[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.531761] audit: type=1800 audit(1550600011.577:25): pid=9903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.550895] audit: type=1800 audit(1550600011.597:26): pid=9903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.570256] audit: type=1800 audit(1550600011.607:27): pid=9903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2019/02/19 18:13:45 fuzzer started 2019/02/19 18:13:51 dialing manager at 10.128.0.26:40577 syzkaller login: [ 112.584334] ld (10064) used greatest stack depth: 53632 bytes left 2019/02/19 18:13:51 syscalls: 1 2019/02/19 18:13:51 code coverage: enabled 2019/02/19 18:13:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/19 18:13:51 extra coverage: extra coverage is not supported by the kernel 2019/02/19 18:13:51 setuid sandbox: enabled 2019/02/19 18:13:51 namespace sandbox: enabled 2019/02/19 18:13:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/19 18:13:51 fault injection: enabled 2019/02/19 18:13:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/19 18:13:51 net packet injection: enabled 2019/02/19 18:13:51 net device setup: enabled 18:17:12 executing program 0: [ 314.188517] IPVS: ftp: loaded support on port[0] = 21 [ 314.363266] chnl_net:caif_netlink_parms(): no params data found [ 314.441554] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.448164] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.456871] device bridge_slave_0 entered promiscuous mode [ 314.466757] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.473374] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.482068] device bridge_slave_1 entered promiscuous mode [ 314.520794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.532484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.567486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.576923] team0: Port device team_slave_0 added [ 314.583564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.592371] team0: Port device team_slave_1 added [ 314.599390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.608302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.818434] device hsr_slave_0 entered promiscuous mode [ 314.973751] device hsr_slave_1 entered promiscuous mode [ 315.124595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.132252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.165159] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.171772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.179152] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.185796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.285062] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.291220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.307471] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.322685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.336813] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.346028] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.359397] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.377919] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.384133] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.401632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.409200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.418946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.427617] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.434177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.455661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.463169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.471928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.481941] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.488510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.507132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.520706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.535175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.549348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.557885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.567407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.577027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.586384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.595534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.604932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.621036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.628060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.637155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.645819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.669755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.677344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.689496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.706463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.712553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.745404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.768952] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:15 executing program 0: 18:17:15 executing program 0: 18:17:15 executing program 0: 18:17:15 executing program 0: 18:17:15 executing program 0: 18:17:15 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x10000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x3ff, 0xa19}}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fa, 0x800000000004, 0x1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7ff, 0x1800000000, 0x5, 0x3f, 0x5}, 0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)=0xc824) 18:17:15 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "c19fca93c6afe846c0e5ef5831e16292ee"}, 0x12, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x102e, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x2) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:17:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000180)={'veth0_to_bond\x00', 0x1ff}) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x290) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x74, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0xfffffffffffff000, @loopback, 0x2}, @in6={0xa, 0x4e20, 0x7, @local, 0x80000000}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x5, 0x0}, 0x6}]}, &(0x7f0000000280)=0x10) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x4}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x259) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040002, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 316.826155] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:17:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 18:17:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x7}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x3, 0x1, &(0x7f0000000080)=""/26, &(0x7f0000000d00)=""/4096, &(0x7f0000000140)=""/124, 0xd000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) [ 317.108837] input: syz0 as /devices/virtual/input/input5 [ 317.146632] input: syz0 as /devices/virtual/input/input6 18:17:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x410c42) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x502, 0xf9, 0x6}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x3432564e}}) 18:17:16 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00') r0 = socket$inet(0x2, 0x210000003, 0x0) fcntl$dupfd(r0, 0x406, r0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="6579c94271c14e0651ec77b48bf4409e", 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x26c) socket$xdp(0x2c, 0x3, 0x0) 18:17:16 executing program 0: r0 = socket$inet6(0xa, 0x8000000000005, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x9c, r1, 0x500, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x80, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x2001001000000000}}, 0x1c) 18:17:16 executing program 0: r0 = eventfd(0x9) write$binfmt_script(r0, 0x0, 0x1d6) 18:17:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x2, 0x0, &(0x7f0000000340)=""/204, &(0x7f0000000080)=""/7, &(0x7f0000000440)=""/169, 0x11000}) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) mkdir(&(0x7f0000000580)='./control/file0\x00', 0x0) close(r1) 18:17:17 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7}, 0xffffffffffffffff, &(0x7f0000000240)={r0, r1/1000+30000}) 18:17:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x1, 0x2, 0x3f, 0xade0, 0x4, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1ff, 0x9, 0x0, 0xfe6, 0x4}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="7acf2bec57be65aa2a2af2ac26c6a703", 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) ptrace(0x4208, r1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="244e962beaaf9022532072c06e8ab89d73ded5aa849d0de135ed0208232feaeb17f0bac8d29b9abb892589433f23fc3ceaccc026ca5f7b50468aa5f39ee9ef986eabc68c330eb2be5ae9b3d8915da219084d36d55e869425808cd3663d577b16b03a1ddc16196bd67e92ecf8fbebdba0d301136c6fb6653396aafe0725976f2eba7c370da332f74181a3c5d9c867c05d7f711aa6abdfff62a3b5135ba3e21a739035a926ad18b7bb6c14e2173975376b0c18a9a4bc9cb7af654cbc23104fd6fb3c7850") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x150, r2, 0x320, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9e80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1fc00000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe2}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x810) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000580)={0xffffffffffff7fff, "1ccd10da5c8cade33793bad053840d4b0d9a233390d94bece7dacc8a2aa5abee", 0x0, 0x1}) fcntl$setlease(r0, 0x400, 0x2) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x480000, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000840)={&(0x7f00000006c0)={0x170, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x826}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5c0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) read(r3, &(0x7f00000008c0)=""/99, 0x63) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000940)={0xaa, 0x4}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000980)={0x0, 0x9, 0x30, 0x2, 0x2}, &(0x7f00000009c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a00)={0xffffffff, 0x7, 0x201, 0x6, 0x0, 0x4, 0x0, 0x8, r4}, &(0x7f0000000a40)=0x20) ioctl$VT_RELDISP(r0, 0x5605) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000a80)={0x477, 0x1, 0x4, 0xfffffffffffffffd, 0xa, 0x4080000000000000, 0x4, 0x0, 0x200, 0x0, 0xc6, 0xe50}) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000ac0)={@rand_addr=0x9, @loopback}, 0x8) fanotify_mark(r3, 0x60, 0x1012, r3, &(0x7f0000000b00)='./file0\x00') setsockopt$inet6_dccp_int(r3, 0x21, 0x17, &(0x7f0000000b40), 0x4) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000b80)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast1}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000cc0)=0xe8) read(r0, &(0x7f0000000d00)=""/199, 0xc7) ptrace$setopts(0x4200, r1, 0xfffffffffffffffd, 0x12) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000e80)={'bridge0\x00', 0x100}) 18:17:17 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x47f, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000040)=""/237) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 18:17:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000100)={0x10000000}) shutdown(r0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, &(0x7f0000000180)=0x4) shutdown(r1, 0x1) 18:17:17 executing program 0: ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x1000, 0x9, 0xe81, 0x0, 0x7fff, 0x0, 0x3000, [], 0x7ff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000002c0)=0x2, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) [ 318.786122] IPVS: ftp: loaded support on port[0] = 21 [ 318.994699] chnl_net:caif_netlink_parms(): no params data found 18:17:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe80d, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000, 0x11000000]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 319.103791] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.111257] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.119983] device bridge_slave_0 entered promiscuous mode [ 319.164012] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.170620] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.179168] device bridge_slave_1 entered promiscuous mode [ 319.218045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.231165] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:17:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) msgget(0x1, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'skcipher\x00'}, {0x20, '/dev/vsock\x00'}, {0x20, 'ctr(serpent)\x00'}, {0x20, 'skcipher\x00'}, {0x20, '{eth0::%em0\''}, {0x20, '%user@wlan000xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000001c0)={0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000000c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x3, "94a1226c19f4c1ec"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2000000000000009, @raw_data="0b0e166f3e6c4b60594d3132553f3a1d2d119e7bc085a109e304aac13fe99ca329738ebba9b09eb2e89509aab46c8810ce32e2386b5b3ac682c6fdab3299a7b1ceef9b6b0d213353e6494b38a0fec27e5c37dda51c3044cefbd93bd5f4359c55b2dd5779d8af1f12285a29e35ece3e665f05d6214c6f817ec6b6a0cf88798bfa49ce5a9dd896f5090a9b1efe86eb4bbfe4aa64e48d56002cda4d0b6ae8ab17b3a1533f7ab5960c0f74166c78e8a3e6fda7f9552218a30742dfe226074803c3e1385ee18a0cf7df5e"}) [ 319.725177] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.731341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.762074] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.790370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.811925] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.835399] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.850565] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:17:18 executing program 0: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x9b00000000000000, 0x220081) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r4 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000140)=[{r0, 0x1000}, {r1}, {r2, 0x4040}, {r3, 0x8088}, {r4, 0x8}, {r5, 0x1002}, {r6, 0x404}], 0x7, &(0x7f0000000180), &(0x7f00000001c0)={0x3}, 0x8) [ 319.881494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.888130] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.939273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.947896] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.954508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.023578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.031992] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.038594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.050076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.059962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.074045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.081426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.089678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.098385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.122545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.134084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.142507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:17:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="0f20e035000002000f22e02626400f08b8010000000f01c10f09400f080f1815d01a000066b80d010f00d0410f01cf0f01cf0f07", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) [ 320.168056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.174196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.246399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.279522] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:19 executing program 0: timer_create(0xfffffffffffffff9, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), &(0x7f0000000140)}}, &(0x7f00000002c0)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000007c0)={0x9, &(0x7f00000000c0)=""/10, &(0x7f00000006c0)=[{0xab37, 0xb7, 0x8001, &(0x7f0000000180)=""/183}, {0xfffffffffffffffd, 0x4f, 0x3f, &(0x7f0000000340)=""/79}, {0x400, 0xb8, 0x3, &(0x7f00000003c0)=""/184}, {0x5, 0x47, 0x0, &(0x7f0000000480)=""/71}, {0x3, 0x72, 0x5, &(0x7f0000000500)=""/114}, {0x20, 0x55, 0xfffffffffffffff7, &(0x7f0000000580)=""/85}, {0x4, 0x5d, 0x1, &(0x7f0000000600)=""/93}, {0xd6, 0x29, 0x800, &(0x7f0000000280)=""/41}, {0xbb, 0x17, 0x9, &(0x7f0000000680)=""/23}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000300)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) 18:17:19 executing program 1: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x40020000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xfffffffffffffffc, 'syz0\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0xe5, [], [0x0, 0x0, 0x0, 0x2]}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x3, 0x4, 0xd2, 0x90, '\x00', 0x4}) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x9, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000240)={r2}) [ 320.543760] Unknown ioctl -1072143335 [ 320.579335] Unknown ioctl -1072143335 18:17:19 executing program 0: openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x0, 0x32, r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') dup2(r2, r3) 18:17:19 executing program 1: memfd_create(&(0x7f0000000000)='smaps_rollup\x00', 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') mlock(&(0x7f0000584000/0x2000)=nil, 0x2000) sendfile(r0, r0, &(0x7f0000000140)=0x8004, 0x1fc) 18:17:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x20000, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa0, 0xfffffffffffffff5, 0x7, {{0x3, 0x1, 0x5, 0x3f, 0x7ff, 0x3ff, {0x1, 0x7ff, 0xff, 0x7, 0xc5, 0xa4, 0x800, 0x6, 0xf8d4, 0x8c2, 0x7f, r1, r2, 0x1, 0x5}}, {0x0, 0x2}}}, 0xa0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='./fple0\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='gfs2\x00', 0x1000000, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000002c0)=0x1, 0x4) 18:17:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000000300000058000100100001007564703a73607a320000000044000400200001000a00000000000000fe1c00000000000000000000000000bb0000000020000200f9ffffff000000000000000000000000000000000000000100000000"], 0x6c}}, 0x0) 18:17:20 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585605, &(0x7f0000000080)) [ 321.148290] Enabling of bearer rejected, failed to enable media [ 321.160670] Enabling of bearer rejected, failed to enable media 18:17:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2000000000001, 0x0) rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x8) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000000c0)={0x2, 0x1, [0x3, 0x0, 0x4, 0x1, 0x1, 0x4, 0x4, 0xa96]}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x7ff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x5, r1}) pwritev(r0, &(0x7f00000000c0), 0x100000000000015b, 0x2000000019) epoll_create(0x7) 18:17:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB=' '], 0x1}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x2) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc6, &(0x7f0000000040)) 18:17:20 executing program 1: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) accept4(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80, 0x80000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x1ff, 0x3, 0x23800000000, 0x800, 0x0, 0xa000, 0xc}) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x44000, 0x0) accept4$inet(r1, 0x0, &(0x7f00000000c0), 0x80800) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x40000) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 18:17:20 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa, 0x3, 0x7fff, 0x9d0000, 0x7fffffff, 0x10000, 0x7f, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x6ff736b, 0x96, 0x1, 0x1}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x7}, 0x1) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0xfffffe74, 0x0) 18:17:20 executing program 1: getitimer(0x2, &(0x7f0000000000)) socket$inet(0x2, 0x24000005, 0x6) 18:17:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) 18:17:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0xf, 0x100000000080914, 0x5, 0x10}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000140)}, 0xffffffffffffff41) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0x400000) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000200)={0xb, 0x19, 0x2, 0xd, 0x8, 0x5, 0x2, 0x119}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bond0\x00') stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0xca, 0xbf7, &(0x7f0000000040), &(0x7f00000003c0)="c6572f72364d24c7e517794b81f49528d63083a275016ba2f5e8e84dc24d83ae3eb6af7eb8dca4e0d93f68f35398185ff00b2645c6fbd049844f02c9eb845472d66167553afaecc1d968d9798c186708e9e8b5c630b958a4f1ce10d0cb401f2b08c95c9924ee4432689cc5dac9f31af3e8e654715863661705fad3dfd2ad4d47629d8ea68fbfacd741f41608ec02f0b9b51fb542be05eda7", 0x0, 0x98}) fchown(r0, r1, r3) 18:17:21 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101001, 0x0) fstat(r0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x4e}, {&(0x7f0000000340)=""/22, 0x1c}], 0x1c, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000600)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000640)={r3, 0x80000, r2}) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x80, 0x400) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000280)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0x18, 0x4) 18:17:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x1) r1 = dup(r0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0xfffffffffffffcc9, &(0x7f0000000140)=[{0x100, 0x4}, {0x8, 0x7f}]}) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$inet6(0xa, 0xa, 0xeda) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x4e25, @empty}}) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0xffffffffffffffff) ioctl$int_in(r3, 0x5421, 0xffffffffffffffff) connect$tipc(r3, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}, 0x4}}, 0x10) 18:17:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000080)=""/42) 18:17:21 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz'}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x101040) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) 18:17:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) r2 = userfaultfd(0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180)=0x100, 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, 0x1000}) 18:17:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="0003002000000000"], 0x8) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(r5, 0x29, 0x4d, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000580)={0x0, 0x0, 0x30}, &(0x7f00000005c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000700)={r6, 0x4c, &(0x7f0000000600)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x20, @ipv4={[], [], @multicast2}, 0xfffffffffffffffc}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000740)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x4f0, 0x20, 0x5, 0x8000}, &(0x7f0000000500)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000540)={r7}, 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440), 0x10) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:17:21 executing program 1: socket$inet_sctp(0x2, 0x40005, 0x84) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x545401, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20b, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) 18:17:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="0003002000000000"], 0x8) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(r5, 0x29, 0x4d, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000580)={0x0, 0x0, 0x30}, &(0x7f00000005c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000700)={r6, 0x4c, &(0x7f0000000600)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x20, @ipv4={[], [], @multicast2}, 0xfffffffffffffffc}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000740)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x4f0, 0x20, 0x5, 0x8000}, &(0x7f0000000500)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000540)={r7}, 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440), 0x10) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:17:22 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000009fc8)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x1c, 0x401, 0x0, 0x0, {0x40007}, [@generic="8631fa040a"]}, 0x1c}}, 0x0) 18:17:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x948) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000200)) 18:17:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x4, 0x0, 0x9, 0xffffffffffffff81, 'syz1\x00', 0x8001}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000280)={0xff, 0x5}) sendmsg(r0, &(0x7f0000002480)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x3, "7949d88f6fa394fb603cb44e1aeec28e"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="0deba9e9bf542d5307e0cafd8b6065b0b8b2a8dd853ebbfcead2ed7d2b5a92061dab4fb481e6d3432970907eb0933ead9f83e2c67f18c4c5df", 0x39}, {&(0x7f0000000180)="b1564ff112cc1d07a04ddab9284a4820f3fa82640ca8939337e4f84038eaf96a1f06ef768bc89595ffbb7517e05d338c44e85a2eba7bce22d2e65a5202c32f2f4447359343d014d74fe8407e4f7df789fae07a6fab7d67323a3b8a568c75373e3a3c5f7816b15dd3f20827143d530510", 0x70}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="95361f229dd865cfcf768b1d29993b3e11fd62e98543ed3c06a44fe05e1e37a17054210976b8776d9d0a796c477b359ad5855ccaf770a2b920ef7bfc303c1541817719c7d0ad35f7776244001e9685ba3a53ef407aaa49ee5d007eacdb54ba7b0dbbbfda9f9ddd44628f381d17d7d136a84758e052e40a281c916e36b8e1c61fa3d1e11308084008d2b0aca793e9eedc8e047c6fe4276db9c3869f0b0cfb9e632466a3775a39e625b317320f55d0465eb253717c6089d9d9", 0xb8}], 0x4, &(0x7f0000001380)=[{0x1010, 0x105, 0x1, "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"}, {0xf0, 0x10d, 0x2, "9a1765c7801e21e634a95432da3b89e5cab540de964ca0f9284e8a96be4173a94c1c803e15a8f72c79a797bbe2ee2a82f34b3a93c2fd35c8c1eca1a5f21f878634e4fdff4f5174a4e8f0f7c51d6e783bd50367fae09c27ea61214b4bd242e3b8ed26c24b7ff4a108a378255988c7d0df3e97e60fd2d46701760d9015617b76e7737964a3a20dbb1a13efa244259393e755dfa616ef145154f47fbaa3f54800c370c94160a03cad4fcbd077c84a7b4a695d43e05cbefbf25eaa3b715f4994cc116e8cca37dfc17e1cf2a3063d64bbab1649450a3f66c97d71c3"}], 0x1100}, 0x20008000) 18:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x170, [0x20000680, 0x0, 0x0, 0x200006b0, 0x200006e0], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'caif0\x00', 'bpq0\x00', 'bcsh0\x00', 'erspan0\x00', @empty, [], @dev, [], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x8, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xba}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44010}, 0x8000) 18:17:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x805) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x6) linkat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x1000) 18:17:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @multicast2}, 0xc) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000340)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x3, 0x0, &(0x7f0000fee000/0xf000)=nil, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/99, 0x63, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0x4) [ 323.554089] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 323.632497] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 323.646703] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:17:22 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="160000006f6516010008000000000300000000000000"], 0x16) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 18:17:22 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000880)=0xc) unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x25e, 0x101, 0x3, 0x5, 0x6, 0x3, 0x3e, 0xe6ca, 0x2ae, 0x40, 0x334, 0x80000001, 0xfffffffffffffffe, 0x38, 0x1, 0x1f, 0x3, 0x3}, [{0x7474e553, 0x8, 0x3ff, 0x401, 0xfffffffffffffff7, 0x2, 0xfffffffffffffff7, 0x8}, {0x6474e551, 0x3, 0xfff, 0x55, 0x81, 0x0, 0x2, 0x7}], "ba2fd8ca5863059101f010f12aa373db04df80118224c850b6d4805be349a84c9777987d347a6b027e64ebc0bfbed5ee15a71ea51000ae27c967e2d10b18f4e3ff231869cf54809cba462c4f1938157bfa95fe81e634049720e5c693303f68c54f1615708cf9ee84316781ea2448e0e991068e66e6147e7537fc87f6caff09d6142a69fcdc489297cb957838375e49af0df18ca866caa1fcf73cd014b46565769e1b0714436009ba4f877b759c8425", [[], [], [], [], [], []]}, 0x75f) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000)=0x1000000, 0x4) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f0000000080), &(0x7f0000000040)=0x13d) 18:17:23 executing program 1: r0 = socket$tipc(0x1e, 0x7fffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:17:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xffffffffffff1650, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4dee], 0xa}) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x4, 0x0, 0x5}, {0xa4a, 0x0, 0x4000000000000000}]}) 18:17:23 executing program 1: r0 = socket$tipc(0x1e, 0x7fffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:17:23 executing program 0: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000280)={0x11, &(0x7f0000000080)="e82e80cfb69679543697fe9bcf17fdc07d"}) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x100000000, 0x0, 0x693ac219, 0x5, 0x7, 0x3, 0x7, 0x9, 0x39d, 0x40, 0x36d, 0x1, 0x9, 0x38, 0x1, 0x1, 0x0, 0x3}, [{0x6474e557, 0x6, 0x3ff, 0x6, 0xfffffffffffffbf8, 0x5, 0x400, 0x2}], "3acc7b627392ed79358a82062a5ab3558d7a41cf4aac58ca5acca267d124a24c2b6858cf472ec3e5cbde651e74024b792444dac509a40288769d2501b29b", [[], [], [], [], []]}, 0x5b6) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 18:17:23 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001840)={0x8, "93e306135e517e8821cd89b446c7d1ae811115111409383d1935adb3ae5d31d63e125ba6b7d619da95cb0469f509291b2862dfe5bdb37561abc71ba5609636f6b76e51428f17acb2d648e6c65fe7837822768fc219905753f0c437882d1618a822f24b0403aac56c810e837a312f1b7dc0b563055c8966c8777c8b1dc6af67226e307323efefc16a08f21e50dc593fab17f8f02185aa6a08a54034f320b26f0c0ddf69060c28ddc6d4f26b10533fd1621fd8956a62de5e92763c2bae571c20674efbaaafad752e723f58152d7f065f5a9fbd37c85dd7c98a99b9dcd22b5877b641f0ea7ba36a78bf586e2c0e0d6f7d0f8943c677ad81be1680f48932dca6254ac85c995cafd1f0b1d0389368e818b25e034d7c9b29b7116d2f5f7408ec839d6128f8676ed9567970153aa63eedee6621a0d839d8104be11fc217635614c6f556c991aadb5ca544855e1b7c29dfc9cb10b385b6b423b444f62639331917a9cae5fea47ecd2c152811ff61253067937b1e55c5228c188830a035b9078192536c8ee6e227460f2a3ab1fa74e1e296f97787ed4dfb5812e6435fd89e88dbb6b76af730b70d80489caafab096b843d6af7f9600c81049fa8312105265194df773df1b7fa01dca6842e42b80f4d2a20c373ecb9257ecf5d0a65db4f7b4873fc0a37e87a873d16f75ace88524312c600e8241c228104599879b851316070bb2f92ed519a1b484e6171102a31131719d2f8992324088f42d3286174c49a5351eb4f7c170c241ed5e313e1d3db8ce27fe2cecc8d28b7ac9ede4d33bcc2b34d87ac30972b78c66583987bf893b5b4252293b0c5eafc4b3751c7b7a70d409f6f8e393872a5ff3ba991405a23d65c4b0ee79e0e8584cf713b692d765534246ad15d38e996ab931b16bda623262c66b3922fd8bbb6e94f0c5c8e4f9848ce679151a4278cdef2ef63e908b6fbf991aa7be64e8c33a308c6dc0792610a0ef9bbee71ee65aee58a2884bcd13f4c0ef941ed5e04a7d13f0a0d1e3a57954cf0a5ca70b1199517459adfb067adce4921166a716056498ff4f957f98945619e0b58ec659244d137e8e4fa2921651c26561590581185ef1ca91f5f2361ee6c575a479e03de0c8b950f0e12deb38a2a360f857a55fd2b5251351602ef90a4b36fbc9b7f794a15256a4a209c375f56d575c93933a5843e5e94018fcfa53de06ba45d60a2fe5742fd06057260c5e1024ee6b2c410c9d5ee0fc46e52dac6f55c2cb160f6cc539b8dafc7d4a80445e818fe950d5687ceceb02c2f4ba0b926b897c25435125ddcf8f36c4801138259aa1248a3d0aea01f63efa0c44dda3b4acf3b33fb3b5c054dad87c918e1f2e31ec8ea63c39b2effce418867ad50cae67abd7e59b2460244d2657729ee9a1d783f829b5a48f8005d189eda892c9fb47faf75e8dc327f2ea052ff2bc1c02f77f4d8c19ddf2c4db66247f9cfbfd93158f18b2db11d4d475b4bf1ecf0fd2d1e611960f018728a9a1246eb2e0ecfff71b82391ae108490115f00c2d9e9358a39af9d4ff687ff81e80eee924f4b0d49867ca19080f7c08dc6fa99b460a3c14bf5abab07e39f618bce9e73ca082a4b8639298ae018c43aa05b875e642bb12d8bdb6a76f9ace8701e954c73bec37e5c6c450d5fa0e4b6663241c019d5567ae0b35ab4772eba4113bae7ead6730f8cb432230d6ec9ab71c9ffb1214e0f9dad28136a3d15d4ec1f8557d1979704254b865e9da1641e77f650b8f7cf99c12b8a620e48f3d5fd2853918feeacc5e6f24e22d0c7e929d4bdd233a3175fa1beccc657581f7f2858a82cd4c5d429aa96a17b6f64c8f6540c6b32a7de25f994d4265f6e956359ddae5c5d0d1c468948a9f694d22c372b7f43b8956563305482f7f4b326059a41789b3f7c59a5b67bc0612923792a8391a9268568260adac47470e72072e63e8095d305ad1e16a36752bb3a4fb06a6b54df1cf64fe6cbc35c9251c693bf4a944c084e7a42fa4a35c5ed5b8f8e026291ee5a079e50482caa14b5bdc3e8d8a68cd134bf07ba2c2f6b7575ae03b51ef2431a69a51f15e5611b9ae92dc5fc92b9a483d34fdbfa588cb3d1fb13fdad61967645041b3118d0f65e9deb2291d5036af6a1f75c37768b6e1f7f9e687157a9adaf021a9e94eab7d6a23c89ceea5e8633f45a42d3e706860441c76f05ae6d8aa5324ac9e793ec281011e967481e6a945167ac151ce6def6330d15c7e66c9dfccf6049c49b2ca61f532e8b5bbe1120737c49af5af1ef02ee5d738d7d11c28defb5ca09f0fe741bbed8c456cebf9ceae3a8a2786a7ab4649463b13d0c6e4096f9b43f200bc39412ea5571ff593fac377cdedb74b5cf3568da80de0a47b05086833102c7ddb65efed31b993688c734b5084c023f3e409f9de2203b98a70508c1326f133e71b5a6c847f329f539d641c501149dfe224d447091b3ff9f54f1580182cbe33f73ec0406aaa414123616d51b294d00ed3eb0f3a1276642c25caea0fe4148685642ec029da8cd3e3944e4d3620b04621620c4dfa8a5afb178bf994b9e80a9416323fe45b10647359fd70cb2c680e4d2582fa607194409a7b8ed8c9394c93202dbca9d034787fdf296d6f360ce9c45b34636fcfece360dffe4725dfc44014b55738418d412a605ad154c39e829e5ff34e262a91b58d193026eed603afc5fbcaef674d5ad5c32ba6d561132cdbf3c5d0e1cde5820913f30eeca995fd47e63a3fa4ac87e649adc1ae551023c73769c2d827b531d22b8a499876997b1eaadef8bedbb55b3b8b598bce4b0099e258bb770efb9117752c4eeeb6a7cb06426023f6c696d0b289d3b3c551091f11b85074c1717eb7dee2f0e40d079f16dc594e77dcb3b5ae4dd113bddd18af88010978994de299d154aa63ecd0442b3d758a9f2545e1ecbcb3feab519c13aaaa67585ee58353d14b2fff89e4dba1920b3c4ba246cf729d66360bed81f929782eb8f6196ffbfd3fa2802139eb5a77d80ff584b1a7c4b47cdd4cbd7a694d84a89b36cac7287f5a5a8477b1f5a26f7cd1c2aea9762cf1849fed9f6954368f37c69b6fbdadf4db768b4036ba4a39f3fd0353c7dc0ba7e9c96c2b80b0e4fe45dbc3a78ba7057eaad53454cb77152e84fa85272d4ca533c66278379d728d19178e05619349cde56920448261a184d2959f9e12e4a251f3fe690eb8ca59a4d1a60eab3bc5c9ba2d10ae11f3c309177bc0a6f585241a218485eeef591dced0229ea0702c8a28aad23800a69ab847af36c096a320d98e1d9e8b81c9b52cc12ee31f7097c8a191dab06f25c41190fb07c7919609f9bfe8718ba3b64b100c6f6934251cc4f4788efe3616dd468976701e64e5264e4318c7da2ef681626d63a9fbc5be3d0c275d2ca561ede517892a4748d4656510a12fefb3d2bc958c9a69d3c15915c97a418edb12857a17079a4d11fd94d00bc69f65a9094014093235116a33ca191d6b728ad4c6cf031d2ddcfa6c9344de4423e98650e71934010e76e10ca27589564e48c5b0ea05261489a2c85200a7493e7cdc65420ec9af588892dd3765b0796a01b23ebf9617c3e037f33ad46c97df92b741390db0f56db55a98da0db6d82a15b7194c5c84e35cada4212c485819ba143aeb4a3506a39013b602d544a03b040c973c02324994ac8712e12a58101d99c63b9e0b02b5d17605f6779a63aecd189ab51ab2105d33fc216e29f2fd54763cc533a14dc605daeacb8c945a8a2efb7c95af504c906127108f52b717c796cc0ae97a81b1fc51ea43d9a2cb87d698e5e80f1077fa8ed437258ee0bb99f3b79dfaa8d4b68c3021e1f7187e3da63a92f7be49397e957e18053e54abb2564a568d41f22c61f63b7b8a8480fb799a74d6e0c986df59b44e7867738f868527d6af12f25a19fcf23cdcdc89c602280b1d888fde0fdaeb9a1236ea3f3a99bf4d277059ad7cbec88e49677fe0300bb7a31fd2b273a33943e93e8c5acaa1092510f03b3bd3af3de465f2904a46d4e44193ba6170a7c076cd35181a70c4d59517a4591735daa31e7bdf532548feba3fdc3acf29b62b45020168c62fc67f88f9ba80b2df6e740d1fda35d494e221ec7b8bf8c31ff317acf1bdc9f8993dda916545db09c0ef921fb589de692feca9d9457e7846aab53da1b21c138cadc01008ea32c68e9d2a7bf109cf606c1978ee709eed2a0328ddbabf9c4c448a6737bf3ea1f4aec49e781e0d8c524670ac0e86a0c20f5c521014cb4d1a8a8d9b9c68709b0926c1e2493c46d9280f48672035fdff2af058e92fc5dc6c9ba7d805c157f391614f3a09b2599aa4af3f95a4534bf37170aa2a80f18a7619ef489d54186a9d0d0c05243663b0f7968cc093d157c15cd918ea32b365c49121f802944ff7b65fd077ad939461abae249ddb1043e1c9c84d68724e0a0a90a0dc555c3b756ae92835ae7ab1a7670949e3863b0f18bb9c7bda20d4c7368b09842b266c37bab8f18fc50da7d451dcd90751983cf3d09c2a5190933b897c44c5fb2a5cb7bb27fddb74bbbb70d68963437c7940be1ec85d23c6067f8596745cb6c4310cbbe0bd9f16995c9a91ea7f7964a2ed60ea124a6551034cd2fb7fdcc01b0ece5ed8e3a798bd9ed857d9d6f21f1afe45cecb86df86e042126690fc5ac7314b5651229e1d9f46c3debac3e310872a6db02328d8f9e7b96f71ce078acd0171a2d42244bdada9919f9f24c7f5800e337ca37ae58418de9cea9887a77afb172d37d6ef400e0b38cb51e35e3fc1e1c6581eab1eeb3e712b817d62f983ca1c243fba881037ee462d2004610cb59abf63b70d5ea4e4a5a3f44b1a33ed51998359daad83266f799c72863e85ff30c402715eb9c2108c5ec705fec67307a16236c1849a7e1fcd550d4061ffe6a83795a0b11f6819a53b0be170fc96b498f53f00408f887e7aa8844e8fddacc0c0ff3875e2d0c3e40b418f759fc10215e793540972911094ab29e2ab8840e36992ad043fcb533bc3573c4212944197e457d02080a75cbcb162e25834a096e82d452c1f9a8443225526b18fb7958db662cbe5c70bed41e909fc67b33f31a7f710667ccc29451f7e2e2668b56abc303161ae80190594d980962d078121814f38f4be4989c3375e0660e638a82f4135cb7bd3b729f0a7a2c4ba52f6f000c81f12deb1338d7d76bee369c7a5db41922192740c36368c49dad0fca64238be0e925927391288fd3450713a44b941d15ecf5f566f32e429c60380b2c5a5db557e65ce3d209b35c3e16fa837592f1037d708ae6859f7429f3051fbbe76e1b176cb9832442e499ca70a89720fb98ac03feb0ab7cc948736c37e67fcea5043fc47662f870fbdbce431e37ae3a9d19ef97fd5d9d076a41b294904c77d977b136440ee08fc52542d5984c423d5fc6f80aab658669d67b3dba07c5049742e11066e2ecd2fe951f3b565406f902e49f30fb2189134f4ca0be6598c4454eedc070a104d285b09893b8472381f931f4f62b4e60801c3619e85bba351f483b45783845647750514863fb6c7b01b1452e8e22bf0d8b93891e1e63c008eee189306ae855385d231c0b63c01b644bfc67e4ae22a5a175bf82be1ceb30da02a6c27617b52c4799cafb2bd963014aa82e5ae9f9d041707d7fbc7c7c0ebb859029cf8b86e48763e57db6aba1df3b6a6573eafa0a21b85a5c1e5cc1f96c8cdf681b70c987f332733c52a90b6fd5889a72238290d76af0a01462ca28eb11ff2a5b57df8027626ac39e0d5c079ae39bbdb686de123d386f4d43c84bd9547942e99134da250a4f4cf399304275d67eb", 0x1000}, 0x1006) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3b5, 0x8000) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) 18:17:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x10000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', ':]proc(\x00'}, 0xf) 18:17:23 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000040)='/dev/rtc0\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xd, r0, 0x763, &(0x7f0000000180)="21a12d019f99032145b57139c21366a2da0b1394b048513201162f1d7992da03764e86e466f366c8b3c9b3912874aef97b76fcbab737fa4bf6054e6d28fcf88e6573f26d80d46af1ddbca3b51a3f3b26521edf5a63412f98db4905b6c211edaa92056b4c90233967538bc0bb977261068fb5ad5b02ae0a410016bbb3a1fe3692b931b887497ff45050e5dc9fbba65efe87c81f2a2cfc91c3f208f8a50d85af591373374917bf77e969a8709912b84644e03b696cfe620ba02d3e147856294c6ad40eb6cd5227d0d9a2034d44c91a320b199b4484edf2eff1a9143f692dcf95f0b06d3490f80b2f8c1a9e612a563247debb2d0701247096") unshare(0x400) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff2232}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb100}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x220, 0x0, 0xa76}}) 18:17:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x9f8, 0xfffdfffffffffffc) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000006c0)={0x1, 0x0, {0x4, 0x0, 0x3007, 0x5, 0x6}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x480801, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0xffff, 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x100d}}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x7ff}}, 0x18) 18:17:23 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x2c) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0xfffffffffffffffd) semget$private(0x0, 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'veth0_to_hsr\x00', {0x2, 0x4e20, @rand_addr=0xbb07}}) 18:17:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) accept4$inet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80000) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @loopback}, 0x10) listen(r0, 0xfc0004) getpeername(r0, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xfff, @mcast1}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x8001}, 0x8) [ 324.769294] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 324.818611] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 18:17:23 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='task\x00') fchdir(r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000380)) 18:17:24 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x80, &(0x7f0000000280), &(0x7f0000000000)=0x4) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x7, 0x800e, 0x101, 0x9, 0x78ef, 0x4, 0xffffffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0xf716, @mcast2, 0x7}}, 0x6, 0xffffffff}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x200, 0xfff, 0x9, 0x7, 0xfffffffffffff8e5}, 0x14) 18:17:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc000200e}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 18:17:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r2) close(r0) 18:17:25 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="0e7f12fe85f3c23abdb0cf0e36cfe647", 0x10) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x100000, &(0x7f0000000080), 0x1, r0, 0x8}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x8001, 0x101, 0x7, 0x8, 0x1c78, 0x1ff, 0x100000000}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x76, "1ce5eab076bfe9512c43e772f99f210f3d7f46169e048ffeaa3b078f94d1e90c31daf6c0d369a70bdcb7ae2ce16c942461143fc85827d8ee436d19324d1106b987e8c85a0d8d3dcb437b8549a1a5c602f6844c70916acc02fecd64155d06d959bef3755548eef848c7d5ee4f0bd23f191b0c8ab4a695"}, &(0x7f0000000240)=0x7e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r2, 0x9d, "50c382b6c2b941d95069b12efa60f75fed8a001a558a06599d1b63d8a0cbc123ec3cee7afd81ea37449706242639413a217a3d60c4ba7f60b008a3a06fbcbb5b5028c2cb9185a42ded99ce0b39ce4bd8a44b83c7bd782d68a42f6877584fc921ecc744d17fcdcf1e2943f07542246f5ae37055aec4ad601c6054d9bc43cccb1cc2d0c828ecf40e32ba10894b4c29d884cac46f8cead89aa80d7e0ec8ef"}, &(0x7f0000000340)=0xa5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000380)={0x1, {}, 0x7fffffff, 0x40}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000400)=0x409) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000480)={0x0}) r6 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0xc4, 0x0, &(0x7f00000006c0)=[@reply={0x40406301, {0x2, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x50, 0x28, &(0x7f00000004c0)=[@flat={0x736a2a85, 0x100, r4, 0x4}, @fda={0x66646185, 0x6, 0x2, 0x1d}, @flat={0xfff266d0dc49b4a0, 0x10a, r5, 0x4}], &(0x7f0000000540)=[0x60, 0x78, 0x30, 0x38, 0x28]}}, @enter_looper, @reply={0x40406301, {0x1, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x68, 0x8, &(0x7f0000000600)=[@ptr={0x70742a85, 0x1, &(0x7f0000000580), 0x1, 0x4, 0x30}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f00000005c0), 0x1, 0x1, 0x23}], &(0x7f0000000680)=[0x38]}}, @acquire_done={0x40106309, r6, 0x3}, @dead_binder_done, @release, @request_death={0x400c630e, 0x0, 0x4}], 0x1000, 0x0, &(0x7f00000007c0)="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"}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001800)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001840)={0x0, r7}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000001880)={0x66, 'syz1\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000018c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001900)={r3, 0x8b, "ff5fa0b9766fbd621804a679af84680ed04c7018c8f755f098652c80b4b1ff8c7a802d110e311e0a8210a021e4c09773727ed280a765b033184cacb25247c5b2d2ad052a89d5e5d3ab0a78f667694cfd38f30626df0c662b349d5e24a17c29b3ebb56c2b7c4fc8f66b57b65a8fe862ee90ac95d455c8d25a7f1cca241f0984083162495989f2cf971bec43"}, &(0x7f00000019c0)=0x93) mq_getsetattr(r0, &(0x7f0000001a00)={0x7, 0x7, 0x8, 0x5, 0x9cea, 0x4, 0x1, 0x9}, &(0x7f0000001a40)) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dsp\x00', 0x4000, 0x0) getresuid(&(0x7f0000001ac0), &(0x7f0000001b00)=0x0, &(0x7f0000001b40)) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r9, r10) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) getsockopt$inet_opts(r8, 0x0, 0xd, &(0x7f0000001cc0)=""/85, &(0x7f0000001d40)=0x55) 18:17:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x19\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x42, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0x1c, 0x4) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 18:17:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000000000f, &(0x7f0000006ffc)=0x200, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400002, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="040300000100000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000c7a67e4b98a35d72", 0xfffffdd7, 0x0, 0x0, 0xfffffffffffffcfc) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x4000030e5ba9a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) [ 326.869755] IPVS: ftp: loaded support on port[0] = 21 18:17:26 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0xffffffffffffffff, 0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 327.159515] chnl_net:caif_netlink_parms(): no params data found [ 327.272418] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.279144] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.287902] device bridge_slave_0 entered promiscuous mode [ 327.300089] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.306775] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.316077] device bridge_slave_1 entered promiscuous mode 18:17:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) listen(r0, 0x200008) [ 327.356425] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.423322] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:17:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400001, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000200)={0xeb, {{0xa, 0x4e22, 0x4, @mcast1, 0x3}}, {{0xa, 0x4e22, 0x80000000, @mcast1, 0x4}}}, 0x108) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'ip6erspan0\x00'}}) [ 327.493938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.502715] team0: Port device team_slave_0 added [ 327.545661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.554505] team0: Port device team_slave_1 added [ 327.566018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 18:17:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='\x18s\xba\xad\xcd\xa5+\xb1=\x95\"\xe4\xe5\xe3\xf8\n\xdc\x95\x8f\xe1\xf4\x1f\xc8\xd7\xa4\xd8L\xcbc\x97\xce\x85\xe5\xb6\x1a\xcb\x9f\xfc\xe4\x8f\xa4\xac\xf0:\x7f\x05\xf4\xd36l\xc4r\x11|(\x9a\x11\r\x99\xf4\xcb*$\x05;gz\x15hK\xb6R\xadf\xc9\xa1\v\xf0vx\xe0\xfao\x87\'\xb2u9[\xad\xa9D\xd7', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='memory.low\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x4b, 0x7d, 0x0, {0x0, 0x4d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'RATEEST\x00', 0xd, './cgroup.cpu\x00', 0x0, '', 0x5, '\x8aproc'}}, 0x54) [ 327.593931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:17:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x10000}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x4}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x400000000000000, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x18}, 0x2c) [ 327.722827] device hsr_slave_0 entered promiscuous mode [ 327.784102] device hsr_slave_1 entered promiscuous mode [ 327.846194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.867178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.903202] x_tables: duplicate underflow at hook 4 [ 327.920913] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.927511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.934782] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.941338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.097018] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.106193] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.149894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.179376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.220409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.226867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.234920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.261672] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.267906] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.310977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.318340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.327234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.335646] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.342128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.358907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.373159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.381222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.390011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.398165] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.404690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.414204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.429656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.436902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.454905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.461898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.471070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.486563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.518901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.526912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.535785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.545015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.554432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.563178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.600687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.615709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.624432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.637627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.643872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.694606] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.719449] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10000000, 0x440000000002011, r0, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) close(r1) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80120}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x2400c0d1) 18:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r3 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000003c0)) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0xfffffffffffffffb, 0x3}, {0x198, 0x7fff}], r2}, 0x18, 0x1) poll(&(0x7f0000000000), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x5, 0xfffffffffffffffc}]}, 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x7fff, 0x2, 0x9, 0x1, 0x9, 0x8}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000140)) 18:17:30 executing program 2: unshare(0x100) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000000c0), 0xfffffffffffffe66) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003440)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000003540)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003580)={{{@in=@broadcast, @in6=@mcast1, 0x4e22, 0xf7af, 0x4e23, 0x2, 0xa, 0x80, 0x20, 0x32, r2, r3}, {0x4, 0x3f, 0x6, 0x5, 0x100, 0x7, 0x4, 0x6}, {0x711, 0xfffffffffffffffe, 0x81, 0x10001}, 0x10000, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d2, 0x6c}, 0x2, @in=@loopback, 0x3502, 0x4, 0x0, 0x80000001, 0x10001, 0x61d34380, 0x3ff}}, 0xe8) 18:17:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x4, 0x4, 0x2}}, 0x14) 18:17:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00300000402cdfc0e800000000000008000001d000800010048050000", 0x24) 18:17:30 executing program 0: r0 = socket$inet6(0xa, 0xf, 0x2) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000000)=0x5, 0xfffffffffffffe02) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 18:17:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x2) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000600)=[@acquire, @increfs, @release], 0x0, 0x0, 0x0}) 18:17:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)=0xdb) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x22842, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x5e4, 0x6, &(0x7f0000000040)=0x4}) 18:17:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x60000, 0x60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x90, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0xff, @rand_addr="14cd4011f88b6b48945edde253cc5ee7", 0x100000001}, @in6={0xa, 0x4e21, 0x6, @remote, 0xff}, @in6={0xa, 0x4e23, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0xbd00, @remote, 0x3}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000340)=0xffffffffffffff7f, 0x4) listen(r0, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x51}, 0x98) [ 332.064029] binder: BINDER_SET_CONTEXT_MGR already set [ 332.069496] binder: 10438:10439 ioctl 40046207 0 returned -16 18:17:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000300)) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = accept(r0, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000003c0)={0x623, "68c6f7e38eb8ded74224e306923aac2d468e4e367ef4f12b6a837f8bc46ec3d6", 0x2, 0x130, 0xf20, 0xee, 0x4, 0x2, 0x4, 0x4}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)={0x2}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 18:17:31 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1a) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0) 18:17:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffcdc, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="a7e2386cdbeac22799a45e09287c4b9a357f77227b35e17bec445dea925a3d30615d755af2d390da9df0db0b50623b29f84ea0a30cc407eef2d8e3048fea15dbe184a5045b36e875a3387ff9f07fa8d10540c59a93bccbc9b66d23d468cb8107e71704b14686c88fde8bb7effcccadb63987b7c61bcf2ebdac4926f89de9a696c407ef6cf61a1dc2332e99cdedbd5147a3e70314d0862dac03a89d3ec9e3d04210f1d9aea2c3bf529bef32bfc30c71c1f9276074ab671d14", 0xb8}, {&(0x7f0000000200)="0f3a62c10a", 0x5}, {&(0x7f0000000240)="67da5b9e4c20720cb4e81a8207879a1d1f3d58a3f5b199e2ecb6cab78a84c3abeda063f31e04ab967d00d76edf9f797b28ea721bbd21d2e9680bd8ef9837b7d2c93044d513458313bc2bafd89bc6a580b2bb9bf0c5dbcec09e4133f87c60fd034e3a6999554f1a1162184d3b4bc9c6c4fe2fd18bc269e87781e42982d43b365ae688d6b1ee01b6964a808559cbf1814b0d7d15898e8c47b581d19636534a458e422cc779a1c12bba0bc262e27c99e6daa476a0aa7e3529ccf1e8041f563c777e40e78478c86745f1d2756dac7475708c9446c8", 0xd3}, {&(0x7f0000000340)="d621c57b7b998f3b5e994acf539afbed14a1", 0x12}], 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x2f8}}], 0x1, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 18:17:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @multicast2}], 0xfffffffffffffce9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6c, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xc0e6, 0x400) ioctl$NBD_DISCONNECT(r2, 0xab08) 18:17:31 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 18:17:31 executing program 0: sysfs$2(0x2, 0x10000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 18:17:31 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x4a00, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x10000, 0x4}, &(0x7f00000006c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000700)={r1, 0xcd, "20c5eb1ce2ed31047029dc22392fef4fb9d940413a447f87ea9a34f2bccae67c8157f668f210c2bcf282b6fd779021e4700e0bb85cae1d6e2029710a6caaa6067d4d0b34b9236d4dff2193c97af86281e55df6ceb5a3e6cbf966f21bab4eb50300a8eae66eeeb22705e275e4db0e6e9b01188d7b7fcc6a91c250f42c50fcdf0380d7ecc9a35c3ebeb1f24b2abb1a8c1063e66e937ccd0e458e1bc0b9be558b9ad2f3e25d446be0aaff9cb12e8d495d015a0c12c920e8bc1a02e0b4b51e3ace42be104c4f9df584458a07210fa4"}, &(0x7f0000000800)=0xd5) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001880)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x4, &(0x7f0000000840)=[{}, {}, {}, {}], &(0x7f0000000880)=""/4096}, &(0x7f0000001900)=0x78) fcntl$getownex(r0, 0x10, &(0x7f0000001940)={0x0, 0x0}) getpriority(0x3, r2) fcntl$getown(r0, 0x9) pwritev(r0, &(0x7f0000003040)=[{&(0x7f0000001980)="57d24c6aa4c2a2c441fa4ae7f3b2ddcfa513c8140aff468c78ce9efd41f2e6a24245b919d32101ae76417c966133dec03f4882c1faf3261e8e758bdf5d5cf3bf75b38878a78f0982f802a073a0d552bd7222988473c48cb1f0f509ac46e0898855b98b17c07727162a26577dde8ce2bbf096fbedd285ff3206ceeb7d4c9cc81622fc82363404085461ae4c7ae1b4524b37c3c4779dbc76663e4ddd76f449c6132fe3b910f01effb3a794e5177ffb9f8de77e80c88649c9b66b9ae85b45a86dd31714528089ad7bbdabf227ab74557a2967f64a9e", 0xd4}, {&(0x7f0000001a80)="a1393333a5efda08be2188e5a4aa5620d0203624d7d96dc317b905b163cd07ac463016e407f60ceb96f68efcf5344efad9c6b2b2b4c0244d98c4903b0a54eb61eb8880effddeee3cbaf76bcb1446549e2c145507fa31ef81e3f8e72c38e66f176f3e81d1db72a06035a34a56177116a0b6f287a6220d609704bb02b40fb821cccc5019c88c8f82c283c2e34c74a6adf47c01a9cf49ee802508104053c00a7d410e93ab7e4ee6d19da578e218b2eb4a16201677dcf635a94ae6844226f340a0afaf5bdefc57ae9bd7c09836e4574118b4d8e824abd344a9edadde294aac2b9c6cb4b7", 0xe2}, {&(0x7f0000001b80)="fdede952b4ec61f6ac625737526cb375d6c574d764d96547addaaa5bc02cca147517b1b8e818e995c898296fb19c19a1396ba71603b0a3a55e69abac6bf32907341ed8a3c2b8a262925a500a488a22f7d117f5a8b1f86fb0ab5389c81b84c3fe045d19d2dd4f985d19f83312a868b24a65d48c4df597141ca84ff10b79a7dc1d0a4af62fa6737cb4b65946ee3963cb6b63906baf5a540cd8042c2e74cf44dc47e98734eed7076c58d25be50dc69a01bc3f6d5268968af75774ed396c4b9fa7103cd522674ec95926e10c2cb84f0f41", 0xcf}, {&(0x7f0000001c80)="91dcedfaa313a61268a496a1563a522968c0990dbbce834922a8b2fc529c2d00594ae331bb581bcec9a5cef1d0f1b4cd3243666a410b2353b396db0e241b5ce0a9dae8b0da337cab945e053dea00119fdc96d4e710994bb52e0b0a0da6acc8c863e87bac9087523efe67bd8f120eebff7fd7fabcc194c45d1c5240500aa802d4abc022438029ab5b10bca430e5689f3eea0cbc0479f95e271134bb433037537e8780c927ed756bfc996c46db0ea1256d92aed5da3bbf72c91f11419e7fb58bcd62b03457d7", 0xc5}, {&(0x7f0000001d80)="a077041e6ac2784e27623e574a4026ff05f52681f99c6b371ff87f1211c04333476d8eb597e0aa7b274ad3629f3eab12194dc2539ad800bdb81a4e7b024096f97b6b3920ebb380e2fa35274412152946c95b2c3dc4649aea2d23c24d1d73ef4f1672", 0x62}, {&(0x7f0000001e00)="e21ff0841b2d30a561050f4acb4e9d3bbe71d9d64383ba2a4c88656146415a5c0becf98521bd0062c57d92ccaad5e23420a95c8561d9fbda5039fb648aea06645547a088fc1f6003d29f0617e68b686257b7d8ad5d014469ed303012d3fa7e1f0896ec2660ad83392d8b0392632858a5bb2d13164ee6224b26d30882d1618557a54f04376f99b3bcb60d946b4b095f7c470dcc84965e798099281e768b056ba5b4d364712569d7ba69a40d6ce80127163cd96df6d95bad08f594b0c7217ae97ffdfa8409fc47176f2bb87646efd54000fdb437c81ce1e77f488d9c1e92f59e71a423f7ec5e8eca30b899dde7b5ce058c4f44ec915489331c174257ba98a00884aeebcfd8042b2ea6f0cfd45ddc0dc237c74f72581ba625871a4f3f7c966af6ad78939441250cdde10c58b51db156833addd07ed6731c611309d8e636624c2c1c8749121d1f6e94c95d9a5ca316863ca39256a1eb6c2ddab81fa069abe5d85c591624ea1c14c8434f8c40e4c7eee21f9a7ce83fc60f1087b6b5d8206198a01358b75b0aaaeb35f6bb97dc02148cdf0831206db2edb31c2a3a0ef40cfc29da1c6d68478ca47e53200e44f64570b7db1014a7897f249368ea0066c4b5c91118e790b57ac37ab3ddd4a7661ca5e58364aa21d37b8205d324358ddb2751e38ccbe4e2256b47e59ef61da6f111adae60307454fc7285a821b66514ec1b3954ecd439c8049d6c4ecfacd4744316474ce11999a4f0e50bc758173deee9241741eb92a5a2e14277bc2b7d4564332d698c3fe904cfae364baf8fa00f1d7805d42057d24237babfcbb3fdb72e763c4fa141629f1191b7717736df6d8c08b8adb0cf64910e1ec382dabd189cd33cbe2fea34fa82141bcbf0fb2d9fcef28fd8f1a22a09483e2a86756e608310734d3448a4cb377ad5330214e06b83e61047f592408cfe93435d79c1f6af0c141ffcd9150cf388913c742540f4eaa6c3bc0d3f7509196a35fb18aa93b0dfd116a1178b695718f26abea2bec9911261d528fb7b6f9f774608bc5071d7b3f19f86e0eb9b70939cedec482beff2efdd441877b6cf0f8838b4cbd6292860e4aa11f870cfb8f988225614ea75a1729445aa7db4ca08f3de69c7cb99969f75ef070f708768a7606a06172b92a257190b949e13fc8df1d04bfb82dd5aa9f2a622aa3e5ad0c8b755ed89ef5d5e917ca7501f3d31d445b8940a39e16b24bf7c864a7b610e137cd78d0a8cdc27c8d56e35daf5633e24ed8bfdac819ff1308cae6031203a7dafffe88d0e54818d831cfa054be27ce4247c251a7f071763975c7c153100da18af6ee1513557123a37d6b41bac62dce7cc3e9c43c1f1cce4eb5399105d09b3e912484e233cf7fb89cf7701ea5abff059cd57efaccbefb905c375fdc8747c485890bfd77d842b564e3adcbe24c5660dc9c0efe0a76dbd770a5ab0727c976e316526bbad14803f14c4e07db2a7857813fbf8d6936dc3993a3da4a0f065ed47227e241ae6aed861ce71ed6c12217ac22b44fd6390f844f7d1fb0db80d9fffa98bbbb9ee9f9f7fab2cf731571c784e4460a36fbde3f1aada5e2825632ee9f51fcc11a6175b00e1eb537a0f14a4874ea2939efdfca0efcff61e81caaa18e6f20673a9a2571af58aeb6ba4c0dfc2fa0fc1c1499b2804bcae6626c3c43edcc6b9499aab5b61ccc65ce2a729f54fcdf34b106d6620681b92209ae82159fa588fd8c5ffaf238b6e8778bc73e0ffb743943dfdd7a579ea3af14d453f3ab456ec6f4bdecf64a702a09477026a8e38c589de33f762599f8552170982bf9aacb39db4d3d17a2dc69a05ec9bf54fb37e80f167673d31ed726530b62deb7510dc8b116287568eb4138440ea86b503f9e0636981784e1c4b799f8a86251f6a8ac25e44c5131a480c3098d3249531e41927fdabfd7c44c1027189fe27d8337702205ab700235f3cd07227b76c1301ee489ec6d5c32f9f9d80dbae0b396aa8b7ec11ae89948f5e121b07a45d0bf5e621b12421c4247a90197036942865f00cc8c64db385e5a54d1b9212537ef2469dc3845441e52de5f67a6ef014f5d6003e4dcce872d5176fad1f80e3f8f5261ffdc1b1f7c83033843c03239caf881a0817aea46dae1775b5787a87a561784945cfd2c357af5c3852c8c3f3e1cd1c1f9c8e6601ebb4dabbde0e1012c781d7876f1cbdf67060ce4917afb9476c62ddc7dd67da3a0717904e701a274436c1896dad29754587dd756b2178b05c0c03300bda3fbac76ede2bdefdc1a7ad0b501c0fb27b6da46680830a2c20e408fc104040e10c3b3eca9a7a436baea9e8bd1f9d7f67edf75780d2013c78365b35a706957a054e3f93e88e2cc20a521ec19bc25ce49b381aa45923d00456bba30f7e979da102c7e22f6a32c0c3cd054bd35fd533a7111d03fa1d6a2cd42a05f18b4ff64428cca4c6e8e7832ada4db20820864c15d7c253b85de08df924ba034b1c7d83e7c41c3e7f8b5c0fae2239f8e5a67ab7a4130574bb6f8330a9263676c215afa91e26af6b92970133751581ec731e54ad93790143b85b50b9a826cb4b74307be314f822583d17f0c8f0a70f165fdcd3daea55845147d9f24babce4b48c0a02f70b2d7b3ed63299b744dc14af1dc585eac97a70e44cef28cf8bc5fd6601a47335d68269171151a58033556dba64eaaa302fcdc3630c0b9bebb01e1809d9b1c4eeed6cb6bdcfdd4e29134899307eb6ebae7f11b2f09471ff65210a410279d98602648820305c2dc029ee9e31e9ec8d3a852bc32d3e6e10a2d162f3d078f08bd5c5efd0cdb88202354d46b503366d663b30762582abbed64aebd46597aea32e3cf91867f807940ca0b6a228982cc1e53c1da8eddab3eefa3ad203328b352681b3aa31c951fce3a092208154e745208d4692d9b64c372f0e7d9e6605b0bfc5a64334a8394b74e0fa1ce26d117d3ebcc5728710933f5e30934df20fb74e3133afb8c5bf4f36d32f5b58809c06046c6d06502a7b9f7a686b0bad8f7ada0890de5bd257bcb34367546b9a767b39b6de673e2c90ae5d7434f67857b264d4d0695eeba0d81cad943106bc7d14f0972fba8e1d2ddd75b84f4e02184b258fd56014464f871eaf3cb5bead0b6fd22310d65b8d4a9e87d35fafd71a9295c86a8150402a7c5e3e9939d3f0f25aba4a7599aebb177c5ddf9dd64f9d2dfa0f65611e4878f9c7d6a488167a6694ed6f3db7f51ac99abcda62c7621b89a1d9aeedb6f784525dc9deb5e7c91a48e6d5ad56ee4012efe26c8f16e4a2eb323c857734fdc3f5465dd58caad5668098a5ad86b03c1ad0d131de1b0482245e870abf02fc84b8b1b1f0749db0f352671746f66448e43356dc8b9b5b3316ff96728a178e53130f7d708db800f20ce6963381db2ed4e0c2e8cfd2c3a6bb9f5cd77efd19772508d7fe7e116eec5dd03072f8066584e6bce5d636571c195f7d74e2a8bea5d127c1d54bbbc4910428fae0e71570abdf900194747de9cc3a40992010f29dc5dafba81076e80ff080751a4c66b138b022d92dc84bc52ad4ac7e0c5c9ceffc9e466a688d93787cdc5b3b3c44841f6a7c2322ae0a4ec73fe56655b64b171ed884529037f907849310cf3eeaf79277b772039d7bf8e160df985f0a7914f7886989b7004abeb9036bc8226ef7a25b6d3471d2cdf9f10a62ac9905f2c058123f6ee0995b15d3c983ff7ed7236c8a2bf293ab75b5151cd583972c8246aede16461171d8678b7f688d6e4f458cfc78ec8a131c481fb80a44adfdd44aeab8592dc5320f6984ea9182be7615f84ef4dac1c87909fbd4367616ab3393f60cf11f8eb39b446794ae0b1709e60fe1d89eb448020407267d3dd641a8c214bb8fc8654942212e3b4a6a0a2552c9cc13e703dc97655e384c56256efede262c813ec28e716d39806297bdfe219ab0dbacb91b909d939c79a3370198482195aaa9d0f37b829627b5a1a2f80e1e9506b70415826c09b42a486685a11e5484df3198a28e9acead1a4d4a6e2edc391bed2dd6f8344d05f9d313c42c99f979c08fc9a7c035474f895733d743dc327a043a833d9e194acea71cce1e5150309d5430d9d1ae958803cdcc32993cac996f334d75d26a1fb926fd2bbed8b6a79e5f5ae9ed562a3fd7ab291f9a5135e3ad4092838a7f205138e1c372c8bfa5afcb62b48c811a8a735351dc877bf6708cf838072fd154f95f6826c5b9ff9d4bc7f4d792a5314308c83536c229825a497cab46df60c306c8666ea8db2d50031c1d52c9f8166077a333eb5b947ec56d453e23dd103d128a516f458687d2be771f7d843478b6da2b2a2dfe494c497d91751c5d440cb299c394b1da910341f745a3377c8c085131079d45936ea78a05341ea617f664755fa6b2eef55bf76d3d1668366aa153e089abd344c13d0288198e3cba3d71f69ceb04d414c956aa057a56855e2af9a9e990e8f3e92059a73b7f5e565a67b530650018cc9637ffbb3fdfd005259e0a4ecbac704b8f17418086d2cf236560a1cb231c4c5ddc9b44df9af2585b36fe1ffd2b998d3f88636850a40c23c589694f622353b487049f45f587fd311b8d627bcf23b227f3c775ae4847826718bb308235d1eabe3f71b4bf59ee61a20253b15944a3bbadbf218423eada96d4edad9001401e0ebf6c8e05a3c49e6aa993cb44df10a4231f8b60ee0921dc4a43151a849e1a88a8a2b9ee76004d437feadf4b5e0606217e199c0a0b2cc2217d41afad6ccf45c475281b79ed08ccdfc65b697d94e62c90f69e793160629587cfc4c4565805522f9d42c763e264d97c2b409fc5025f079136bbf85fa76f8e5fa71d5e937cb00050edb67b5fe2d483ef9204ff64aeec94620da2a76754d509f87a3dfee15ea9e77c9294a498850114a45b0f591cef313184cadc81951c14ac137236248da0f24a806927967a471a851ec26d73f626bd803c04f24a1f086d02281139dda4fca5c945062c37bcee72da0710391ea71a9b6c233814ee172cddcee44fa795bfa453dcdf12ec0ee8034796a38a3c74a910548dc1389922bfefe22b4094db369bf34bfef1f91c7ee397b3b31169861b19f227334bcba17aff153829dfadc9578a923d76d938368ffaa2d64a1224896ef27754e5b64c286bf6c57177923d1b998d5aa5233f2b57fdbec7e835440eef32588ad0cc2c4ab770b5bd2eae471d906ced191f11a164db6dd2f0aaa175954a54db1f751131588afc0ece8a5e8913b0ab076b1361e408b091acb35c42371ee2645982b28a711875e975c587893e3287b9968ed5de1c99aee15aebc62a1679f7845f875aebeb695d10b6d3ee45f47d18b7ebbb57128054c188720ec3acd1f8266f7baf4b7165b541ab4efe6ef9acc633ae7f58e5be887f85f1796bfc78b13c9aee83df917f665c5264625053fba2d75fc5ddf87287e175bf9dc1f5d56a2871a068a907c27fa119fcd3e491d00b458872414b9c38092e0a0b232fae6f269b81a01d18d3e6d13286f758042e8db0d0f712370f03b762f475a8a671aa9a1fe23bd0e6de5c6b59465ea6c8ebc7e9c47f9713f9b6e6956964df0495e6c60a722e31ecebbae32f308fcb00d568ffb2dc2ec744f7b1aa6549866973f4e9178b6a24e47d2e3ffd87a4688281f2020f48e401fbe338cc6ed4d217c3dfd9cbea9ef3a48ec25cbbe5966714d881fe88ca6a15c133c88af10f87abd9a1d4bcf38b67cde7f96c7d66c84fc91032fc28ed5718cc271fe707ce1596b8140a69ea2040130354ac1f508db08a7a8954f12b1d9e081feaf761289f862a21e89de2ccbb7cd572ce005b55e", 0x1000}, {&(0x7f0000002e00)="e8ce3bfdea62f080d8b625f55654ec10785cd41a9c2576bd72b8e97296bd7085b3132e822400d7d537643176fb16cb0b5f41e85ef6b5bb5313b1d7bcb475391889b8d98689653c5eab4cd726cea2a5b5d5262cd9a50af8b0b2e05a23dfbee19e1351649f3bb2effea1fe799777de869f868b64b0b884f49d4f0b826477f16801b85aec56aca6a9f2d97307", 0x8b}, {&(0x7f0000002ec0)="510c6cfb07030b9fa449ce2f13e4bc3ad2b012cdf449596fa98e61144ebaf65caf737dbe04664ef337befbb1b98a39a7610c90454ade37b8dd9f0e198a473d87a2a33d1c0c498ec49995feb0984408a70a017c089f3efbfb7d94135ec65a5ef638ea70428465c06d3b82e89e28bb0afea72059b35ae99a099c2d9efd6b8371143adf9035e7c31dd79cbe9f5a1c", 0x8d}, {&(0x7f0000002f80)="0b036ccd77890a8215118ad6f2d1672419580cac724619e4c863e900121ab3f52ec17024682f83fcf4758089ad359b3c9eb72fe5b1b5a6e6bcdfe5c65261b74bcaa0c774f46b22c30aac", 0x4a}, {&(0x7f0000003000)="6fdda23e73", 0x5}], 0xa, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000003100)) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TCGETA(r0, 0x5405, &(0x7f0000003140)) write$P9_RRENAME(r0, &(0x7f0000003180)={0x7, 0x15, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000031c0), &(0x7f0000003200)=0x8) r3 = add_key$keyring(&(0x7f0000003240)='keyring\x00', &(0x7f0000003280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000032c0)='id_resolver\x00', &(0x7f0000003300)={'syz', 0x0}, &(0x7f0000003340)='\xa4\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r3, r4) recvfrom$inet6(r0, &(0x7f0000003380)=""/70, 0x46, 0x2001, &(0x7f0000003400)={0xa, 0x4e24, 0x7, @empty, 0x8}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000003440), &(0x7f0000003480)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000003580)={r1, 0xb8, &(0x7f00000034c0)=[@in6={0xa, 0x4e24, 0x7, @local, 0x9}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x398}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x9}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0xffffffff, @local, 0xffffffffffffffe1}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @rand_addr=0x1000}, 0x1}, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f00000035c0)=0x10) ioctl$RTC_AIE_OFF(r0, 0x7002) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003600)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000003680)={r1, 0x1c, &(0x7f0000003640)=[@in6={0xa, 0x4e21, 0x7fff, @loopback, 0x101}]}, &(0x7f00000036c0)=0x10) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000003700)={0xc023, 0x1}) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000003740)) r6 = semget(0x0, 0x0, 0xc) stat(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003840)={0x0, 0x0, 0x0}, &(0x7f0000003880)=0xc) r9 = geteuid() getresgid(&(0x7f00000038c0)=0x0, &(0x7f0000003900), &(0x7f0000003940)) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000003980)={{0x8, r7, r8, r9, r10, 0x89, 0x6}, 0xd6, 0x6, 0x8}) 18:17:31 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0x7, 0x6af, 0x5, {0x0, 0x989680}, 0x8, 0xe38b}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00022dbd7000ffdbdf250d00000008020000b2000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) fcntl$setpipe(r2, 0x407, 0xad78) ioctl$RTC_PIE_ON(r0, 0x7005) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, 0x0, 0x0) 18:17:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0xffffffffffffffc6) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000100), 0xffffffffffffffb1) 18:17:32 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = dup2(r0, r0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0}, 0xa0) lseek(r0, 0x0, 0x4) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) 18:17:32 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x9, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106309}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9d, 0x42, 0xff, 0x2, 0x1}) 18:17:32 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x80) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000140)={0xa, &(0x7f0000000100)=[0x378, 0x0, 0x6, 0x3f, 0x8, 0x7, 0x3ff, 0x8, 0xfd, 0x3]}) 18:17:32 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffff8, 0x10}, @generic={0x6, 0x0, 0x2a, 0x2, 0x81}]}, &(0x7f00000001c0)='syzkaller\x00', 0xffff, 0xd7, &(0x7f0000000200)=""/215, 0x41f00, 0x1}, 0x48) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000003c0)={r1, 0x0, 0x9, 0x8, 0x5}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000300)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6f0ec}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) [ 333.352763] binder: 10490:10491 BC_ACQUIRE_DONE u0000000000000000 no match [ 333.405186] binder: 10490:10491 ioctl 401c5820 20000000 returned -22 [ 333.430642] binder: 10490:10499 unknown command 0 [ 333.435962] binder: 10490:10499 ioctl c0306201 20a20000 returned -22 18:17:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xff03) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @rand_addr=0x800}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @remote}, 0x110, 0x0, 0x0, 0x0, 0x9d60000000000000, 0x0, 0x1, 0x0, 0x52e}) 18:17:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x212000, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 18:17:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 18:17:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x60001, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000f96b16ad8021adace9cc86af8e6b78b9348c"]) 18:17:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100820000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 334.004271] IPVS: ftp: loaded support on port[0] = 21 [ 334.117002] input: syz1 as /devices/virtual/input/input7 [ 334.136432] input: syz1 as /devices/virtual/input/input8 [ 334.367273] chnl_net:caif_netlink_parms(): no params data found [ 334.484824] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.491431] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.503128] device bridge_slave_0 entered promiscuous mode [ 334.514654] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.521643] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.530318] device bridge_slave_1 entered promiscuous mode [ 334.568241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.581645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.615075] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.624109] team0: Port device team_slave_0 added [ 334.631101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.640204] team0: Port device team_slave_1 added [ 334.648951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.657733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.838646] device hsr_slave_0 entered promiscuous mode [ 334.993889] device hsr_slave_1 entered promiscuous mode [ 335.154651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.162338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.196714] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.203342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.210555] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.217195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.298558] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.308492] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.342341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.356602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.371675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.379405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.387355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.406562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.413046] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.429440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.438538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.447381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.455839] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.462332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.481450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.495131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.508759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.517081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.525981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.534487] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.540991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.550224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.559874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.590997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.598820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.610577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.630095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.640898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.649283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.658568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.674933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.681906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.690545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.708398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.719096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.730949] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.737157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.748513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.757155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.789737] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.814901] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000220001000000000000000000040000001000f9ffe1abb4ec7689192056d52f76"], 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x148, r1, 0x40a, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x25170fb6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x792}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x90c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x148}}, 0x4000084) 18:17:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff96}, {0x40000ffffffc0}, 0x0, 0x4}) 18:17:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f022d123f3188a070") r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='/dev/input/mice\x00', 0x10, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="b35769fa17b449ec981dab395c291201", 0x10) 18:17:35 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x5, @cisco=&(0x7f0000000040)}}) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000080)) 18:17:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x22820000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xfd00000000000000, 0x0, 0x3f00000040000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) fcntl$dupfd(r0, 0x406, r0) 18:17:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x81, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=ANY=[@ANYBLOB="1000000014000b00"], 0x10}}, 0x0) 18:17:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) socket$caif_stream(0x25, 0x1, 0x7) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7, 0x84080) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x100000001) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0x84e688c, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000140)={0x79, 0x0, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:17:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x1000000000028, &(0x7f00000000c0)=0xfe66, 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) 18:17:35 executing program 2: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x7) 18:17:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) socket$l2tp(0x18, 0x1, 0x1) 18:17:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x80000000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0xffffffffffffffff, 0x81, 0x326, @scatter={0x4, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f0000000340)=""/88, 0x58}]}, &(0x7f0000000400)="06aea00acc955db509a359bcc99aaa090c6d3c82586fd4890ead1b1e64e0dbd4abecb6ddc9fcd3cc3d5e5f698f3b7f998be5b369823923175b2414f11e4839489c40dca744a3f8d7fcbb70badd57b5fc3624ec828273d2252a963ee83abfe1ff59b7f1e62bfc41f39875874233035aea5a5d38160a58a1873d07698fdab1cf9e66", &(0x7f00000004c0)=""/1, 0xfff, 0x26, 0x2, &(0x7f0000000500)}) fcntl$addseals(r0, 0x409, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) setsockopt$inet_mreqsrc(r1, 0x6, 0x2000000000000024, &(0x7f0000013ff4)={@remote}, 0x6) close(r1) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f00000000c0)={0x8, 0xfff, 0x5, 'queue1\x00', 0x9}) dup3(r3, r0, 0x3fffffffffffd) 18:17:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) 18:17:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r2}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/199, &(0x7f0000000000)=0xc7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x16800, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) write$FUSE_DIRENT(r3, &(0x7f0000000300)={0x148, 0x0, 0x6, [{0x2, 0x10000, 0x9, 0x1, 'ip6_vti0\x00'}, {0x0, 0xe1, 0x4, 0x101, 'em1.'}, {0x1, 0x7, 0x0, 0xfff}, {0x6, 0x4, 0x3, 0x8, 'lo\x00'}, {0x5, 0x5, 0xe, 0x7f, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}, {0x1, 0xd3, 0x0, 0x4}, {0x3, 0x7ff, 0x9, 0x2, 'ip6_vti0\x00'}, {0x6, 0x3ff, 0xe, 0x7, '/dev/snapshot\x00'}, {0x6, 0x6, 0xe, 0xfffffffffffffffc, '/dev/snapshot\x00'}]}, 0x148) 18:17:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x120, 0x100000, 0x0, 0x0, 0x400003}) 18:17:36 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x3f, @loopback, 0x5}, @in6={0xa, 0x4e23, 0x3, @remote, 0x7fff}, @in6={0xa, 0x4e22, 0x800, @empty, 0x3}], 0x54) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200800, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000000eff4)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0xfe47, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x1}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:17:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x2, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffff9c}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="61c626071de908cd173903366176e6f6909c9ee90b61ec17d8420c7ffe516eb0b20c939e082b1bc6a6bffeb48086dc615d736dc2f71fcafb6d668ddd5c38b57ad2313171e5e9d4b48437d68cadc108a4130ae047b977f5019ea9e14ab053770179d784a01c71e591334c96c7d319303b4a399334ed268350d48d1bf3f3f52cda89ed6ba05eb9da5e0ef2344e5f394ef6709550dd920e05de178b491a49d1d82d906ae17c52ee4af9e7fa0af693ff777e9604c0010c8b79393985b08325dd5c2dabe33b57cef9fc4d344311f0ebd2482b068c0cf49e84710605c087baa2afe05ddaf5c94284882c36d264eeac4a3c880f0629697661ae05c1e0176a7383870a7e") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002340)='/dev/null\x00', 0x10000, 0x0) connect$netlink(r2, &(0x7f0000002380)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x2, 0x8f19}) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 18:17:36 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1ff) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup2(r1, r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x55, 0x7, 0x1, 0x0, 0x0, 0x0, 0x9, 0x800, 0xe, 0x6, 0xef, 0x9a, 0xfffffffffffffffd, 0x4498, 0x7, 0xdc0, 0x2f, 0xffffffffffff8000, 0x7298, 0x8, 0xfffffffffffffffe, 0x100000000, 0x4000000000008000, 0x6, 0x10001, 0x80000001, 0x9, 0x5, 0x6, 0x20eb, 0x401, 0x9, 0x0, 0xc5, 0x6, 0x7, 0x4, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000080), 0xc}, 0xc4, 0x81, 0x1, 0xa, 0x58d, 0xfff, 0x8e91}, 0x0, 0x0, r2, 0x0) 18:17:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10040, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101202, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000000c0)) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) socket$alg(0x26, 0x5, 0x0) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 18:17:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x101800, 0x0) recvfrom$unix(r1, &(0x7f00000001c0)=""/51, 0x33, 0x12120, &(0x7f0000000200)=@abs={0x105de771ec9765a0, 0x0, 0x4e22}, 0x6e) 18:17:37 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x81, 0x101000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0, r1}) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000280)=""/79, 0x4f}], 0x5}, 0x0) 18:17:37 executing program 2: io_setup(0x3, &(0x7f0000000100)=0x0) r1 = socket(0x2, 0x803, 0xff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x2801) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="78207a78ad2382dfb1d8193f0b1127571c552c74", 0x14}]) listen(r2, 0x69e) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000240)={0xfffffffffffffffa, 0x10001, 0x5a, 0x0, 0xff, 0x7ff, 0x1ff}) 18:17:37 executing program 1: r0 = socket(0x6, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x6, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x141000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 18:17:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000140)={0x6, 0x107, "36427f41bbbb02e16d49064ede458d93861bcd2488bba193f2477d2d2681f01d", 0xc0000000000000, 0x8f45, 0x2, 0x21, 0x85}) close(r0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x9, 0xfffffffffffffffd, 0x9, {0x0, 0x989680}, 0x3, 0x1}) 18:17:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80800) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x8, 0x9, 0x24, 0x100}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x26}, 0x8) close(r2) close(r1) 18:17:37 executing program 0: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x1ce) 18:17:37 executing program 1: r0 = inotify_init() r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x10) 18:17:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000100013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000600000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039e865384d7904bb8763a0710bcfea5907d5b1b4397931eca6738051d2a6bf8d7e8adf4716f6f6a82d388f900218a258cd661309f36f84298b209e1755ddca0501"], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000080)='..(\\\x00', 0xffffffffffffffff}, 0x30) kcmp(r1, r2, 0x7, r0, r0) r3 = syz_open_dev$usb(&(0x7f0000003700)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000003740)={0x0, 0x6}, &(0x7f0000003780)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000037c0)={r4, @in6={{0xa, 0x4e20, 0x80, @local, 0xffff}}}, 0x84) 18:17:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x400000000000007, &(0x7f0000000040)) accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$void(r0, 0x5451) 18:17:38 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) bind$unix(r0, &(0x7f0000001000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) msgsnd(0x0, &(0x7f0000000000)={0x1, "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"}, 0xff9, 0x0) 18:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r2}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', @ifru_flags}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00'}) 18:17:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7fffffff) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x2, 0x1000, 0x81, 0xc2, 0xfffffffffffff800}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) move_pages(r3, 0x6, &(0x7f0000000040)=[&(0x7f00002a1000/0x1000)=nil, &(0x7f0000930000/0x4000)=nil, &(0x7f000007b000/0x2000)=nil, &(0x7f000072c000/0x1000)=nil, &(0x7f00009eb000/0x2000)=nil, &(0x7f00008e0000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000eb3000/0x1000)=nil, 0x2) 18:17:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x2b, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x7, 0x3]}) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="b86ce78dcb67ba9df0d7bc0923a674ef0518f82409871b919bec5228c935d46e388e179d30f18fe690af6d88bb58a8c4972bd1e16340213d547d1bb19e19af1789b7f87ff24c61a96b9d3d79b4a69dc7836827568933f7596ae20bf5c8abc4c6e3288c930106ae65ca5ed27a", 0x6c, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x800, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 18:17:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x218400) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x410000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x800) bind$can_raw(r0, &(0x7f0000000a80), 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3, 0x1ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x0, 0x30}, &(0x7f00000001c0)=0xc) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) 18:17:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)=0x6cf) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4080, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0xbc}) r2 = dup(r0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x1, 0x8) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='vmnet1eth1\x00', 0xb, 0x1) 18:17:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7fffffff) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x2, 0x1000, 0x81, 0xc2, 0xfffffffffffff800}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) move_pages(r3, 0x6, &(0x7f0000000040)=[&(0x7f00002a1000/0x1000)=nil, &(0x7f0000930000/0x4000)=nil, &(0x7f000007b000/0x2000)=nil, &(0x7f000072c000/0x1000)=nil, &(0x7f00009eb000/0x2000)=nil, &(0x7f00008e0000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000eb3000/0x1000)=nil, 0x2) 18:17:38 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000abd000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = getuid() r2 = getgid() getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000100)=""/218, &(0x7f0000000200)=0xda) write$P9_RGETATTR(r0, &(0x7f0000000040)={0xa0, 0x19, 0x2, {0x2, {0x20, 0x4, 0x5}, 0x8, r1, r2, 0xdf6, 0x1, 0x8, 0x2, 0x8, 0x8, 0x7, 0x1ff, 0x0, 0x2, 0xffffffff, 0x4, 0xb5d3, 0x4, 0x6b}}, 0xa0) 18:17:38 executing program 0: r0 = gettid() inotify_init1(0x80800) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002, 0x400000000032, r1, 0x0) tkill(r0, 0x41) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x4, 0x220100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x1, {0x5cb5, 0x2, "a7cb4339792751265a4641da40d903a41b78c993e26eb2c1d01becbd5f218bc8b39cfe9132143ce3adbbdb0900a7e842cb6ee75d8544c3d4d2ee5f9d79d68e0088afbea4bca0a8a5cbbabfd3ef4a840fe1a947a89d0a1fe27641e8dc757bc1b2a58b47d381a053328b67e2aa172a25956646dcb1b3c510a43f163ecdf7ef2a4a6dd82e6f610fe91b2363425fa6886d92a0a920d1ebdf4624712c89ec8cd8bee43c5af3c1115517a3a51e38ad8236dcd7d72ae7b6b38a49e48a78f7cc5423b39b176f7a5143b1d812951cb24b64d441271ce3ac38bb64cf2ab817c43253d11148d8d2514206c9e7257c9cde2480d1dd5b896eda8430563270c3fb1ebc38141ba0", 0x41, 0x4, 0x7ff, 0x4f, 0x401, 0x200, 0x2, 0x1}, r4}}, 0x128) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='erspan0\x00'}) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000140)={r6, 0x1}) 18:17:38 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200040, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x9, 0x8, 0xbb, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400004, 0xffffffffffffffff) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000100)={{0xdfac8dc122b44e06, @name="8ef3e3a57ecd9d9f706d1ececbe61aff7669a61b4113f92e32c576fe63dc0e37"}, "668f4503dd23c62e01c6ecbc7fe4aed02182f9a5a466251f2a638f895c518144", 0x3}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x4, {0x3}}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}}, 0x118) 18:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000280)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000000)=0x84) r3 = dup3(r0, r0, 0x80000) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000240)={0x1f, 0xc, &(0x7f0000000200)="9936761da4ec03bc839738ce"}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80040, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x4, 0xffffffffffffffff, 0x401, r2}, 0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:17:38 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x35315241}}) r1 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x2, 0x1) get_robust_list(r1, &(0x7f0000000100)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000140)=0x18) [ 339.978771] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:17:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40281, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 18:17:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x40, {0x2, 0x0, @local}, 'team_slave_0\x00'}) [ 340.055028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:17:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x1f) signalfd4(r0, &(0x7f0000000180)={0x3}, 0x8, 0x800) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x800, {{0xa, 0x4e22, 0x7c, @dev={0xfe, 0x80, [], 0x26}, 0xcf}}}, 0x88) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100)=0x14, 0x4) 18:17:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x103000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) r3 = socket$inet(0x2, 0x1, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000480)=0x1000, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000380)={0x0, @reserved}) bind$inet(r3, &(0x7f0000000000)={0x2, 0x24e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000002c0)=""/182) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r5, 0xfffffffffffffff9}, &(0x7f0000000440)=0x8) listen(r3, 0x0) 18:17:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2ed3, 0x3e40dbe3, 0x0, r1}, 0x2c) 18:17:39 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) [ 340.421658] Unknown ioctl -1065068968 [ 340.511660] Unknown ioctl -2138810781 [ 340.530189] Unknown ioctl -2143271647 18:17:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x401) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4000000004e23, @multicast2}, 0xffffffffffffffbe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) timer_create(0x5, &(0x7f0000000040)={0x0, 0xd, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_delete(r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) close(r0) [ 340.620876] Unknown ioctl -1065068968 18:17:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x12c, r3, 0x0, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2a}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x749}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x12c}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000002c00), 0x177, &(0x7f0000002c40)=[@op={0x18}], 0x18}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:17:39 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@dev, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac1414110304907800000000450000000000000000010000ac2314aaac141400084000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000020000000000ac14140000000000"], 0x0) [ 340.687953] Unknown ioctl -2138810781 [ 340.718761] Unknown ioctl -2143271647 18:17:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x4}) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) ptrace$poke(0x4, r2, &(0x7f00000001c0), 0x1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000040)={0x1, 0x4, 0xffffffffffff0000, {}, 0x7, 0x5}) 18:17:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x21, &(0x7f0000000200)={@broadcast, @loopback}, 0x8) 18:17:40 executing program 3: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 18:17:40 executing program 0: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x110}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 18:17:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req3={0x0, 0x200, 0x6, 0x2, 0x6, 0x2, 0x8}, 0x1c) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x300e, 0xa}}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000001c0)={0xdd190265a79dfd88, {0x1, 0x4, 0xffff, 0x8000}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 18:17:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000c, 0x400402) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000080)={0x0, 0x4, 0x8000000000000, 0xfffffffffffffffd}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0xa0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4e, 0x7, 0x9, 0x2], 0x4, 0x3f, 0x8, 0x3, 0x7ff, 0x6, {0xfffffffffffff800, 0x1, 0xfd, 0x1f, 0x3, 0x0, 0x5, 0x1000, 0x80, 0x81, 0xbf69, 0x8, 0xfffffffffffffffc, 0x0, "9abf67edadde94deadc8a8050040c3188068fad03296c76bfbe01047631df6db"}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @aes256}) [ 341.265135] IPVS: ftp: loaded support on port[0] = 21 18:17:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10400001}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)=@dellink={0x84, 0x11, 0x0, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r1, 0x31000}, [@IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x3}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "00220b7e00a8"}, @IFLA_CARRIER={0x8, 0x21, 0x9}, @IFLA_IFALIASn={0x4}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "9ef05de770407f6eaaadf643d5b66ed5da412f"}, @IFLA_EVENT={0x8, 0x2c, 0x9}]}, 0x84}}, 0x0) 18:17:40 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x80000000, 0x0) 18:17:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) read(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/151, 0x97) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x1, 0x2}) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x3000, 0xf000, 0x6000, 0xf000], 0x7, 0x8, 0x9c95}) 18:17:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0xb0000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xfc, r5, 0x137, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff8594}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000044}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4a5afd88"], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.676943] IPVS: ftp: loaded support on port[0] = 21 18:17:40 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x80000000, 0x0) 18:17:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) read(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/151, 0x97) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x1, 0x2}) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x3000, 0xf000, 0x6000, 0xf000], 0x7, 0x8, 0x9c95}) 18:17:41 executing program 3: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 18:17:41 executing program 0: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 18:17:41 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x4e23, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2, 0x2}}}, 0x27) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x4, 0x7, 0x2, 0xd21, 0x100000], 0x5, 0x8001, 0x3, 0x1, 0xffffffffffffffe0, 0x20, {0xfc, 0x6, 0x4, 0xfffffffffffffffd, 0x0, 0x6, 0xfffffffffffffffc, 0x4774, 0x7f, 0x100000000, 0x1, 0x8000, 0x3, 0x1, "95610997e6f32ca987bb3a503e22f21f213231f0cc9cc00704f55c947337546d"}}) [ 342.352031] IPVS: ftp: loaded support on port[0] = 21 [ 342.404822] IPVS: ftp: loaded support on port[0] = 21 18:17:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x7e, @rand_addr, 0x4e23, 0x4, 'wlc\x00', 0x5, 0x2, 0x3d}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x26, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) [ 342.649510] IPVS: set_ctl: invalid protocol: 126 0.0.0.0:20003 18:17:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0xf3, 0x401, 0x200, 0x7ff, 0x8001, 0x7f23, 0xffffffff}) 18:17:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x181000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) recvmsg(r2, &(0x7f0000001740)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)=""/182, 0xb6}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:17:41 executing program 0: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 18:17:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x1, 0x4, {0x52, 0x9, 0x0, {0x8, 0x726e}, {0x7}, @rumble={0x4, 0x3}}, {0x57, 0x7, 0x6, {0x0, 0x3ff}, {0x0, 0x1}, @const={0x1f, {0x9, 0x6, 0xfffffffffffffffa, 0x1}}}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000000]}) 18:17:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$kcm(0x2, 0x400000000003, 0x2) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="14000000000100003de5d4a3f135ba"], 0x14}, 0x0) 18:17:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20400, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1800, 0x4, &(0x7f0000000180)) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:,540:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2, 0x6, 0x9, 0x9, 0x0, 0x6, 0x7, 0xb0, 0x38, 0x13a, 0x3c08, 0x8d, 0x20, 0x1, 0x1, 0x1f, 0x4b}, [{0x5, 0x6, 0x7, 0x6, 0x2, 0xffffffff, 0x3f, 0x1}], "7177d0d933039a0b87d13de2ba79353b59fe21dd02f240af24d764f97ac990af1f9df9d1c4b4e2b7bd", [[], [], [], [], [], [], [], [], []]}, 0x981) [ 343.162014] IPVS: ftp: loaded support on port[0] = 21 [ 343.197000] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 343.338791] libceph: resolve '540' (ret=-3): failed [ 343.344068] libceph: parse_ips bad ip '[d::]:,540' 18:17:42 executing program 1: socket$inet6(0xa, 0x1000000000005, 0x96) 18:17:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) dup3(r2, r3, 0x0) [ 343.441691] libceph: resolve '540' (ret=-3): failed [ 343.447006] libceph: parse_ips bad ip '[d::]:,540' 18:17:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x6, 0x8000, {"61e069021051de2b1529fb5419eb4344"}, 0x1, 0xff, 0x3da}}}, 0x90) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0xf, @sliced={0x2, [0x10000000000000, 0x100, 0x8, 0x1, 0x2867bbd9, 0x100000001, 0x984a, 0x18, 0x344, 0x5, 0x80, 0xd7, 0x5, 0x72, 0x5, 0x6b, 0x0, 0x8, 0xee, 0x9b, 0x32b, 0x80000001, 0x879, 0xfffffffffffffe01, 0x80000000, 0x4, 0x8, 0x2, 0x0, 0x5f, 0x7, 0x0, 0x3, 0x7, 0x10001, 0xde4, 0x100000001, 0x0, 0x6, 0x2, 0x10da0000000000, 0x7fff, 0x9, 0x2, 0x7fffffff, 0xffffffffffffff80, 0x14, 0x80000000], 0x3}}) 18:17:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x2, 0x9, 0x24000000000000, 0xffff, 0x3, 0x3f}) 18:17:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)={r3, 0xbb, "c0500c386968a72acb56709d95ea698a7bf25e6c85e9dc8e55707ff74994a80f57cea1b90539de8c610e49fe2334fa98a522ae71699143d76b11c2f9b6c10f7e686a313e60d4bfefc009e6c200027602a875d740b0e06978d3dab66a45b1ea786a83e4bc4b2cd31d1d983eff76a6d3aa9a5f6ff68d6e09fe388d224cbe1b680c93d860c62d5b0ed92923308da0aef75b2a3c412105f5e11783ffd9e676c7da4a1b65af6720650db69a43dac098c19e4cdbb41c438f6a142f74b6c8"}, &(0x7f0000000100)=0xc3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x17162449, 0x400000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x2, 0x200}, 0x1, 0x2, 0x80, {0x9, 0x160}, 0x4, 0x5}) 18:17:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0xac, 0x0, 'client0\x00', 0x0, "b875fce25ef4b7cb", "a38c4aa3dfc79d76bd94d78e233b828797cd5d9c7147e031be516ba108b59446"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x3, 0xfff, 0x9}) 18:17:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000040)={'lo:\x05\xe6\x00', {0x2, 0x0, @dev}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x40000) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) 18:17:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0xc0300, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0xfffffffffffffff8, 0x800c, 0x9, 0x7f, 0x401, 0x9, 0x101, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000440)={0x1, [0x2]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x6) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r4, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x3ffffff) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x8, @vbi={0x5, 0x7, 0x2, 0x0, [0x7ff, 0x2], [0x800, 0x4], 0x3}}) 18:17:43 executing program 1: write(0xffffffffffffffff, &(0x7f0000000380)="cd47987272c348be3f70110bf92808ac2831e1c9b2268d9ed2630a81f7e0e4e168927f15bf2c99ff8830f64ece2f0f3987", 0x31) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="65c179c1710575d63c4e31e0189566f9d001229411a1d7340167195e4411573d4b27868a8256a4c4b560c10ed1a1c3cc7033", 0x32}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="f8ea696d7f64defde87f94090075bae0d6db40a33ff7c027c72e648f2c54676fc7db196acd6bb6cbe2ce09ec849eb851b499391e4c02f83ecc26931761544e2be291", &(0x7f0000000180)=""/96}, 0x18) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x1d6, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x3, 0x57, 0x37, 0x2}, {0x200, 0x3, 0x8, 0x67}, {0x4, 0x100, 0x9, 0xd7eb}]}, 0x10) 18:17:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x400400) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r2, 0x23, 0xd1, "50e44a1ef140f136035d2f2a52c52b06bb120ac481f9ac5a008c7341a5bf8413c8b68ed8a76a29f9153bdab94a4c1b6e391f10731bfd2ca2a8fc6de54043f6fd3d9fbe77aabe4fecb65e86441941df1a4c619952aa4518b292dee9ebbd3738983a730b3afdd39b83cd7ea0cd2236bbb346827c46f0f6e98eb406863aca504d3216ee240eed26c77876ca85e1c1c6a22588e4f66783f799abff9263d9416bf163f84c90160d3e00c8f1a0d6e953774cce02fcd080e1cb57505979c0489228a9fc00ae3ea0d9f76703bb454efc18e1acb211"}, 0xd9) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x7, 0x100, 0x400, 0x1, 0x7fffffff, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001340)={0x0, 0xfffffddc, &(0x7f0000001300)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x4, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) 18:17:43 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144}, 0x48) 18:17:43 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/4096) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001040), 0x4) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000001080)={0x3, 0x9, 0x0, [{0x7, 0x2, 0x1000, 0xfffffffffffffffb, 0x1, 0x84d5, 0x1}, {0x4, 0x9, 0x6, 0xb, 0x0, 0xffffffffffffff85, 0x101}, {0x5, 0x5, 0x9, 0x7f, 0x80000001, 0x80000000, 0x40}, {0x9, 0x7f, 0x3ff, 0x3, 0x8, 0x4}, {0xc2, 0x1f, 0x100, 0x8, 0x81, 0x0, 0x727b}, {0x10001, 0xe3c3, 0x80, 0x400, 0x100000001, 0x9, 0x7050}, {0x1ff, 0xffff, 0x200, 0xffffffff, 0x6, 0x7, 0x1912}, {0x5, 0x7, 0x7, 0x3f, 0x1f, 0xfffffffffffffffa, 0x3}, {0x6, 0x27d0a245, 0xc89, 0x4, 0x9, 0x1, 0x1}]}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) chdir(&(0x7f0000001300)='./file0\x00') fstatfs(r0, &(0x7f0000001340)=""/4096) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000002340)={0xd, 0x1ffe, 0x3f, 0x800, r0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000023c0)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000002440)={0x16, 0x98, 0xfa00, {&(0x7f0000002380), 0x2, r1, 0x0, 0x1, @ib={0x1b, 0x120, 0x5, {"7c8eb45a5b1957afea09377518c53c34"}, 0x4, 0x9, 0xff}}}, 0xa0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002500)="eba38346675d037f7663e9a9935deed486c24a2e9926033b24eb392b2a3b0c3923179534b1cc18aaa009c737023bc9261cac1a7e8a3b975c73a3418a9282aaf7684a14e3edb6b890d2de0a862d099e91edb164f385de183d801f933de143cd330e4543ffeafa2058899ad9719b9ab2db196fe8e01d0733c21a7bab6a147905eb0503abcb4030633b3dbe5e40ca1da4d5ea7c717a5121e50db8ae4461431b7b57f80ddc777d8b5c0f104cf4d5c91e4e39866114a3d0fba362ee1948b958b334ba4bfddd8e344a4ed9e75ebe92c673", 0xce) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000002600)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8001, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = accept4$inet6(r0, 0x0, &(0x7f0000002640), 0x800) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000002680)={0x8, 0x2, 0x2}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000026c0)={0x5, 0x1, 0x8004, 0x80000001, 0x0, 0xffffffffffff898e, 0xffffffff00000000, 0x0, 0x0}, &(0x7f0000002700)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002780)={r3, 0x10, &(0x7f0000002740)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f00000027c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002800)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x66, 0x3, 0xff, 0x2, 0x2, 0x3000}, 0x20) r4 = request_key(&(0x7f0000002840)='cifs.spnego\x00', &(0x7f0000002880)={'syz', 0x1}, &(0x7f00000028c0)='posix_acl_access[\x00', 0x0) keyctl$set_timeout(0xf, r4, 0x7) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000002900)=0x7, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000002940)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000002a80)={&(0x7f0000002980)=[0x0], &(0x7f00000029c0)=[0x0, 0x0, 0x0], &(0x7f0000002a00)=[0x0, 0x0], &(0x7f0000002a40)=[0x0, 0x0], 0x1, 0x3, 0x2, 0x2}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000002ac0), &(0x7f0000002b00)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/cuse\x00', 0x2, 0x0) memfd_create(&(0x7f0000002b80)='-@vboxnet1\xc8em0vboxnet0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000002bc0)={0x2, 0x7, 0x1, 0x0, 0x1}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002c00), &(0x7f0000002c40)=0x8) 18:17:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000001}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x27, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0xb}}, 0x20) 18:17:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xfffffffffffffd78) preadv(r0, &(0x7f0000000140), 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:17:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x101000) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000380)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0xc6}, &(0x7f00000001c0), &(0x7f00000002c0)={r3, r4+10000000}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0xfffffffffffffd3b}}, 0x20004000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x301, 0x0) pipe2(&(0x7f00000000c0), 0x4000) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000080)=0x2800, 0x4) 18:17:44 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 18:17:44 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1f4}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x2]}) 18:17:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xfffffffffffffd78) preadv(r0, &(0x7f0000000140), 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:17:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000cecffc)=0x8, 0xffffffffffffff36) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:17:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$inet(0x10, 0x4004400000000006, 0x3) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xffffffffffffff82}], 0x4ff, 0x0, 0xfffffe3c}, 0xfffffffffffffffd) 18:17:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x20400) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10000) getsockopt$inet_tcp_int(r1, 0x11b, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 345.801063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:17:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80080000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f00000000c0)=[&(0x7f0000938000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000af3000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0x500, 0x7}, 'port1\x00', 0x40, 0x400, 0x5, 0x401, 0x800, 0x2, 0x4, 0x0, 0x0, 0x1}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x14, 0x200000) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x7ad5ea7496e48b82) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) [ 346.003851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000002580)=[{0x0, 0x6f, 0x0, 0x0, &(0x7f0000000e00)=[@rights={0x18, 0x1, 0x1, [r0]}], 0xffffffffffffff55}], 0x1, 0x0) [ 346.349193] IPVS: ftp: loaded support on port[0] = 21 [ 346.668058] chnl_net:caif_netlink_parms(): no params data found [ 346.747262] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.754046] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.762556] device bridge_slave_0 entered promiscuous mode [ 346.774452] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.780963] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.789712] device bridge_slave_1 entered promiscuous mode [ 346.833216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.848674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.887701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 346.897400] team0: Port device team_slave_0 added [ 346.908902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 346.917930] team0: Port device team_slave_1 added [ 346.927266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 346.936159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 347.078609] device hsr_slave_0 entered promiscuous mode [ 347.313973] device hsr_slave_1 entered promiscuous mode [ 347.464689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 347.472403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 347.510119] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.516750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.524054] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.530599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.644734] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 347.650883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.669225] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 347.685869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.700562] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.709796] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.727245] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 347.750509] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 347.756722] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.769784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 347.777142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.785946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.794822] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.801320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.816257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 347.823723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.832481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.841083] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.847645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.867466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 347.881189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 347.889726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.899423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.918848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 347.926650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.939504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.960974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 347.968425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.977263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.986629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.004675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 348.013401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.022069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.035637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 348.046566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.058994] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 348.066227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.075422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.084330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.118544] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 348.146367] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:47 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x88001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x7}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xb2000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x5) 18:17:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpriority(0x0, r1) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000008004a0000280000000000329078ac141400ac1423bb0e00877800000000000000000000000000000000"], &(0x7f0000000100)) 18:17:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x80000040045010, &(0x7f0000000080)=0x1) 18:17:47 executing program 1: socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x803, 0xff) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) close(r1) 18:17:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x260480, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x1f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e22, @loopback}}, 0x100000001, 0x81, 0x8, 0x2, 0x4a}, &(0x7f0000000240)=0x98) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0x100, 0xfffffffffffffff3, 0x10001}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0x4) timer_gettime(0x0, &(0x7f0000000040)) 18:17:47 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x0, 0x9, 0x8001, 0x800]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000ce965d3c000004"]) 18:17:47 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x100000000, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@loopback, @local, 0xfffffffffffffffe}, 0xffffffffffffff27) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) 18:17:47 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0xab, 0x8, 0x32, 0xb2, 0x1}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r2 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) ftruncate(r2, 0x4000b) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000280)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 'sed\x00', 0x1, 0x2, 0x1e}, 0x2c) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x1ff, 0x1) sendto$inet(r1, &(0x7f0000000100)='#', 0x1, 0x8890, 0x0, 0x0) fgetxattr(r1, &(0x7f00000002c0)=@known='system.advise\x00', &(0x7f0000000200)=""/78, 0x4e) sendfile(r1, r2, 0x0, 0x2000000020005) 18:17:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x900, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000001c0)={0xffffffffffffff75, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000200)={0x5, r3, 0x10000, 0x5}) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) read$FUSE(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 348.996889] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:20004 18:17:48 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000540)={0x0, 0x0, 0x4, {0x2, @vbi={0xffffffff, 0x2, 0x4, 0x7c77737f, [0x6, 0x6], [0x6, 0x6]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x2}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xf, @output={0x1000, 0x1, {0x5, 0x2}, 0x7f, 0x300000000}}) [ 349.126823] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:20004 [ 349.141006] Unknown ioctl 1075864629 [ 349.226319] hrtimer: interrupt took 222488 ns [ 349.235690] Unknown ioctl 1075864629 18:17:48 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x3, 0x3, 0x5}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="4bb1cd5b7f3a398409de219017f18a99c37ff3154eb3d6d711dc75151418d14bcd6f89a4089ab97ecb1b9482597705801010a4d1406d5138ac5c2b2ce74b0873", 0x64b96f1e511dccdd}], 0x10000000000000e1, 0x0) 18:17:48 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000440)) r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0xb0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x82c00, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000001c0)={{0x2, @name="545a08ee83dec2bbf223fb0134f7fdb7b3b1d585f16743abd4b6b7d8a4df3e19"}, 0x8, 0xfff, 0x401}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xa1b, 0x101000) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/252, 0xfc}], 0x1, &(0x7f0000000340)=""/68, 0x44}, 0x43) getsockname$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 18:17:48 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x40) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x8f, &(0x7f0000000080)={0x20000002000000, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x8004032, 0xffffffffffffffff, 0x0) 18:17:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x400000000001, 0x99, &(0x7f0000000600)=""/153}, 0x48) syz_emit_ethernet(0xc3, &(0x7f0000000280)={@local, @empty=[0x2, 0x7], [], {@llc={0x4, {@llc={0x6, 0x0, "1c", "d5c3af1ffcd9a46efb2146b5c6414c864957b5a78fd9a5de0a715acb388d5afc2f4c59091cc671efe6551f22812c0c9d9e80b800918e34262489facff6b854668695da40224732dbde9cbd2909c807a2794ad661c78d99899b5e791da595351956e0bf603e2c37515552f958b8b515f775d2986d034974d370eaee51ed4ec9ced756580cbc54ef0f08c1cae1fedb4c36c94ada87f87a13bb5a31d1e5340fd53db10c7cfde8d264f9ff1f80e0514f0c184681"}}}}}, 0x0) 18:17:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0xfffffffffffffcf4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000080)={&(0x7f0000000000)="2b86651ec6d70e6c26c908f8aba1d5b5124903", 0x13}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000005000000000008000000"], 0x20}, 0x0) 18:17:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0x74, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x1, 0x208000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000013c0)={0x7, r1, 0x1}) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000001580)="d82383e894616e744b25bb966d106c05c68d050968285e3e74c7241a3ab86262362e032eaac80236984b7b6f58c0f494e4f9e21582517413266e195704266fe3caa380546bd259ba7766a8ad1c6e6723a25af19e8956551a284dd44081093ce630bf61717ae6890200fc7ae107204b15ce26298486829e4662017b322f926dc1ac4793d4b7852c36c57dc786158677004c2cdfc71092de2768fcdc07aeb3036ea23e38a1b0ee06427d4aded88a5698d45b935ccea772546ae814c17e3c229d3660efc27d3436c47b2e1055fe539b5d3955ee9b1ce328ef59", 0xd8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000300)=""/4096, &(0x7f0000001300)=0x1000) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001400)={0x0, 0x3, 0x4ec, 0x2fbca39}, &(0x7f0000001480)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x0, &(0x7f0000001580)}, &(0x7f00000014c0)=0xfffffe47) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000280)={r7, 0x6, 0xc28, 0x7fffffff}, 0x10) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = creat(&(0x7f0000001440)='./control\x00', 0x8) write$sndseq(r8, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001500)={&(0x7f0000013000/0x2000)=nil, &(0x7f0000013000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200)="b8af94743b116633f3a175f0413e60896ea1368b87ef5d67aa36eeb130f13b3fa50d4cfa314b391b2c55dec2f63fcb3497740d89444e41512a8932290ade83f646bb9f9ae006ddf862ca19d1c12973b67c3c32b1e3c165402fff0eb2767a7729a3e6cc510c58b0f61754564d93", 0x6d, r8}, 0x68) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 18:17:48 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101080) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x5, 0x8000, 0xfffffffffffffffe, 0xf4000000000}, 0x8) 18:17:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x395) r1 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000500)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RWRITE(r1, &(0x7f0000000540)={0xb, 0x77, 0x2, 0x2}, 0xb) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') fchdir(r3) sendmmsg(r2, &(0x7f0000000c40)=[{{&(0x7f0000000600)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0xfffffffffffffff9, 0x6937, "0d93f8a4b02000707ac954f31b9e1ac1e28def6a6689f3a115acf44f2127faa2847bf5fb73585cb5ab373b50883f29ca120a3af48446273b2673222b5e506d", 0x3e}, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="bbffffffffffffff0000000000000000c3abc18d7d43f7198e38cf6190d51b2af4d2349f45485be678793b859cf133bb2be312c917b648d212a35bb9913ab464c28c2c3a455dda31037e5f41ec9969345ca2846ff284eae335da18f32087d50f4032ed5f6e7921c08ca35b891220122782c2fefdf0d7761c27f4e5d8a30da83c519158756100f13575737c308f31b8722e72855a6cff7aa4791d44fb87ec3386ebe71d5447cb76fe64bcf1bbeacd3430464b9420c3c1c9d75a1d70bc4c357f8941dd4034d751d4ccc1bed50d2e83c240000000000200000001000000ff0f0000acb2025f9380b1a705b573df56b1bde3b79961c6772fdccab1614c8dd77f1a86e2aee63dde33fd1e7a22210512fd5c370fed797e8cd4ce341c7b5e886ab85e625ff5565c5a2fe346d0515c017b1e5a13a9aaa8a6611a7879204d4772457a5182c483b7309f1f62d00cc517048770628d1cc624325914e38c9db50eb2ce4ca29820247988d49be69526859e7939055cd5ba779c7dd083988fa20ba6b47148cccd269c1c5b06acc8ea392464f9a27a786146e6dbf2825ab14aa035365c9de947439c24f39f9a81fc9c6ec6995220668ef6b50b0087d141615f79fd757ff60f4a68921fe4692d5000c69a4fa9f55eec7db7d30000000000000000000000000000001c0100000000000066184ee084d2e5a8d51370c88854af044fdc7186583f5f8d52f38b6d350dcaba25a3c4f235a471e12a567e1dd39e808dd5a0258b4544df484d589df20dc0421590637bafd050e6db171a41ac69a361ea58598c18d576f0bf8759b80d5b59899fa6dbd1ee0c7582df2be6e0d15c3602cf0f9e024f65a967134267cd4f11b25b0229fbf23c33fcb144edc4d664d4d483fce2a63603e3fcbe3a4c7f5d7313697db70771d4bd659093c671a2b838d5eb668c2cea84516a17cfd887eabe9102f06c370c46d631f2819b3fb50e86ec8ffe1068601c49892f358e28fc3d0000000000000000000000000000100100000300000081173ce00fc8042fc1cdf21f350c9a6ad47bb3310cebef4efdb771c6c51d52d2555ae0e107bf3b74614004dcbf4fda947e6fb58a57d74898ca3587ce547d6c216d0e4573e6783910dfb50083c91fe29480dd03d9a22776eb9fe0946858e7f211e2d87ac3698a2b98d1ca5e940ed74f3989de53122682aad19734835e12ec000000000000000000001601000001000000c3cf39e05064bf88886e3cf90f07b09133a9c4d94e2a24e4fe4be646474086477133b76e008632022aac7a3d19bcf9f3df325dedb4400996f8395819692fc62dc4706bf9d662857e680e36f4e0ea1cd8851c5eac077e6d48d521486ef7eabaca5719f4f3a76fd4f2f817b4f454999a24a19eb0deb402b46aada9be62c4e2d32cf12d6cea82e4d039f9b3b9b0936193d2cd73a7907ed8689070970f38b8b4da88211b6b694096b3183b35d363617085149677617aa8971d30a3635425d900000000000000000000009b01000000000000cd4427da9989dd2a807ad8694a260000"], 0xfffffd68}, 0xfffffffffffffff7}], 0x400000000000239, 0x4042) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000680)={0x66, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 18:17:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000080)='/dev/full\x00', &(0x7f00000000c0)='userself$/vmnet1\x00', &(0x7f0000000140)='/dev/full\x00', &(0x7f0000000180)='/dev/full\x00', &(0x7f00000001c0)='/dev/full\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/full\x00', &(0x7f0000000280)='mime_typeself-vmnet1\x00', &(0x7f00000002c0)='}\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='/dev/full\x00', &(0x7f00000003c0)='/dev/full\x00', &(0x7f0000000400)='/dev/full\x00'], 0x800) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000480)='}', 0x1}], 0x1, 0x0) 18:17:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)) flistxattr(r2, &(0x7f0000000100)=""/241, 0xf1) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:17:49 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000100)='-$\x00e\x16\x9a\x97\x1042.\as\xb9jW\xb4\xa17p\xdb\xfdG\x1f\xd3\xf6\xb1\xe1\x9d\xe6}7\xd4X@0\xdf\xfb\xac0\xf4\xab\xe0\x12\x9b\xe3\xfeH\xae\xb0\x9cX\xc4\x90M\x05\xfb,\x1e\x90\x8c\xebu\xaa\xc7g\xd8\xbbj\xc6|9i\xde\xef\x0e\x80\x15YG@\x8a\x96\x00\x85\xd2J/\xf2\xea\xe8}\xafc\xf2\xcf\xa5tI\xa2\x9es\x9dOT9z\x10\xbb\xc0\xb2\xac\x17\x81\xd8\x83\x03|d\x06R),\x0e\xe6~(tY\x10e0qH\x88\x03/\x0f\xed\rx9c\x99;<0l\x95\xd1?\a\xe0\xfe\xa0\xad\xf3?\xc3\xd4\xa2_\xb0\xde\xc1\xb4Dw\xcf\xbc\xc5\vg\fs\xddl\xf1', 0x6e93ebbbcc0884f2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000000)=[{r1, 0xc0c8}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0x50, &(0x7f00000001c0)}, 0x10) 18:17:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x7, 0x7, 0x4, 0x0, 0xc}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r3, 0x6, 0x30, 0xd47, 0xc6}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r1, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0xfffffffffffffff9}, 0x1c) 18:17:49 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e21, @loopback}}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 18:17:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x7b, 0x0, 'client0\x00', 0x0, "5b2f531940e5ff56", "1d18546362614269860f2bc873967f8696cb68b7b69bf7e35534e846d7c8f303"}) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7ff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x3, 0x20b, 0x4, 0x10001, 0x1ff, 0x1, 0x100, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e24, 0x4, @rand_addr="456b61b9538d8b86f59a8bce6736a11c"}}, [0x3, 0x0, 0xb0bf, 0x4, 0x4, 0x4, 0x929, 0x200, 0xda75, 0x8, 0x4, 0x5, 0x6, 0x5, 0x8]}, &(0x7f0000000340)=0x100) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x88480, 0x0) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 18:17:49 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mq_timedreceive(r0, &(0x7f0000000380)=""/210, 0xffffff11, 0x4, 0x0) 18:17:49 executing program 3: r0 = socket$inet6(0xa, 0x10002, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr=0x3, @in6=@loopback, 0x4e20, 0x20, 0x4e23, 0x0, 0xa, 0x20, 0x7c7d039154f6add, 0x2b, 0x0, r1}, {0xfffffffffffffe00, 0xfffffffffffffffa, 0x401, 0x1f, 0x3, 0x6, 0x0, 0x80}, {0xff, 0x80000001, 0x0, 0x20}, 0x100, 0x6e6bc0, 0x3, 0x1, 0x3, 0x3}, {{@in6=@ipv4={[], [], @rand_addr=0x9}, 0x4d4, 0xff}, 0xa, @in=@multicast2, 0x3505, 0x6, 0x3, 0x100000000, 0x2, 0x8, 0x80000000}}, 0xe8) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000200)="a79f6974a16ff19d6479d72da433b632d9d4db1918637a37e54e65d134bb45c88b2a124be7f2d1a79497da92ae0ce23e58d4fc6ba11b81f8530c44a82e238a08fbc12ab74baa341dfb53e3d9159cc548d749242c8b9775a16a7523fff4305e2854", 0x61) 18:17:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000240)=0xb, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x8004e20, @multicast2}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x44000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) recvmmsg(r0, &(0x7f0000000080), 0x1ff, 0x0, 0x0) 18:17:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0xb00) write$P9_RRENAMEAT(r3, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) 18:17:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x8}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) memfd_create(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x2) 18:17:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bpq0\x00\xf2\xff\xff\xff\x00\x00\x00\x00\x00ix', &(0x7f0000000000)=ANY=[@ANYBLOB="0080000000000000000000000300000000000000c60c159b9948ea89409af800000000"]}) 18:17:50 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/230, &(0x7f00000001c0)=0xe6) unshare(0x2000400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r1) 18:17:50 executing program 2: r0 = socket$inet6(0xa, 0x80000002, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) 18:17:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x84000, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00e1ba39051b0fcb8de9eb11dd6287ab5b374f571ce1fae62461cb0b028163a941189535f8059c77dd3c2d0519990c1e8c8b568ee4ec471e5f37b6fef39cc320970b0414566536093c2af39de5f55209ad927a24b7e26c391973e000f1c12e60769330d90c30e4fe698b52ef22d2623b986feecb1ed8827ccc5c0cabff35211ca4219cd5b46ae8755db21edca155124fd38e81fdd1bf854e3ba84f1a560168bbd6e1d50a4400815a156f241f851ce00752e84bfef5f1ad6780dd419df66e82f9e78409c0be4ecbc9220d0cfeb3c28594c34b5ccef625945033a0662dcf46b973872fcc0bb1f6dc2968da238dde647ed3ad5ee90a860dd0c9470e631f903ecd30f63b98610c182d0f6df55996d81ff2ec4701c70af4a614d94e78bba8f4127fe6449bb63039b7fb118886b7c930138c3f35f7660c8e9f19c21c8fa4605283366f7231cd59cc946ad372522c97ea45c7c85fd7514d70fcb084de816da441672c36f34f1d0ae304c0aaab8e7b20b275cd885dd35098348c8e1083a3596cdcb04dd917a9b30c2161fff0145f487df398da24eee63cfc40d1c615b51dbe0a59902c6d8ee6caa0f87078cad76965133c632773c9f433625b1bd1e832a8728a2a1120ba3d3b2a7c832dbaa984f41f7c05234d550a7fc8e2c33bda317672891ba3a086da8927e8f03e14a9f75efd9046e79cdaf808e18e517cedce7f2dfd54ad42d561dbcea70674caccb020d3f575422114a2c4aaae403f53798d186dd5e688d491c51d922ea0faf89eba4b799053628d85e743df7351521907c5bf02d0c50dbad2df4d79693e3b336fdb7602c76bb5740b66b56ca6e9653b45f3247d43b9596598bb73bf5133b91fdf61"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x4, 0x6, 0x4, 0x9, '\x00', 0x8b3e}, 0x4, 0x24, 0x7, r3, 0x4, 0xfff, 'syz0\x00', &(0x7f0000000080)=['/dev/ptmx\x00', '\\*\\:em1#5$&/security{user&nodev-[\x00', '#Wsecurity\\:em0eth0\x00', '/dev/ptmx\x00'], 0x4a, [], [0x7, 0x8, 0x3, 0x3e800000000]}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) dup2(r0, r1) 18:17:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x80, 0x0) unlinkat(r3, &(0x7f0000000480)='./file0\x00', 0x200) r4 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r1}, 0x10) sendfile(r4, r4, &(0x7f0000000000)=0xffb, 0x10a000004) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='md5sumcpuset\x00', &(0x7f00000001c0)='^)[mime_type\x00', &(0x7f0000000200)='tasks\x00', &(0x7f0000000240)='-&cgroup\x00', &(0x7f0000000280)='\xe6vboxnet1[bdev(system\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000380)=[&(0x7f0000000340)=':\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x200) 18:17:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:50 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) fcntl$notify(r0, 0x402, 0x14) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[], 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 18:17:50 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x301300) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x0, 0x5}, 0x10) 18:17:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x80, 0x0) unlinkat(r3, &(0x7f0000000480)='./file0\x00', 0x200) r4 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r1}, 0x10) sendfile(r4, r4, &(0x7f0000000000)=0xffb, 0x10a000004) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='md5sumcpuset\x00', &(0x7f00000001c0)='^)[mime_type\x00', &(0x7f0000000200)='tasks\x00', &(0x7f0000000240)='-&cgroup\x00', &(0x7f0000000280)='\xe6vboxnet1[bdev(system\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000380)=[&(0x7f0000000340)=':\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x200) 18:17:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:51 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100000000000003) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) getpeername$tipc(r1, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) getsockopt$inet_mreq(r0, 0x0, 0x21, 0xfffffffffffffffe, &(0x7f0000000180)=0x1b4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') setsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000040)=0x2, 0x4) 18:17:51 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x1b80c0000, 0x0, 0x3002, 0x9, 0x3ff, 0x80000000, 0x8001}) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000080)=0x4) shutdown(r1, 0x8000100000000001) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x9) 18:17:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:51 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x2300, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000002c0)=""/4096) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x902, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000140)) timer_settime(0x0, 0x400000000, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000046000)) poll(&(0x7f0000000280)=[{r1}, {r0, 0x101}], 0x2, 0x0) 18:17:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xc20, 0x100000001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x7}, 0x2) 18:17:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x2, 0x1ff00000, 0x3ff, 0x2, 0x200, 0x3, 0x18, 0x5}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000001c0)={0x7, 0x0, 0x300e, 0x61c8, 0x8, {0xfffffffffffff8a8, 0x4}, 0x1}) r2 = dup2(r0, r0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000)=0x405, 0x4) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002000000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x4000000000000}) [ 352.849017] Unknown ioctl -2138810781 [ 352.880163] Unknown ioctl -2138810781 18:17:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xc20, 0x100000001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x7}, 0x2) 18:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:52 executing program 4: capset(&(0x7f0000005480)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x2}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x40) setsockopt$inet6_dccp_int(r1, 0x21, 0x18, &(0x7f0000000080)=0x5, 0xffffffffffffffb6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) 18:17:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000400030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000311000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x5, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) epoll_pwait(r1, &(0x7f0000000180)=[{}, {}], 0x2, 0xfffffffffffffff9, &(0x7f0000000240)={0x9}, 0x8) write$P9_RVERSION(r1, &(0x7f00000002c0)={0x13, 0x65, 0xffff, 0xffffffffffffff86, 0x6, '9P2000'}, 0x13) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, r2}}, 0x38) 18:17:52 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffc24}], 0x1, &(0x7f00000000c0)={0x77359400}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20002, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x7, 0x4) [ 353.217264] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 18:17:52 executing program 1: prctl$PR_GET_SECCOMP(0x15) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x2, @in=@broadcast, 0x0, 0x3, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 18:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r3, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x20400, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x58, 0x41, @buffer={0x0, 0xc9, &(0x7f0000000140)=""/201}, &(0x7f0000000240)="620c94048629bb5fd3c762e8b1e658b028d08aca42658f9ef00b65899b66a0f861d9f35c7ebed325af8caf6388875b99d1bfc9c74b6d669b620b974cfe6ebe053b3f5a5cb29665e48d36f4757741486197c87b8f75ad89c0", &(0x7f00000002c0)=""/113, 0x1000, 0x10000, 0x0, &(0x7f00000000c0)}) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x38d) 18:17:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x70000000000000, 0x0, [], {0x0, @bt={0x6a56e6a6, 0xe0db, 0x1, 0x3, 0x2, 0x0, 0x826c, 0x7fffffff, 0x8000, 0x10001, 0x8001, 0x0, 0x101, 0x7fffffff, 0x1e, 0x11}}}) unshare(0x20400) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) unshare(0x400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000040200000, 0x0) 18:17:52 executing program 1: r0 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x7, 0x101, 0x1, 0x3ff}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 18:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$kcm(0xa, 0x400000000000002, 0x73) bind$inet6(r1, &(0x7f0000000000), 0x5f) close(r1) 18:17:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x181300) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x258]}) 18:17:53 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x2002, 0x4) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000001c0)={0x4b3f8947, 0x0, 0x9, 0x3, 0x2, 0x5b}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/dev\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) connect$l2tp(r3, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x1, {0xa, 0x4e20, 0xfd, @remote, 0x28c4}}}, 0x3a) r4 = gettid() write$P9_RGETLOCK(r2, &(0x7f0000000200)={0x26, 0x37, 0x1, {0x1, 0xcb0000, 0x5, r4, 0x8, 'net/dev\x00'}}, 0x26) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000280)=r2, 0x4) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x0) close(r0) write$binfmt_aout(r0, &(0x7f00000002c0)={{0xcc, 0x4, 0x10001, 0x2df, 0x8, 0x12, 0x5, 0x6}, "e9e8025f84d18ba095b6", [[], []]}, 0x22a) 18:17:53 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x80) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x8, @remote, 0xbdbc}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @multicast1}, 0x20}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x8, 0x1, [0x0]}, &(0x7f0000000240)=0xa) keyctl$update(0xb, r0, 0x0, 0x0) 18:17:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00002ce000/0x4000)=nil, 0x4000}, 0x4}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = dup2(r2, r0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x10000, 0x0, [0xa4, 0x8, 0x10001, 0x80000001, 0x0, 0x6, 0x10001, 0xc260]}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 354.435502] encrypted_key: keyword 'new' not allowed when called from .update method 18:17:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="9a99467838bba1f12df333ecdcfefbf2", 0x10}], 0x1}], 0x1, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 18:17:53 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000004700), &(0x7f0000004740)=0x4) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000180)={0xfffffffffffff577}) 18:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, &(0x7f00000002c0)=0x4) socketpair(0x18, 0x0, 0x2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180)=0x28, 0x4) 18:17:53 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) r2 = memfd_create(&(0x7f0000000080)='s\x97\r\xdb\b\xdf\x8celf{ppp0ppp1#md5sum\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) 18:17:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt_cache\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x40000000fffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, &(0x7f00000002c0)=0x4) socketpair(0x18, 0x0, 0x2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180)=0x28, 0x4) [ 355.247561] dccp_invalid_packet: P.Data Offset(68) too large [ 355.309540] dccp_invalid_packet: P.Data Offset(68) too large 18:17:54 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x8001, 0x80000001, 0x1, 0x9, 0x0, 0xfff, 0x2800, 0x4, 0xfffffffffffffffd, 0x2a3fcce, 0xd20, 0x1, 0x6, 0x8, 0x5, 0x1ff, 0xfffffffffffffffd, 0x8, 0x1, 0x2, 0xa0e, 0x8, 0x4, 0xc56, 0x1ad, 0x8000, 0xf42, 0x7, 0x2, 0x9, 0x0, 0x7, 0x8, 0x5, 0x7, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0xfffffffffffffffc}, 0x10020, 0x40, 0x800, 0xe, 0x1000, 0xab82, 0x155}, r0, 0xc, r1, 0x8) clone(0x280000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:17:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getown(r2, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x8000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000340)={0x20000202, &(0x7f0000000380)=[{}, {0x0}]}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000280)={r3, 0x3}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000005c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r5, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x0) exit(0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) r7 = getuid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000440)='./file0\x00', r7, r8, 0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000880)={'yam0\x00', r9}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000400)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x408f}, 0x800) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x4}, &(0x7f0000000140)=0xc) unshare(0x100) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000700)=0xc) mq_notify(r4, &(0x7f0000000740)={0x0, 0x18, 0x0, @tid=r11}) 18:17:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) 18:17:54 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040), 0x8) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="dcc55bc5fc55f8aa6b7ca0f635501efde6b47b093a34f47c712885d8d375d5950eadcd4ba8debc82fb6eb1fd702ba2c7e68e3418703ecbd66cdf2b19cd5de25fc7c5711ac25c6fb83d71d21fd00f") getsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, &(0x7f0000000500)=0xfffffffffffffeb7) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000140)={r3, r3, 0x1000}) 18:17:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:17:55 executing program 2: socket(0x6, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8800, 0x0) 18:17:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x101000, 0x100) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf66) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/140, 0x8c) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) readlinkat(r1, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)=""/235, 0xeb) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x800000000000002f}]}, 0x69) 18:17:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRES32=r1]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af03, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x3, 0x3f08}) 18:17:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x8001, 0x6, [0x3, 0xfffffffffffffff9, 0x5, 0x1f, 0x3f, 0x9]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1, 0x81}, &(0x7f00000001c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x1, 0x3, 0x400, 0x4, 'syz1\x00', 0x100000000}, 0x1, [0x6, 0x1, 0x5, 0xffff, 0x1, 0x6, 0xffffffffffffffff, 0x0, 0x924f, 0x8, 0x3, 0x100000000, 0x7, 0x7f, 0x7, 0x1f, 0x56e, 0x5, 0x7, 0x7, 0x2, 0x6, 0x1, 0x1, 0x5, 0x4, 0x73, 0x6, 0x9, 0x400, 0x7fff, 0x1, 0xfffffffffffffffb, 0x24, 0x5, 0xfffffffffffffffe, 0x1, 0x5, 0x100000000, 0x3, 0x8, 0x3, 0x3, 0x6308, 0x2, 0x40, 0x0, 0x1000, 0x7fff, 0x40, 0x83, 0x8, 0xe7d, 0x1, 0x0, 0x9, 0x9, 0x3, 0xb3, 0x6, 0x7, 0xfa2, 0x5, 0x9, 0x0, 0xfffffffffffffffc, 0x4, 0x6, 0x1, 0x7fff, 0xf800000000000000, 0xbf2, 0x5, 0x800, 0x5, 0x4, 0x2, 0x7d34, 0xffffffffffffffff, 0x20, 0x50f7, 0xffff, 0x8, 0xdb0, 0x8, 0x2, 0x3df99a63, 0xfffffffffffffff8, 0x8, 0x6, 0xf5, 0x4, 0x1, 0x0, 0x2, 0x6, 0x1, 0x7, 0x101b, 0x2, 0x4, 0x3, 0x101, 0xff, 0x5, 0x1000, 0x2c, 0x3, 0x80000001, 0x2, 0x8, 0xf08, 0x8, 0x0, 0xfa, 0x100, 0x1, 0x3, 0x101, 0x1, 0xffffffffffffff80, 0x7f, 0x2, 0x9, 0x7, 0x4, 0x5, 0x4]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000780)=0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000980)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd4, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x168}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x855b}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x509b}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x26}}]}]}, 0xd4}}, 0x40000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000009c0)=@assoc_value, &(0x7f0000000a00)=0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) sendmsg$tipc(r0, &(0x7f0000001080)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x775a262c4386a458, {0x4e24}}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000f00)="f42f2f931f4b24d88c2e68dd94a848812c7009b52c35c51ce530f168958174e1686f36ba179fa5d9d8b917857e74dea1be63f77581b511e2af045d1dfe04b80cc9afec1b95f4cf2eb8841497a03bbf5e9a0ad22bb36ac5d0274dd7a345afbc3b9193d9187c0889e46200972bc67d2928e06cfc6422043f3834204e7de1c8be45db511310dbb4be52410fe3fff40cf0882d247877cc83a04375c192975646d7d5f39896b514c1fe29250fa6658cc72a6b04d2a83ab5a47be45bacca674ad6beb1400e851c1d63ac354cc921bd8edbce7993406af9e4fd5787ecdde8cab48040f6823fa23829be8e2dc3667fc8ad0a728de83a", 0xf2}, {&(0x7f0000001000)="a5b362d95c9a568463c4c7e430c2ae93fc567e1722bff5e24b7701", 0x1b}], 0x2, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000010c0)=0x8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000001100)={0x5, 0x100, 0x5, {0x4, 0x80000001, 0x100}}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000001140)) read$eventfd(r0, &(0x7f0000001180), 0x8) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000011c0)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001200)={r4, r0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000001240)={0xfc, @tick=0x7, 0x6, {0x1, 0xf6}, 0x1ff, 0x1, 0x9}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000012c0)) r5 = syz_open_dev$amidi(&(0x7f0000001300)='/dev/amidi#\x00', 0x8, 0x200000) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001340)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000001380)={r2, 0x9d, "6c330dcc8514b65d5cf7898b948ed7dd8d6ac29c8acf3031eaed48099941a9ffd2be548f16151a9302a1d2fd606f36ec89cf3a98606d5aacd1ac916ba5a377198e0c3769ba777797e5a2dcd569c2a9eaedc95c5c0770bede08e9cd3ab0ef34596052935be71c3001903d17191e941c4ff9fccb712bda463ba81ceb069a87caedb1ccd507b80907c092f0267c12ee3551420e5193ecc56a7243a07fd19a"}, &(0x7f0000001440)=0xa5) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000001480)={0x1, 0x12, [{0x5f90, 0x0, 0x40}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x58, r6, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x48001) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000001640)=0x3) io_setup(0x1000, &(0x7f0000001680)=0x0) io_getevents(r7, 0x3f, 0x9, &(0x7f00000016c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001800)={0x77359400}) 18:17:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:17:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x88, 0xb, &(0x7f0000013ff4)={@remote}, 0x6) 18:17:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) recvfrom(r0, &(0x7f0000000000)=""/121, 0x79, 0x10040, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x0, 0x1, 0x2}}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000140)=""/30, 0x1e) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/200) socket(0x22, 0x803, 0x0) close(r0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) 18:17:55 executing program 4: r0 = eventfd(0x1) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0x1}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x47, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="b3c2545639fea47cc0417d5d5580020000", @ANYRES16=r5, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 18:17:55 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x10000) write$P9_RAUTH(r1, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x98, 0x2, 0x7}}, 0x14) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1a) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @local}, {0x1, @dev={[], 0x29}}, 0x8, {0x2, 0x4e24, @multicast1}, 'veth0\x00'}) 18:17:55 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101800, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffeffffffff, 0x4000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) uselib(&(0x7f0000000000)='./file0\x00') ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="0a1fe348fde3", 0x0, 0x0, 0x4, 0x0, 0x0}) 18:17:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 356.914336] Unknown ioctl -2147199535 [ 356.977404] Unknown ioctl -2147199535 18:17:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2000000000000012}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) fadvise64(r0, 0x0, 0x87c6, 0x3) 18:17:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x5, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r4 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) shutdown(r2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000580)={0x2c, @multicast1, 0x4e22, 0x2, 'sed\x00', 0x1c, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x0, 0x78, 0x0, 0x100, 0x0, 0x40120000}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x8000000000}, 0x13e) socketpair(0xa, 0xa, 0x81, &(0x7f0000000500)) setsockopt$inet_buf(r4, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) connect(r2, &(0x7f00000003c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team_slave_1\x00', 0x1001}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) socket$inet6(0xa, 0x0, 0xffff) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000540)="327466542e74e35b350cd42f6c", 0xd) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000006780)=[{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000012c0)}], 0x1, 0x4008010) accept4$inet6(r5, 0x0, &(0x7f00000000c0)=0x16, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) 18:17:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000002, 0xfffffffffffffffe) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) sched_getattr(r1, &(0x7f0000000140), 0x30, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r2) 18:17:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000003400)='/dev/vfio/vfio\x00', 0x90040, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000003480)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)={0x14, r3, 0x320, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165}) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9adf) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 357.274353] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 357.392770] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.400233] bridge0: port 1(bridge_slave_0) entered disabled state 18:17:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc2, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = dup2(r0, r1) write$P9_RSTAT(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="740000007d00000000600000000000000000000000000000000000000000000000000000000000005c0000000000000000000001000042fc622e324d42231f00000061d21ff65f6289b12295bfb28cf36c616e317573657273b4291bd67578030066696c746572"], 0x67) 18:17:56 executing program 4: r0 = socket$kcm(0x10, 0x1000000000002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x5, &(0x7f0000000200)=0x2) r2 = dup(r0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000000)=""/125) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000540)="c31485ec832fc09623d629058192d3ae886243313f89d27aa377c20255b1338c3f2d4336cc0693f811390c85775c3d167111b604b0f6f502d1237927d286458f46ac6b9703be3c6e331d372aac1b5ec4653cd0a87b155b7208ccd56e2bcbddfd12047781af7d59e22a8b8401189336c5136cc29076c1a8efcbacb28739c6a90172443a165f3949485943805736fddc4a9b81124504a3de74a7917c8eb042e885d75c605456b9c02e2d62167c3c", 0xffffffffffffff28}], 0x1, 0x100007) 18:17:56 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000000000000000, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/130, 0x82) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0xffffffffffff0c17}}, 0x8001, 0x8, 0x1, 0x8, 0x2}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0xc0e, 0xa, [0xa2, 0xfffffffffffffffc, 0x3c9, 0x81, 0x3, 0x2, 0x5, 0x6, 0x60e, 0xdd]}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) times(&(0x7f0000000300)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x40100, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/172) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000480)={0x4, 0x7ff, {0x0, 0x9, 0x2, {0x3, 0x1f}, {0x3, 0xffffffffffffffe2}, @period={0x59, 0x7, 0x82, 0x6, 0x9b2, {0x20000, 0x6d15, 0x400, 0x1f}, 0x7, &(0x7f0000000440)=[0xbb20, 0x1000, 0x9, 0x1, 0x9, 0x6, 0xff2]}}, {0x53, 0x2, 0x7f, {0x8001, 0x1f}, {0x0, 0x1}, @const={0x8, {0x7, 0x9, 0x0, 0x800}}}}) setxattr$security_selinux(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f00000005c0)={0x5, 'syz1\x00'}) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000640)={r1, @in={{0x2, 0x4e20, @multicast1}}, 0x5, 0x1f, 0x40, 0xbf6, 0x9}, &(0x7f0000000700)=0x98) chdir(&(0x7f0000000740)='./file0\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) openat$cgroup_ro(r2, &(0x7f0000000780)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) accept4$unix(r2, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e, 0x80000) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000008c0)=0x8000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000900)={0x7, 0x0, 0x7f, 0x5, 0xfff}, 0x14) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x7) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000940)={0x1, 0x1, [@local]}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000980)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000009c0)={0x241, @tick=0xff, 0xfffffffffffff99c, {0x100, 0x7}, 0x1, 0x2, 0x2}) r6 = open(&(0x7f0000000a40)='./file0\x00', 0x400000, 0x100) sysfs$2(0x2, 0x7, &(0x7f0000000a80)=""/124) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000b00)={0xbc71, 0x4, 0x4}) 18:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:17:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f00000055c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000640), 0x4) 18:17:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 18:17:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:17:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x10000, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)="2237cc", 0x0}, 0x18) [ 358.768907] device bridge_slave_1 left promiscuous mode [ 358.775164] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.863267] IPVS: ftp: loaded support on port[0] = 21 [ 358.925865] device bridge_slave_0 left promiscuous mode [ 358.931862] bridge0: port 1(bridge_slave_0) entered disabled state 18:17:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000240)="7874272257b980ceb7e6e9b607f59e3deb85ae6b8d2bd30a20217dcf8aed62f646cd9d33ed9cc3cc844d4b82e8f3f9aecaf8e70da7c9169be0611dda13c71dba429430f4459f805810e895329f567fd25e8ed87b961a04b421da3f99aa45b65f73984c6969d7a4ce4e19a74523606c44cc031302d24faaf273899879256f9d78c2f7b95c01f6ae4af9512d64a6d0b09c986eee785325bc472b7b909d721ad632b8e84de52a204b44db4d237e239c7d319d2bbf04d48cf5347f371e3536f9ee23b6e105ff739fb028fa789fb901cad0ec1536bdd6cedbd4d4e804112f2972d9481c7261d0e8c456abb49613f68b12cbf21b003827be0f164c896cbdaa7b5125b08cd1b029f9cb9960ad43712e7159256d772dcff9d277103cbafb0b138593371efdaa35228a8aef5721a4594a79a79a6ced42d5f353580baaf3e2df657578d8d4133465e9305f4be4dbfd520239a9b2bfa387e1701a2ed74c800e1d08c4d47abaf6dc15d28a4a9cfd816045d1cf956008ac785890e45996a009f4dd621412b68fd90903fa917d30a76c9ab780c67e3725916eea1fd0716eda9eb411a5dd4d76cd690224dc67d2d8ca98bceb0dd2d91051a6b20804f138cf69ff3f59ec8ec1bb812da920438d7f0b98c2082213260058b64d55e1dd2eb459dbd0f5ac18e0de47e194a4d823abe765add390faef273cb11e40c32dfd7b44b86ef7c61e6120523321cca2f73591cd9686c85fd695ae24936229503ab725f44c2a69a11ce78b358b64da61f1def10680466c7d1c9968aa06e7c52b463a68356b31beaa0216", 0x23c}], 0x1}, 0x8000) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 18:17:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') 18:17:58 executing program 1: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x18, 0x4) 18:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:17:58 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) [ 359.369449] chnl_net:caif_netlink_parms(): no params data found 18:17:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 359.563643] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.570268] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.578934] device bridge_slave_0 entered promiscuous mode [ 359.662018] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.668795] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.677357] device bridge_slave_1 entered promiscuous mode [ 359.768575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.786856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 359.838065] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 359.847091] team0: Port device team_slave_0 added [ 359.858975] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 359.867962] team0: Port device team_slave_1 added [ 359.877949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 359.887085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 360.048655] device hsr_slave_0 entered promiscuous mode [ 360.083560] device hsr_slave_1 entered promiscuous mode [ 360.144750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 360.152497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 360.185654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 360.243761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.255448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 360.266356] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 360.276752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.284469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.297519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 360.303733] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.316284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 360.323572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.332229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.340966] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.347540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.357603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.369613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 360.376870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.386401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.394939] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.401442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.417471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 360.424782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.440205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 360.447237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.477627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.487047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.496016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.505184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.521480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.532539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 360.538681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.550358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.571317] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 360.588564] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:59 executing program 5: prlimit64(0x0, 0x7, 0x0, 0x0) ppoll(0x0, 0xfffffffffffffe13, 0x0, 0x0, 0x42) r0 = gettid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) exit(0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 18:17:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ff, 0x40000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) syz_genetlink_get_family_id$net_dm(0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x2) 18:17:59 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 18:17:59 executing program 1: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x4000, 0x0) fstatfs(r0, &(0x7f0000000400)=""/4096) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000004500)='/dev/full\x00', 0x42000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004580)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000046c0)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x8209000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x9c, r2, 0x325, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40800000000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcb}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40080}, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 18:17:59 executing program 4: r0 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="c04138b2be73539e7514d6f3d2c1e1735f7af3e438e2d27a24996b1e57fb16f9e5a58ee9a161e6771f208f7d4f8bf20697613b", 0x33, 0xfffffffffffffffc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) keyctl$revoke(0x3, r0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) [ 360.816167] IPVS: ftp: loaded support on port[0] = 21 18:18:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:00 executing program 4: 18:18:00 executing program 2: 18:18:00 executing program 4: 18:18:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 361.223989] IPVS: ftp: loaded support on port[0] = 21 18:18:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) 18:18:00 executing program 5: 18:18:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8000000000044000) io_setup(0x3f, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r2, 0x0) 18:18:00 executing program 4: 18:18:00 executing program 2: 18:18:00 executing program 0: 18:18:00 executing program 4: 18:18:01 executing program 0: 18:18:01 executing program 5: 18:18:01 executing program 2: 18:18:01 executing program 1: 18:18:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:01 executing program 4: 18:18:01 executing program 0: 18:18:01 executing program 1: 18:18:01 executing program 5: 18:18:01 executing program 2: 18:18:01 executing program 0: 18:18:01 executing program 4: 18:18:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:01 executing program 2: 18:18:02 executing program 1: 18:18:02 executing program 5: 18:18:02 executing program 0: 18:18:02 executing program 2: 18:18:02 executing program 4: 18:18:02 executing program 5: 18:18:02 executing program 2: 18:18:02 executing program 4: 18:18:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:02 executing program 1: 18:18:02 executing program 0: 18:18:02 executing program 5: 18:18:02 executing program 2: 18:18:02 executing program 4: 18:18:02 executing program 1: 18:18:03 executing program 5: 18:18:03 executing program 0: 18:18:03 executing program 4: 18:18:03 executing program 2: 18:18:03 executing program 1: 18:18:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:03 executing program 0: 18:18:03 executing program 5: 18:18:03 executing program 4: 18:18:03 executing program 2: 18:18:03 executing program 4: 18:18:03 executing program 0: 18:18:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:03 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) 18:18:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:18:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)='sit\x00\x93]O\x81\xc3\xda\x92z9Z\x8e\xfc\x8a\x01\x92\xec$\x90.\x0e=\xa2\x93\xa5\x89\x15j\x8b\xea\xe2\xfa\x97\xac\xf9\x9a\x90\xbb\x82\x15m\x05\xbc}Rk\x18\xb6>\xb9E\x1b \xe9\x7f\xa5\xea%\xebqo\xa4\xad\xaeg\x8a\xbbvH\xa6\xd1]\x05\xa9\x98N\xb0\v2L\xc0C\x9c\x10\x01rW\x00y?\x888*\xc4\xcb') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000403000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a000000"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0xc2}]}) 18:18:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x894c, 0x0) 18:18:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000040)) 18:18:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:18:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5a) 18:18:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sysinfo(&(0x7f0000000080)=""/226) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96130000a332a923e3bc32abe963dbe49f92bdef505217695a040000007ee9f55f70f2c9019d443d5bc274a1f1576385a885b764dc"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffffe) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x4) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x200, 0x40087f) 18:18:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:18:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00\xec\x92]\x0eC\xd2\xde\xe1\xd4\xe7\x86~I\xfeo\x8b\xeb\"\x85\xeb\xffv\xc6H.\xad\xee\xc5\xe7\xf9\xcf\b\xe4s\xad\xb1E\x80\x01\xa3\b\xacOh\x90\xbenf\xe0 \xd2\x03`\xd0\b\xc2\xbc\xca \x82\x81cN\x9c\b;\xba\x95\x88\x12(\b\x06\xaf\xdb\xef\v\xecpP\xc6j\'\xf9\xdf\xca\x9e\x83\xbd_h_D\x02\xbf\x14\xf8\xfdN\xa2p\xb7^\xa7\x84E~\x15\x82\xcfB|2\to\x9e\xcep\x94I\xb9)pTYE\xe49q\x15\x91\xab~\xcbg7%\xb0\x02\t!\x87\xefm\xb2\xe8\xa1\x1dg%\xc4\x86XU\xc60\xfb\x9c\x90\xc1\xc2&\'3\xca!0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x9, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:18:04 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @rand_addr=0x2}, {0x303, @dev={[], 0x12}}, 0x14, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'caif0\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) unshare(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r3 = creat(0x0, 0x0) statx(r2, 0x0, 0x0, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x1, @local, 'hsr0\x00'}}, 0x1e) setsockopt$inet_int(r3, 0x0, 0x15, &(0x7f0000000200), 0x4) fchmod(r2, 0x28) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) inotify_add_watch(r2, &(0x7f0000000280)='./bus\x00', 0x4) unlinkat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, 0x0, &(0x7f0000000080)) link(&(0x7f0000001f80)='./file0\x00', &(0x7f00000020c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000240)) 18:18:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5a) [ 365.898016] kauditd_printk_skb: 3 callbacks suppressed [ 365.898047] audit: type=1804 audit(1550600284.947:31): pid=11671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/65/file0/bus" dev="ramfs" ino=33779 res=1 18:18:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:18:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)) [ 366.093863] protocol 88fb is buggy, dev hsr_slave_0 [ 366.099497] protocol 88fb is buggy, dev hsr_slave_1 18:18:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:18:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x2b9, 0x0}}], 0x1, 0x0, 0x0) 18:18:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) [ 366.498765] protocol 88fb is buggy, dev hsr_slave_0 [ 366.505887] protocol 88fb is buggy, dev hsr_slave_1 18:18:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sysinfo(&(0x7f0000000080)=""/226) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2900000006000f0000000000004000000400000000000000000000000000000069127f0f1f44b25800000000000021b0c9d86ea050325f77727e71405b57a5ecf7ae7b1522bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae7ef35b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdc7e27c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21ba0a0ef5947901cdd934b8d946b07f858952179958014ac2a6521e785921d963270c9449a7b0949f4d086c17c211f00000000000000ac20c97996c45194ca3172b5c1ca1fe583f883a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96130000a332a923e3bc32abe963dbe49f92bdef505217695a040000007ee9f55f70f2c9019d443d5bc274a1f1576385a885b764dc"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffffe) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x4) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x200, 0x40087f) [ 366.641524] audit: type=1804 audit(1550600285.687:32): pid=11699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/65/file0/file0/bus" dev="ramfs" ino=33868 res=1 18:18:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:18:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) [ 367.214012] protocol 88fb is buggy, dev hsr_slave_0 [ 367.214147] protocol 88fb is buggy, dev hsr_slave_0 [ 367.219738] protocol 88fb is buggy, dev hsr_slave_1 [ 367.224880] protocol 88fb is buggy, dev hsr_slave_1 18:18:07 executing program 2: 18:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sysinfo(&(0x7f0000000080)=""/226) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96130000a332a923e3bc32abe963dbe49f92bdef505217695a040000007ee9f55f70f2c9019d443d5bc274a1f1576385a885b764dc"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffffe) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x4) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x200, 0x40087f) 18:18:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sysinfo(&(0x7f0000000080)=""/226) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96130000a332a923e3bc32abe963dbe49f92bdef505217695a040000007ee9f55f70f2c9019d443d5bc274a1f1576385a885b764dc"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffffe) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x4) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x200, 0x40087f) 18:18:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:07 executing program 4: 18:18:07 executing program 4: [ 368.173909] protocol 88fb is buggy, dev hsr_slave_0 [ 368.179649] protocol 88fb is buggy, dev hsr_slave_1 18:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:07 executing program 2: 18:18:07 executing program 4: syz_open_dev$loop(0x0, 0x4, 0x20ffff) socket$inet6(0xa, 0xfffffffffffb, 0x108) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x5) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[0x0]) 18:18:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sysinfo(&(0x7f0000000080)=""/226) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2900000006000f0000000000004000000400000000000000000000000000000069127f0f1f44b25800000000000021b0c9d86ea050325f77727e71405b57a5ecf7ae7b1522bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae7ef35b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdc7e27c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21ba0a0ef5947901cdd934b8d946b07f858952179958014ac2a6521e785921d963270c9449a7b0949f4d086c17c211f00000000000000ac20c97996c45194ca3172b5c1ca1fe583f883a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96130000a332a923e3bc32abe963dbe49f92bdef505217695a040000007ee9f55f70f2c9019d443d5bc274a1f1576385a885b764dc"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffffe) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x4) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x200, 0x40087f) 18:18:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:07 executing program 0: syz_open_dev$loop(0x0, 0x4, 0x20ffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x5) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000640)="41b2af0fc5a66d7eff82c7a4f704860a215943e94a3bf6793069cc53f592b7d1dd3506892ed212993e02ed337c1a6d78d35f30042e659ed39a9fbbe4f5d54e9a934380b3e8cb3350b7c17ac7c7563c234c2b3692ab17d58e9b29f40e20b0a8ec7c19830aef44d89795ffa7944f46dd1bc8ebc31b76bb5dc5a3efc587cbd8a8fae8f71f4d40c08b8cc71efec69cb51c2b286b0ea0df85679460d54dbc15ee1216fa45f4b5c8a1c10f5e5d07128d8c918e9085c564caf3271e0a4e3ae628cb4b3e", 0xc0}]) 18:18:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 18:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:18:08 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 18:18:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:18:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:08 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 18:18:08 executing program 0: syz_open_dev$loop(0x0, 0x4, 0x20ffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x5) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000640)="41b2af0fc5a66d7eff82c7a4f704860a215943e94a3bf6793069cc53f592b7d1dd3506892ed212993e02ed337c1a6d78d35f30042e659ed39a9fbbe4f5d54e9a934380b3e8cb3350b7c17ac7c7563c234c2b3692ab17d58e9b29f40e20b0a8ec7c19830aef44d89795ffa7944f46dd1bc8ebc31b76bb5dc5a3efc587cbd8a8fae8f71f4d40c08b8cc71efec69cb51c2b286b0ea0df85679460d54dbc15ee1216fa45f4b5c8a1c10f5e5d07128d8c918e9085c564caf3271e0a4e3ae628cb4b3e", 0xc0}]) 18:18:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x400000201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) 18:18:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:18:08 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 18:18:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:18:09 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 18:18:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="196abe25f06e342bb4a59f4d48fdeda1197d3960e0408a9bc47801ad303c43b87cfc28698d901a5653413664a4ff10279e9bfd4232efa78dd5"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 18:18:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6174000001000000000000000030d56310f909f6563039e4c40d4be5c10000e4dbb7748700200000000000000000000000000000000004000000000018030000cc000000ac010000000000001004c1e090e1fe91"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:18:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f00000000c0)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000380)="db", 0x1}], 0x1) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:18:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:09 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) [ 370.456800] ptrace attach of "/root/syz-executor.2"[11823] was attempted by "/root/syz-executor.2"[11829] 18:18:09 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 18:18:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) 18:18:09 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6174000001000000000000000030d56310f909f6563039e4c40d4be5c10000e4dbb7748700200000000000000000000000000000000004000000000018030000cc000000ac010000000000001004c1e090e1fe91"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:18:10 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000000c0)) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 18:18:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000011c0)) 18:18:10 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') [ 371.117309] ptrace attach of "/root/syz-executor.4"[11855] was attempted by "/root/syz-executor.4"[11859] 18:18:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 18:18:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:10 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xd7, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 18:18:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:10 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xba0, 0x200) 18:18:11 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:11 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8000000000086000) 18:18:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) 18:18:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:11 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 18:18:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vut\x00\x00\x00\x00\x00\t\x00\x00\x00\xbdh\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0xffffffb3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:18:11 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0xfffffffffffffe13, 0x0, 0x0, 0x42) r0 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tgkill(r0, r0, 0x0) tkill(r0, 0x1000000000016) 18:18:11 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) [ 372.763113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.770161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:18:11 executing program 0: socket$unix(0x1, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffd25) shmctl$IPC_INFO(0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xffffff91) tkill(r0, 0x1000000000016) 18:18:11 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') [ 372.883599] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:18:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) 18:18:12 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') [ 373.412380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.480523] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:18:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x202) dup2(r0, r1) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040), 0xc) 18:18:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:18:12 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xf00000000000000, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0xc}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 18:18:12 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') [ 373.871699] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="19", 0x1}], 0x1, 0x0) 18:18:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000310000000000000000000000008515adeefc04aba1786497a8fe8753f9a13f36203f1a3263442d9399d4b012c79ed563baa1a55ffc93f74c0d455d9fc5acb0f535250334897ddbdfe7ae6dd2836913f676f15c79859b845f89c84223cab2acc4569494c7e4f8db0542ad19cd1af916b676af77b5bc08087b393b156a57344b756ce01ab67e01c6f4c11ea8f9186d4ca095898114409b1632158fe6554e79b9788e364a19a6dbb505568232df09d6013a9862d6aedd68665e4d5b0ffabda8d5e313aa29ed040a9c0797be11f5a0200d78caffc5a5b67334f0a9308e532c78201650019e30a060"], 0x1}}, 0x0) 18:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:13 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) 18:18:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0)='\x009', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0)="eb", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f00000002c0), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) 18:18:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xffff8000}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 18:18:13 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:13 executing program 4: clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x800000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) socket$inet(0x2, 0x1, 0x5) r2 = dup2(r1, r1) connect$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20082080}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='$S\v', @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4084}, 0x40010) 18:18:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x1, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 18:18:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:14 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3d9e5c4c27d794e00c4627d0e81cd4eccec3e0f1110c442019dccb1b119f2ac") socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 18:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r2, 0x0, 0x23, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000040)) 18:18:14 executing program 5: socketpair$unix(0x1, 0x2007, 0x0, &(0x7f0000000340)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:14 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:14 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_getevents(r3, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0) 18:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:15 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001280)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2fdcc9fc1a55309e4013caee560a889b21c9c5b7942046dc90f8f7", 0x48}], 0x1}, 0x0) 18:18:15 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') 18:18:15 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000810}, 0x24040000) 18:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x800000018, &(0x7f0000000180)="1107eb98", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x36) fcntl$setstatus(r1, 0x4, 0x42803) 18:18:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x140}]}) 18:18:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:15 executing program 5: creat(0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') [ 376.460715] ================================================================== [ 376.468157] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 376.473622] CPU: 1 PID: 12120 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 376.480817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.490184] Call Trace: [ 376.492821] dump_stack+0x173/0x1d0 [ 376.496486] kmsan_report+0x12e/0x2a0 [ 376.500348] __msan_warning+0x82/0xf0 [ 376.504302] strlen+0x3b/0xa0 [ 376.507461] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 376.512711] ? tipc_nl_compat_dumpit+0x820/0x820 [ 376.517494] tipc_nl_compat_doit+0x3aa/0xaf0 [ 376.521923] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.527188] tipc_nl_compat_recv+0x14d1/0x2750 [ 376.531833] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 376.536549] ? tipc_nl_compat_dumpit+0x820/0x820 [ 376.541383] ? tipc_netlink_compat_stop+0x40/0x40 [ 376.546241] genl_rcv_msg+0x185f/0x1a60 [ 376.550311] netlink_rcv_skb+0x431/0x620 [ 376.554392] ? genl_unbind+0x390/0x390 [ 376.558335] genl_rcv+0x63/0x80 [ 376.561653] netlink_unicast+0xf3e/0x1020 [ 376.565851] netlink_sendmsg+0x127f/0x1300 [ 376.570145] ___sys_sendmsg+0xdb9/0x11b0 [ 376.574266] ? netlink_getsockopt+0x1460/0x1460 [ 376.578975] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.584239] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 376.589629] ? __fget_light+0x6e1/0x750 [ 376.593646] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.598872] __se_sys_sendmsg+0x305/0x460 [ 376.603079] __x64_sys_sendmsg+0x4a/0x70 [ 376.607167] do_syscall_64+0xbc/0xf0 [ 376.610917] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.616150] RIP: 0033:0x457e29 [ 376.619378] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.638293] RSP: 002b:00007f01dd96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.646014] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 376.653301] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 376.660580] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 376.667863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f01dd9706d4 [ 376.675147] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 376.682451] [ 376.684111] Uninit was created at: [ 376.687686] kmsan_internal_poison_shadow+0x92/0x150 [ 376.692813] kmsan_kmalloc+0xa6/0x130 [ 376.696639] kmsan_slab_alloc+0xe/0x10 [ 376.700544] __kmalloc_node_track_caller+0xe9e/0xff0 [ 376.705675] __alloc_skb+0x309/0xa20 [ 376.709417] netlink_sendmsg+0xb82/0x1300 [ 376.713613] ___sys_sendmsg+0xdb9/0x11b0 [ 376.717693] __se_sys_sendmsg+0x305/0x460 [ 376.721864] __x64_sys_sendmsg+0x4a/0x70 [ 376.725935] do_syscall_64+0xbc/0xf0 [ 376.729682] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.734870] ================================================================== [ 376.742230] Disabling lock debugging due to kernel taint [ 376.747688] Kernel panic - not syncing: panic_on_warn set ... [ 376.753584] CPU: 1 PID: 12120 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 376.762158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.771527] Call Trace: [ 376.774130] dump_stack+0x173/0x1d0 [ 376.777787] panic+0x3d1/0xb01 [ 376.781030] kmsan_report+0x293/0x2a0 [ 376.784871] __msan_warning+0x82/0xf0 [ 376.789142] strlen+0x3b/0xa0 [ 376.792343] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 376.797727] ? tipc_nl_compat_dumpit+0x820/0x820 [ 376.802505] tipc_nl_compat_doit+0x3aa/0xaf0 [ 376.806924] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.812165] tipc_nl_compat_recv+0x14d1/0x2750 [ 376.816793] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 376.821472] ? tipc_nl_compat_dumpit+0x820/0x820 [ 376.826306] ? tipc_netlink_compat_stop+0x40/0x40 [ 376.831170] genl_rcv_msg+0x185f/0x1a60 [ 376.835450] netlink_rcv_skb+0x431/0x620 [ 376.839670] ? genl_unbind+0x390/0x390 [ 376.843590] genl_rcv+0x63/0x80 [ 376.846889] netlink_unicast+0xf3e/0x1020 [ 376.851102] netlink_sendmsg+0x127f/0x1300 [ 376.855382] ___sys_sendmsg+0xdb9/0x11b0 [ 376.859498] ? netlink_getsockopt+0x1460/0x1460 [ 376.864205] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.869410] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 376.874791] ? __fget_light+0x6e1/0x750 [ 376.878793] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.884002] __se_sys_sendmsg+0x305/0x460 [ 376.888191] __x64_sys_sendmsg+0x4a/0x70 [ 376.892433] do_syscall_64+0xbc/0xf0 [ 376.896178] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.901377] RIP: 0033:0x457e29 [ 376.904775] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.923682] RSP: 002b:00007f01dd96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.931507] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 376.939025] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 376.946303] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 376.953575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f01dd9706d4 [ 376.960847] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 376.969123] Kernel Offset: disabled [ 376.972930] Rebooting in 86400 seconds..