b71e8b79dbc2e1a7a9147938ec27705ecb78aab4db571c191e76f011440ec785dbfdbcebc39813f2dbda8baef22d3b8710cfba2d679cd8bf36738b45223038821cfab3de9ef779d4547c734f6a90582219af8e833ebd0c875d18b0d4b07378eb183963882d524c2bc5c839"}, &(0x7f0000000240)=0xb1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x52, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000380)="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") 19:15:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x400, 0x8000000001}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x7f}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={r2, r3}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bridge0\x00'}, 0x18) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fbfb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) 19:15:46 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0xae7, 0x8203, 0x2, 0x900, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1, 0x400, 0x20}, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x90) r4 = socket$can_raw(0x1d, 0x3, 0x1) read(r4, &(0x7f00000010c0)=""/13, 0xd) [ 351.137114] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:15:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200002, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="f67165737a91bb395dae9fc07063a19aeaa2d76289a3") r2 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='/dev/dlm-control\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="4a44afe954a185e932c3d7236d394804dd75211d6baa24f23ea7502afcdf1093224244ac5322225ae0574145733f5b670cc27541890d1c360c256a29fbc1fa2856437882a4aaaf6b73c76046cfcbd41aedf7b423f848ba2e058e07d869639afa85428cf7bf9c8564fb3aac3c079ffa0502eda1889493059efaae1c804a515fda8726492848dc1b83b35b6d798c6203e094ea25", 0x93, r2) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x180073, r1, 0x0) 19:15:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$netlink(0x10, 0x3, 0x40000000010) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x6c, r3, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x4, 0x0, 0x10001, 0xfe}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r4, 0x200}) 19:15:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='gid_map\x00') lseek(r1, 0x35, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x5, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) close(r2) socket(0x40000000015, 0x805, 0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) [ 351.507902] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.516844] Invalid UDP bearer configuration [ 351.516886] Enabling of bearer rejected, failed to enable media 19:15:46 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') unshare(0xffffffffdffffffd) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 351.609710] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.618758] Invalid UDP bearer configuration [ 351.618785] Enabling of bearer rejected, failed to enable media 19:15:46 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000005080)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) 19:15:46 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x99f901}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x121600, 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x1fd, 0x0, 0x5, 0x8000}, &(0x7f00000001c0)=0x18) 19:15:47 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x140ffc, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000005240)=0x4) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x5}]}, 0xffffffffffffffe5) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000003a80), &(0x7f0000005180)=0x4) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r3, &(0x7f0000000280)=""/1, 0x1) 19:15:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000200)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x5}, {0x4, 0x7ff}], r1}, 0x18, 0x1) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) syz_emit_ethernet(0xa5, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, [{[], {0x8100, 0x1, 0x8001, 0x1}}], {@llc={0x4, {@snap={0x1, 0x1, 'h', "fbc912", 0x88fb, "af9555f343b82cd1585e1ea63711810c1bafc9b2c413041aaa001e49982b4bcd421f4f17b673346311796afa1e3279295cfa69491c429ea263fd516e7e5e39867f45ee49fa9111eb55e0193f004dc0e5475e1e1659d367c6116b46f81d190266b8dfcc2bd42a51e0780f095e5049a379ccf1df430519f2e251ca61865528f56fb70cec5b2567bdfe07cd10"}}}}}, &(0x7f0000000300)={0x1, 0x3, [0xca1, 0xcf3, 0x7e4, 0xa26]}) 19:15:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0x100000001, 0x35}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101303, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f00000000c0)=0x5) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r4, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) 19:15:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x200, 0x109400) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x111100, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x15, &(0x7f0000000240)='/dev/bus/usb/00#/00#\x00'}, 0x30) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0xff, 0x3, 0x0, 0x20, 0x0, 0x200, 0x10030, 0x1, 0x0, 0x7fffffff, 0xfff, 0x81, 0x6, 0x400, 0x4061bc7a, 0x9, 0x7f, 0x8, 0x6, 0x81, 0xfb78, 0xfffffffffffffffb, 0x6, 0x6, 0x6, 0x3, 0x40, 0xff0000000000000, 0xfffffffffffff73b, 0xfffffffffffffffd, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x7100, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x80000000, 0x3ff}, 0x40, 0x3, 0xcc, 0xe, 0x8, 0x100, 0x4}, r2, 0x0, r1, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 19:15:47 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 352.084867] input:  as /devices/virtual/input/input9 [ 352.219188] input input10: cannot allocate more than FF_MAX_EFFECTS effects 19:15:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3}}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @remote}, 0xdb, 0x0, 0x1, 0x7, 0x400, 0x200}, &(0x7f0000000140)=0x20) 19:15:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000180000001000800000d000000020000e00000020000000000000000002ebdc7ef4a9ef31d808682d53500"], 0x20}}, 0x0) 19:15:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80240}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, r2, 0x31a, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5075}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8884}, 0x80) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x29}}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa0f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x15}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x0) set_robust_list(&(0x7f0000000540)={0x0, 0x400, &(0x7f0000000500)={&(0x7f00000004c0)}}, 0x18) 19:15:47 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 19:15:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0xc0000000, 0x9, "d868ebb9052b024d2ff01fe1397f2baec221d4ada5decadbbc4f48a92fe833ab", 0x7, 0x8, 0x7ff, 0x2, 0x80000000, 0x0, 0x48000000000, 0x7ff, [0x401, 0x5, 0x10000, 0x6]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x0) 19:15:47 executing program 3: clone(0x200007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x8, &(0x7f00000000c0)='syscall\x00'}, 0x30) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') exit(0x0) sendfile(r0, r2, 0x0, 0x1) 19:15:48 executing program 0: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 19:15:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!\t./file'], 0xff8d) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x14) 19:15:48 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x42db04aa0bfbbe32}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000180)) lseek(r0, 0x0, 0x1) 19:15:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x1ffc, 0x800}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x1000) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 19:15:48 executing program 4: r0 = shmget(0x1, 0x2000, 0x41, &(0x7f0000ffd000/0x2000)=nil) rt_sigpending(&(0x7f0000000040), 0x8) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/57) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 19:15:48 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40102, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 19:15:48 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) open(&(0x7f0000000040)='./file0/../file0\x00', 0x8000000002005, 0x80000000063) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) 19:15:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x191800) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000100)=[0x4, 0x4], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r3, 0x1}}, 0x18) 19:15:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0xfff0) 19:15:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) fcntl$getown(r0, 0x9) recvfrom$inet6(r0, 0x0, 0x13f, 0x10000, 0x0, 0x389) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r2 = dup2(r1, r1) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x1ff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x18e3, 0x1, 0x2, 0x7, 0x6, 0x9}, &(0x7f0000000080)=0x20) 19:15:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:15:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x10000005, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 19:15:49 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000250000/0x4000)=nil], 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x28100}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x188, r1, 0x21a, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb6bb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2040}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf332}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 19:15:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @raw_data="1b8e24e1b527c8773d79a9e5f1ef629f1485a174a484ea8fd363a9a4d8c59925a2d9820556f01ced50548c75adfe525874e6dfcae963d2bcbfe8529a5e3e14a441ee182989a0d3e2e441162a5864996a0799780aead6231a43ac3abbdaeeba360b7c91ce4b068c6a902ac6fe9632c56bb4b26497d14abb30b5d9233ddfdce80985746b3c847220b361f98aedd522e1a7e8535409b9fd527ec41961870ae870a9fbc8a31ed85568f2036b9e2c2d26de8792885bc6008419667f8820c405dcfde38cb419c3fbbdb7ce"}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x8}, 0x28, 0x1) 19:15:49 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) 19:15:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="7d3910da6f8f17188802d437a66e39b5", 0x10) listen(r0, 0x0) listen(r0, 0xfc48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="33f9e90c4e63a32d36f01d6ebeedb627", 0x10) 19:15:49 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x92a, 0x0, 0x0, 0x8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x400}, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x0, 0x8}, @sack_perm, @sack_perm, @mss={0x2, 0x4}], 0x8) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x0, r1, 0x0, 0x6}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000580)='ip6_vti0\x00') 19:15:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x8000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xe89, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000200)=""/164, 0xa4, 0x40000020, &(0x7f0000000180)={0x11, 0xf7, r2, 0x1, 0x9, 0x6, @remote}, 0x14) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r3, r3) socket(0x5, 0x800, 0x800000000004d4) sendmsg$netlink(r4, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10100000671f0000010000800100000062b9a4b2474347a7d42c49984c254db11da6fdbedabb9d0bb2bbf2893a15f84d"], 0x10}, 0x0) 19:15:49 executing program 5: r0 = socket(0x200000000000010, 0x3, 0x8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.u'}, 0x15) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x1, 0x6, 0x100000000, 0x364f9c9b, 'syz0\x00', 0x5}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x3}, 0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0xf02, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48800}, 0x8000) 19:15:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffff) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) 19:15:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000300)=""/141, 0x8d}], 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @rand_addr=0x22}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='ip_vti0\x00', 0x4, 0x98, 0x1}) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x237, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x480) 19:15:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0xa) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000400)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={r2}) socket$l2tp(0x18, 0x1, 0x1) bind$rds(r1, &(0x7f0000000000), 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) r3 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r3, r4, r5}, 0xc) 19:15:49 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x400, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xcf, "5455ee3d629509f0ed90b11dad206af4437bbd4028ca39c7ab5d8f5b25aadadf8bbc496fe3e105f85fcecd43909432e46655e2e4acb175a43e3575a6231441c28ab60241b1cfaa7f5da2fdc9433e68f6cf5f1e29c65e006c3905391ee6df388e85aec434e55e24a14b556a642a96738a005120dca09db1b2b9ce387d874f1fd067e8886f5d04b0d03fee06c79dc7841163edd47fc610f5793ba61652c210328fe8f61d10c4e934ce554e0e815cc341de4c879ac0a5422c44b11532ad60921db5a788696f7ffb9d01ebb925731b13e2"}, &(0x7f00000001c0)=0xd7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f0000000380)=0x84) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x18, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)=0x400, 0x4) 19:15:49 executing program 2: syz_emit_ethernet(0xa5, &(0x7f0000000140)={@empty=[0x2b, 0x4000000], @empty, [], {@llc={0x4, {@snap={0x1, 0xaa, ' \"', "3e01b9", 0x8, "3a7e07313ba4b783e9e95f05376cac65c49969fc9015ae0f950307a99f43178c42d205e6587c61c311775f8e5063acce028e0e1e378ffe61549a665b5f3c9704df1a41acb633012d53f4dc1cc1d4e101e4d75d6c3f760353a1faa6132c76c60dfd655be80ff28fc07b0bd4c2578564859515de878da2161e7cfd17b3da9e544ffe860d88543d93e953aaf439de46"}}}}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x1, 0x100}, &(0x7f0000000100)=0x8) 19:15:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0xdf8, 0x400801) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="a8772805175bd43f57edf1d279b956eaecbd4f0e19712c427e55fe1c282c429dea239f617716b4923358d7ff81ecbc7856347b23c05be1164a656fdc470d1376fbba0d4b18f54739b6e3cd2432a163dc13c642c7cd6d6d99494e019aa4e0f467ddc31b0513e109f63c7ba75fc34bbdd2f42972fdfad84b1d8b7209d01b3e7f3bcaf8cab0c450c38349a9239eae59d2a4edcd1a832814c23409f785496a81b8f34f8525e63b1984fd5838a3b3e0631ad27d6e9b369dbc5f7920e057b17d7397422dece86c60a6cd2902f506163f6dc5170cb1dce1ee426605ff87f54699ff1bf36b21fa497a797b5234e165d84e563bdf314870", 0xf3}, {&(0x7f0000000240)="69629aa66588075717402c6332ed26077c283c7925e7d7b76dfa8a65a84070fbe32a50dab6deba7aadbbc893fd01208c607412063ff0592a1b6698", 0x3b}, {&(0x7f0000000280)="4186c9f5e2eaeda421f004a103a394aabb0670d8443d63ce19c22da0da513a02cbc0d0932e9878c3f4d0bc43f2c4717450f8a1ffdb13bc58b21781155cba1691d84ae360b05a982a13d35bf81fc8c0abb9217ecc1e088ec4cef65277e65415b1452fcd687388b4b024937d0817de41d7e71e357725e9d41bbc08719e50486171248cab8c770b7cf35ab169", 0x8b}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x108, 0x1}, 0x11) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 19:15:49 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x9, 0x10000, 0x8, 0x5, 0x4, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1, 0x3, 0x40, 0x20, 0x6}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x78, 0x6, [0x0, 0xfffffffffffffffb, 0x1, 0x3, 0x558, 0xa463]}, &(0x7f00000001c0)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x200000000000012, 0x0, &(0x7f0000000140)) 19:15:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x7, 0xa7, 0x989, 0x6}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xfff}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff020}, {0x16}]}, 0x10) 19:15:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) ftruncate(r0, 0x81) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) read(r0, 0x0, 0xe2) 19:15:50 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="c10000005ab427f06d9e2ae184972b001ce813c63c6005fe1661cee3e135cb"], 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) write$sndseq(r0, &(0x7f00000000c0)=[{0x200, 0x10081, 0x7, 0x9ebc, @time={0x0, 0x1c9c380}, {0x0, 0x7fff}, {0x400, 0x80000000}, @raw8={"aa267ebe70c2ab46009e796e"}}], 0x30) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x4) 19:15:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x3, @mcast2, 0x4000000000}}}, 0x90) 19:15:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x83, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x8000000000000000, 0x6000, 0x2, 0x8, 0x18}) getsockopt$inet_int(r0, 0x10d, 0x7, &(0x7f0000000040), &(0x7f0000000240)=0x4) 19:15:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000240)={0x2, 0x0, 0x3015, 0x7fffffff, 0x8, 0x5, 0x5}) write(r0, &(0x7f0000000080)="53000000059f5de1e52055f8498a326f937fdd1529cfb2d40836f08edb08e46092b66e0b153fa0c2043f54a09c41c69fdc57a0531342e6b1d5d9134c9e9adf43cc665c32af223d42438b416a0900991c88697ae700000000", 0x58) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r1) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x7, 0x24002) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='proc\x00') r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x9, @empty, 0xfe}, {0xa, 0x4e21, 0x0, @local, 0x9}, 0xbde8, [0x797fe130, 0x6, 0x4, 0x4, 0x50, 0x81, 0x1, 0x40]}, 0x5c) utimensat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) 19:15:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x3f, {{0xa, 0x4e23, 0x200, @mcast1, 0x8}}}, 0x88) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:15:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 19:15:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x7ffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x4000, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 19:15:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x12, 0x1}], 0x18) 19:15:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000012c0)={0x0, 0x1f, 0x4, {0x1, @win={{}, 0x0, 0xffffffff, &(0x7f0000000080)={{}, &(0x7f0000000040)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f00000002c0)}}}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000300)={0x10, 0x1c, [0x3, 0x400, 0x0, 0x4, 0x4, 0x7ff, 0x8]}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00') ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0xe, @sliced={0x100000001, [0x100000001, 0xff, 0x7, 0x10000, 0x1ff, 0x40, 0xbc, 0x40, 0x5, 0x581b, 0x3, 0x3ff, 0x949, 0x5, 0x50000000, 0x8000000, 0x0, 0x3f, 0x5, 0x6, 0x8, 0xd0, 0x7a, 0x0, 0xffffffff, 0x81, 0x200, 0x2, 0x20, 0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x1f, 0x9, 0xfffffffffffffffa, 0x80, 0x100000000, 0x8, 0x6, 0x81, 0xcf4, 0x4fbf, 0x81, 0x0, 0x10000, 0xc3e, 0x5], 0x40}}) 19:15:50 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x7, 0xb816) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x3c8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)={@remote, 0x0}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x5c, 0x1c, 0x104, 0x70bd28, 0x25dfdbfc, {0x1e, 0x0, 0x0, r1, 0x1, 0x10, 0xf}, [@NDA_VLAN={0x8, 0x5, 0x2}, @NDA_MASTER={0x8, 0x9, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e20}, @NDA_PROBES={0x8, 0x4, 0x8}, @NDA_LLADDR={0xc, 0x2, @local}, @NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_PROBES={0x8, 0x4, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 19:15:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xf7fffffffffffffd, 0x0) write$P9_RSTATu(r0, &(0x7f0000000300)={0x94, 0x7d, 0xfffffffffffffffe, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00\x00\x00\x00\x00\x00\xe3\\\xd3\xe1', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x10000000e) 19:15:51 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0xc002) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000040)={0x9, 0x5, 0x2, {0x7, @pix={0x1, 0x1ff, 0x7f7f7f5b, 0x5, 0x9, 0x9, 0xf, 0x7fffffff, 0x1, 0x7, 0x1, 0x7}}}) sched_setaffinity(0x0, 0xfffffffffffffdb5, &(0x7f0000000240)=0xeb5) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x0) close(r0) 19:15:51 executing program 4: fanotify_mark(0xffffffffffffffff, 0x184, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xabb, 0x400e41) recvmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0)}, 0x40000000) 19:15:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000080)='o', 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f00000000c0), 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x800000d, 0x0) 19:15:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) 19:15:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10000032, 0x829, 0x0, 0x0, {0x2804, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @uid}]}]}, 0x20}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x6162, 0x4) 19:15:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2cf26f6f746d6f646549303030303030aee1304a3030303f683f2ca497fb4230302c462665725f69643d98b8c6046001cd", @ANYRESDEC=0x0, @ANYBLOB="2c07727f75705f233fb8", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000200)=""/19) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0x7ff, 0x2, 0x1, 'queue1\x00'}) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:15:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000140)=0x3) connect(r0, &(0x7f0000002000)=@can={0x1d, r1}, 0x80) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="d8086ff896fe6ef2ea934db5ac986066c056ec3a40b02c0f8639d9c12ac1f66bc47cae05", 0x24) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvmmsg(r3, &(0x7f00000001c0), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="030045747265922984f165195742bb5e0000000026730d6e536ecd1db6315d00000cd68f14ffe40000ff98c6d1827dafca2dcf4114bce74e48", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc003fa1"], 0xfcd8}}, 0x0) 19:15:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0xfffffe98) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000280)={@empty, 0x4b, r2}) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000180)={0x3, 0x1, @stop_pts=0x5}) ioctl(r0, 0x7, &(0x7f0000000300)="0adc1f123c123f3188b070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x5) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000d0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x40) 19:15:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x2) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x5, 0x2, 0x3, 0x2, 0x3, 0x857c}, &(0x7f0000000100)=0x20) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 19:15:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xe, @vbi}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xa4, 0x7ff, 0x5, 0x7ff, 0x10, 0x6, 0x8, 0x5, 0xffffffff, 0x3}) signalfd4(r0, &(0x7f00000001c0)={0x71}, 0x8, 0x801) pipe(&(0x7f0000000180)) 19:15:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(r0, r0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x181200, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 19:15:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0671e8775ef52e9400e4ff095f0376e12d000000000000"], 0x12) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000080)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x7, 0x4, 0x7, 0x3}, 0x10) [ 357.017004] device nr0 entered promiscuous mode [ 357.033178] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 357.052155] sctp: [Deprecated]: syz-executor.3 (pid 13149) Use of int in max_burst socket option deprecated. [ 357.052155] Use struct sctp_assoc_value instead 19:15:52 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x44000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140009ddffffffff050000000000000000000014000200fe8000000000000000000000000000aa0056e98c9795f3466e736f5d5f89f19acd4c471b666054e378941f9cf07be4ef3101a97830f06e42205d0615301418edc84348b6c5a9ff800a2bfea6b79632b1825a36b58712a3423559525192300d7b9b400784f0f5442b095d8400f5bd7745e5991b630bb8665cba7e4794047f15b673533007a0c29edd6f23a6631388e5a54d995838ed235201bde7704e8ff5aebd30f2c7afe98b5bae368ca77db3470ab74d2ece9a8ace06860ee412b560e532710fec17ee00bd7a08e61b86219dbecb777f7ac3e6b6c05239f352110c7251eadb2d05c90c93ac26522375f6aa14cecf3c55ae58b2359d8e0df5d9d28bc6a1016dd36d0560f03a90aaeef134f0a33e7dc0ea0045bf3b786978034d3f4aa86b23440626c3095425587cc6d188dc322f47895eb57102fdcd116beee868d1d751ff587bb6a17370fc66bc53ae31d9fb35012ebe8544b23d0d12f6798e5bac9d3aca540b7ed722e7f0368fc446862aef4cfb1461c4ae38b8411f4648bd443a8b689dc4a309de0e52b904d528ba72ab021a549ad994bed2f941332d8d573e284e1c0fd19d3b95a3eb9ff3aff937a9959d8eed5702474751ed0b276d20a01d07c382996ded977451eacba862d692a57ffaed702817806db40000000000000000"], 0x40}}, 0x0) [ 357.065626] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 357.212679] sctp: [Deprecated]: syz-executor.3 (pid 13158) Use of int in max_burst socket option deprecated. [ 357.212679] Use struct sctp_assoc_value instead 19:15:52 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0xa95b42d85645ca5d, 0x4000001) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x8000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x2, 0x9, 0x4, 0x6}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r2, 0x9}, 0x8) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x9, &(0x7f00000002c0)=[{0x9}, {0x7db, 0x3}, {0x5, 0x2}, {0x8000000000000, 0xffffffff}, {0x3f, 0x400}, {0x2, 0x4}, {0x8, 0xfffffffffffffff9}, {0x4903, 0x3ff}, {0x4, 0x7fff}]}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x389708a4, 0x1}, 0x8) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000180)=""/222, &(0x7f0000000280)=0xde) 19:15:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x98) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0xe, &(0x7f0000000140)='/dev/snapshot\x00', 0xffffffffffffffff}, 0x30) r4 = getpgrp(r3) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x9, 0x1, 0x9}) ptrace$peek(0x1, r4, &(0x7f0000000080)) 19:15:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x7004}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r2 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000000)=0x1) 19:15:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 19:15:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl(r0, 0x80984120, &(0x7f0000000080)) 19:15:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200)=0x57, 0xffffffff80000001, 0xc) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/84) 19:15:52 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x2, @local, 'ip6gre0\x00'}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000780)="73ebab53d0b2de29bcdb0f086065ad2b598d0c179ffc48c7a177a9c9ea35af2d21b0e504374cab1455e50dbba80445c8c46dea5311ce20c2e6fd5752db61029bdf43bd00e804b30619b78aec23e477", 0x4f}, {&(0x7f0000000800)="9e74bae1a1c3880514448dc6cbbd925f2034521db5dfb1ba0d6f26c4c33fe680b16c0b40325e607f0291a84a51819e5027422d664b61fd6493800568aebddfefbe212b39972f842a042db1b9018125549d0950e7ac273d374ee1a1cf98511ab8a174eda10dce14e71e66b098fafc529fa4bcbac8f4f8d248e0a713b7f059b98996799164a958cd5cd94d09b897a210c9fe528ab4371e626b2863bcbb097f703a9688d8edbbd2fb47b75983b930c9cfd5ccb4f38161c1fc1f4d687c3d7e221a263ec8542141c6fda5370095c912bee886508472a5a4c051b33b96aaaa67965c6d79d7de97e576db8e2a6cbad746a50f531117f1c4064e51", 0xf7}, {&(0x7f0000000900)="dd550652d8ad879392e27155c85e63926a24989830d5ba8ea21d061044f9e8367c8e245dcf13539e8fce52066d8991f7d9d7ed65a41b50078e2d9131ea46a1fc212ed8d6f5585ec7921a0ef0aff4d2b6e3d640899c116ea55cabf1075d40876ea1e134756d3211ccea8654443614f52af6e89d610c27fa3e3e894f21ec2fefc300eda08765dc1f1d37413870326e13b58fa1a7373dc6c9aecb4b189995ee82d2afa81b032caf", 0xa6}, {&(0x7f00000009c0)="dd77312035c1ff546029a2701591f50dc56220d124d0559cd153d0380350e9925defbd01c4bd8c8258d3113d0516ce76cee60f9bfef57a84cd6a72f3a798f205f02c6bb6c1b680412d26efeca2d164bb725399dcf24478e2371f86868f5fdaeaeb44e71f270cf1659ba4793d83005745700b2e31d867c3f7174ff1263dec598beae5a888eec3d26b2bbc460eb4178aea3ae2a8ec7a453afc1fa0b1d38e6f62d6aff0782e41987c5d24cab819b35846cc462027a839e1f59b5a1ff2813b852887fd6f7a0c728414346c9fc6d48d6663e99f6606fe43841befb92883e1bd93057f71e7afa1eec1980e52", 0xe9}, {&(0x7f0000000ac0)="8d1f4c8383a336d5c6ee181d3d5f8627fbe8f5e8637a9cc49a1c348bb1294057cab815cd9605b5696e1662cfedb1445b128a7f961a937707ef8a81ee96cda66fddc00bb18755c105e16bd14372b18d9bd47fa8332026b36b744cfe331c707b3bf2fa23a63d0e8fd6de25733b4aad9629822aaa5276454ee0934bc7311300ef5b5243535b4bad41076d90892ee4bebea07b4c5578873708d369d9fc8d09d6377876c15fff30aa375bc3846d7cd3c219b4888cf521d0b1be3717e7ff1242c5af04e5a56026ddfd4141f0e875d26476a265a146ea283e9be9", 0xd7}, {&(0x7f0000000bc0)="4b1a33f34fc83bca28468e0eb373f4a801a359ca6fd9282cf6313ca6d3908f3b5df2dd1fcc9f32c5223310a3d1f642ebe2c7e62964973555b1679274522aa77dd2ef5ec6fb9795a144a1d96ad7dc4b08bd16c02697736996a29b22db3bc95e990d4b6c4ebe6b5551c908e63c80a7f7b28b6e8e1d33838efaf84ceaf7882f1897fa72eaaaef5365824bf34bbabca1ed47fba64f1f9d2affd8e4001e6e2ec498de79d365ed1eacbb783870b5961673b1e9e79985e339f3ac3bd6b14b08ae05c4f912e101f6fbc4b74ac3235e", 0xcb}], 0x6, &(0x7f0000001240)=[{0x28, 0x0, 0x0, "68c74f2c9b61f91243c69ba2c2aebb86ec"}, {0xe0, 0x0, 0x5, "3631c94b3f64c08f4c6ac41c694de14d1077deb32666f88c5b346dcdc2edcfc3636925198cb49555132b3696a237c7132d60a0d824f1b2173014e5934ed5c9377d938ef25b0f949cd12389d2138ebf4806919e4217f07c22f788b91c8b0b9d182d0e5148371dbe29421053774961603d2ab586fb24dacc80420229da7f4d7989c674f0307cff5ad03bf096dd6f688fc0deddcdf5c1a3db7e7bf020cc4f1e31b438d170d1eb3c5a6aae6de87e56be22d3add08f7767e314a57b06d3d89ddbfbae6785a94831363b0e5303"}, {0x1010, 0x11b, 0x6, "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"}, {0x70, 0x114, 0x6, "b96f56002c7c4b1dc24be0c5de20b15781fa272c1b83d63ba66ed4ab68fce5a9d8dbe0f94337cfcacb858b8167f355bd28b24b2f96f34a98bd02c134407321de7e003789b205b623c71011a2683df34ada12b00ab737dd89e35d095ae1"}], 0x1188}, 0x4000000) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000290000000b0000003edc277b858d4b1e073da8d498cb884af30d7049a630ec272b093ea04e3aaecf023b836a064914e6477de392b3ebd0483ff36c1c175fc359ac95c834b5151ae4e8cd2f224ae1963fbad4726985ca7d974414ae43d50e2594952bb8ea2157f8a4bbd3094ad31a76df6c81395b"], 0x10}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) sendmmsg$unix(r1, &(0x7f0000000680)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000001c0)="60f7b2a4fde9f73bf4b0a51f4379738dbfe9f64b01802ee423ace631aa82b6cd794b5fc186a288d3b5203c3e9178743dec2d68e792ab37b32302e5df0821801e7ee5", 0x42}, {&(0x7f0000000240)="a2bc556f171922f1ba5b1a99507c08167e18fd81397d24a65dcda9a347616b7132d5cd9c6e858bdb4c2f503a4dc3b45d2f2aa56c24f3dc0c1a637c0728580713772cc31dd38243cd50981f947fe3d21adb179ccb851e4178fea096ffcc6bb967721552be4946da65641971123cf5b5c01477d91cbf423cf96642d194e689315c578e17ec342695eed4a94422fe9968e8aef718b8f65ec9a468c3b16ce375a1a5b74497c3beb8adedd0da8de858e43a93c630efa8d914eb224575d03ac70c", 0xbe}], 0x2, &(0x7f0000000340)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x50, 0x40}, {&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000440)="63eca0e07678d77d23f77b8ea1d3fbde088e044bb875146a7069c8927812b6a1dba432f3ba765efcf4b23f427302d73e3f935241cd6bba4b8795eb34e7b88ec67c3e7c92390dbf65cab3521c01508fe8d3e85bf08c69ac11bd2dc2785b06a8778a12c4ece0bf32e72e4bc9f2d96099cbc639445ffe2e425f468ea32d9db2372d8ee1c44e8b7aa54f3ccd44d692f9", 0x8e}, {&(0x7f0000000500)="45ab087d00b321e723c2f02e63256f8171e32137015e921181f37e5b7b35518dd7d6ea6ab128a26435d056222250fe8be621f990868d8474b90d9f4feca8a54df66d2362d1d8dbdf327ee73a80b7702ebb5c69732f7a73eb0dbc2ee1356c970ed6bddc1447cdc8ba0d419cca9bae131e1b07a59a3d078c69897f787a86707b3a9bcbd4e78df046e40c3f1752b9b3ef3d2126f9629f626b899efbe79752c2f901d256d7f1a36e99f0a5575f85ed7564fe29899d424e9a9f6f347b1dde696e5b40c79d", 0xc2}], 0x2, &(0x7f0000000640)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18, 0x1}], 0x2, 0x4044000) tee(r0, r1, 0x4, 0x5) 19:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x8000) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x23a, 0x80080) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x13, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x180323}) [ 358.191054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:15:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x80045113, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x401, 0xff, 0x9}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 19:15:53 executing program 2: r0 = semget$private(0x0, 0x3, 0x40) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000100)=""/246) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0xff, 0x0, 0x0, 0xfffffffffffffacf}, 0x45) sendmmsg(r1, &(0x7f0000008f00)=[{{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000000)=""/51, 0x33, 0x20, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x5}}, 0x24) 19:15:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x271c1d00}) r1 = epoll_create1(0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) r2 = epoll_create1(0x0) close(r1) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200, 0x10200) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00ea0000"], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7fffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x3f, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r4, 0x5, 0x5, 0x100000001, 0x10000}, &(0x7f0000000140)=0x14) 19:15:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$vnet(r1, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x12) sendfile(r0, r1, &(0x7f00000000c0), 0x8080fffffffe) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80002, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000140)=0x2) 19:15:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001900)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={':r0\x00', 0x2}) r2 = dup3(r1, r1, 0x80000) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000000)=0x8) 19:15:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x10, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x301106}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) [ 358.610197] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 358.620419] hrtimer: interrupt took 198920 ns 19:15:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_PDEATHSIG(0x1, 0x30) sendmsg$nl_xfrm(r0, &(0x7f0000002bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8010040c}, 0xffffffffffffffce, &(0x7f0000000080)={&(0x7f00000000c0)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@broadcast}, {@in, 0x0, 0x6c}, @in6=@ipv4={[], [], @local}}}, [@mark={0xc}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x0) 19:15:53 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1, 0xe7, @stop_pts=0xea}) [ 358.849276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 358.954435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:15:54 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000240)={0x1ff, 0x101, 0x7, 0x6}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x404800, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0xd0, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000280)='./file0\x00', 0xc) fchownat(r1, &(0x7f0000000080)='./file0\x00', r3, r4, 0x800) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}}, 0x0) 19:15:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) unshare(0x8000400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ptrace$pokeuser(0x6, r1, 0x1, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x2) 19:15:54 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xa6400, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x2, [{}, {}]}, 0x48) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) waitid(0x0, 0x0, 0x0, 0x81000002, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x18800, 0x70) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 19:15:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c14305000000400000000000ac14140deb", 0x11}], 0x1}, 0x0) 19:15:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000c3, @time}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x800000000000, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 19:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000010004022) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x2, 0x40000) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000080)={[0x0, 0x1000, 0x4004, 0xd004], 0xfffffffffffffff7, 0x20, 0x80000001}) [ 359.645917] ================================================================== [ 359.653436] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 359.660141] CPU: 1 PID: 13246 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 359.667341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.676714] Call Trace: [ 359.679397] dump_stack+0x173/0x1d0 [ 359.683083] kmsan_report+0x12e/0x2a0 [ 359.686928] __msan_warning+0x82/0xf0 [ 359.690788] nf_nat_setup_info+0x700/0x3b00 [ 359.695190] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.700417] nf_nat_inet_fn+0x106c/0x11f0 [ 359.704630] ? cpu_partial_store+0x60/0x270 [ 359.709054] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 359.713618] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.718849] ? nf_nat_ipv4_out+0x790/0x790 [ 359.723169] nf_hook_slow+0x176/0x3d0 [ 359.727055] __ip_local_out+0x6dc/0x800 [ 359.731081] ? __ip_local_out+0x800/0x800 [ 359.735263] ip_local_out+0xa4/0x1d0 [ 359.739042] iptunnel_xmit+0x8a7/0xde0 [ 359.743005] ip_tunnel_xmit+0x35b9/0x3980 [ 359.747244] ipgre_xmit+0x1098/0x11c0 [ 359.751099] ? ipgre_close+0x230/0x230 [ 359.755086] dev_hard_start_xmit+0x604/0xc40 [ 359.759566] __dev_queue_xmit+0x2e48/0x3b80 [ 359.763966] dev_queue_xmit+0x4b/0x60 [ 359.767795] ? __netdev_pick_tx+0x1260/0x1260 [ 359.772394] packet_sendmsg+0x79bb/0x9760 [ 359.776606] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 359.782112] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.787329] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.792900] ___sys_sendmsg+0xdb9/0x11b0 [ 359.797009] ? compat_packet_setsockopt+0x360/0x360 [ 359.802084] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.807325] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 359.812719] ? __fget_light+0x6e1/0x750 [ 359.816796] __se_sys_sendmsg+0x305/0x460 [ 359.821005] __x64_sys_sendmsg+0x4a/0x70 [ 359.825098] do_syscall_64+0xbc/0xf0 [ 359.828850] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.834062] RIP: 0033:0x457e29 [ 359.837274] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.856195] RSP: 002b:00007fdc4ecfac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.863977] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 359.871289] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 359.877306] ptrace attach of "/root/syz-executor.4"[11898] was attempted by "/root/syz-executor.4"[13253] [ 359.878574] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.878588] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4ecfb6d4 [ 359.878602] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 359.878635] [ 359.878642] Uninit was created at: [ 359.878649] No stack [ 359.878657] ================================================================== [ 359.878664] Disabling lock debugging due to kernel taint [ 359.878675] Kernel panic - not syncing: panic_on_warn set ... [ 359.878700] CPU: 1 PID: 13246 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 359.878711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.878719] Call Trace: [ 359.878766] dump_stack+0x173/0x1d0 [ 359.878828] panic+0x3d1/0xb01 [ 359.923154] ptrace attach of "/root/syz-executor.4"[11898] was attempted by "/root/syz-executor.4"[13253] [ 359.925264] kmsan_report+0x293/0x2a0 [ 359.925300] __msan_warning+0x82/0xf0 [ 359.925333] nf_nat_setup_info+0x700/0x3b00 [ 359.985703] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.990941] nf_nat_inet_fn+0x106c/0x11f0 [ 359.995142] ? cpu_partial_store+0x60/0x270 [ 359.999498] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 360.004040] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.009254] ? nf_nat_ipv4_out+0x790/0x790 [ 360.013514] nf_hook_slow+0x176/0x3d0 [ 360.017351] __ip_local_out+0x6dc/0x800 [ 360.021370] ? __ip_local_out+0x800/0x800 [ 360.025545] ip_local_out+0xa4/0x1d0 [ 360.029316] iptunnel_xmit+0x8a7/0xde0 [ 360.033276] ip_tunnel_xmit+0x35b9/0x3980 [ 360.037498] ipgre_xmit+0x1098/0x11c0 [ 360.041344] ? ipgre_close+0x230/0x230 [ 360.045268] dev_hard_start_xmit+0x604/0xc40 [ 360.049759] __dev_queue_xmit+0x2e48/0x3b80 [ 360.054142] dev_queue_xmit+0x4b/0x60 [ 360.057971] ? __netdev_pick_tx+0x1260/0x1260 [ 360.062497] packet_sendmsg+0x79bb/0x9760 [ 360.066692] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 360.072169] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.077385] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.082851] ___sys_sendmsg+0xdb9/0x11b0 [ 360.086945] ? compat_packet_setsockopt+0x360/0x360 [ 360.092009] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.097221] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 360.102602] ? __fget_light+0x6e1/0x750 [ 360.106636] __se_sys_sendmsg+0x305/0x460 [ 360.110832] __x64_sys_sendmsg+0x4a/0x70 [ 360.114911] do_syscall_64+0xbc/0xf0 [ 360.118649] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.123862] RIP: 0033:0x457e29 [ 360.127061] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.145976] RSP: 002b:00007fdc4ecfac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 360.153777] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 360.161063] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 360.168345] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 360.175792] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4ecfb6d4 [ 360.183078] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 360.191372] Kernel Offset: disabled [ 360.195005] Rebooting in 86400 seconds..