Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2019/01/10 22:58:12 fuzzer started 2019/01/10 22:58:17 dialing manager at 10.128.0.26:46261 syzkaller login: [ 116.680711] ld (11173) used greatest stack depth: 53728 bytes left 2019/01/10 22:58:17 syscalls: 1 2019/01/10 22:58:17 code coverage: enabled 2019/01/10 22:58:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/10 22:58:17 setuid sandbox: enabled 2019/01/10 22:58:17 namespace sandbox: enabled 2019/01/10 22:58:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/10 22:58:17 fault injection: enabled 2019/01/10 22:58:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/10 22:58:17 net packet injection: enabled 2019/01/10 22:58:17 net device setup: enabled 23:01:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r3 = getpid() syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x20000) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x5, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd(0x10000000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'bond_slave_0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000300)) write$FUSE_LK(r0, &(0x7f0000000340)={0x28, 0x0, 0x7, {{0x10001, 0x1, 0x1, r3}}}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[]}}, 0x20000000) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000380), &(0x7f0000000780)=0x4) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) pipe2(0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) [ 304.529884] IPVS: ftp: loaded support on port[0] = 21 [ 304.705867] chnl_net:caif_netlink_parms(): no params data found [ 304.779713] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.786319] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.795025] device bridge_slave_0 entered promiscuous mode [ 304.804818] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.811352] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.819885] device bridge_slave_1 entered promiscuous mode [ 304.856986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.869108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.901574] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.910980] team0: Port device team_slave_0 added [ 304.918255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.927057] team0: Port device team_slave_1 added [ 304.934069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.942669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.077496] device hsr_slave_0 entered promiscuous mode [ 305.113201] device hsr_slave_1 entered promiscuous mode [ 305.194032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.201651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 305.233809] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.240358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.247621] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.254218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.344940] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 305.351104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.365332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.379874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.390642] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.401220] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.411061] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.431353] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.437578] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.456161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.464788] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.471292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.508089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.517653] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.524245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.549251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.587598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.596787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.605836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.614383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.628881] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.635036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.681730] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.706942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.033293] hrtimer: interrupt took 33722 ns 23:01:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r3 = getpid() syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x20000) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x5, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd(0x10000000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'bond_slave_0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000300)) write$FUSE_LK(r0, &(0x7f0000000340)={0x28, 0x0, 0x7, {{0x10001, 0x1, 0x1, r3}}}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[]}}, 0x20000000) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000380), &(0x7f0000000780)=0x4) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) pipe2(0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) 23:01:27 executing program 0: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 23:01:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$rds(0x15, 0x5, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x4}, 0x0, 0x0, 0x1}, {{@in6=@local, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0xffff, 0x6, 0x4, 0x0, 0x3, 0x200, 0xe, 0x8, 0xfffffffffffffffb, 0x3, 0x7ff, 0x0, 0xffff, 0x5, 0x1, 0xffe1, 0x0, 0x69, 0x7689286f, 0x7, 0x0, 0x6973, 0x9, 0x4, 0x0, 0x3, 0x10000, 0x0, 0x72e, 0x8, 0x25bddef9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffffffffff01}, 0x8, 0x8, 0x0, 0x8, 0xfffffffffffffbff, 0x4, 0x1}, 0x0, 0xa, r2, 0x3) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 23:01:29 executing program 0: socket$alg(0x26, 0x5, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 308.370955] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:01:29 executing program 1: socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "d55f27fb5ac424365eed47c16cefc3a2be958924bd0303871321b826c49081e63fb45fff6c86af38bf248ae0f86a29423ca2c0645c51ab3440a69bb1afeb6b94b7ceb2db907dc0d4fd474981b1a5f86eac429e34977bd1d1419f1517cd42dd0760b14550d7afaf8b0cbcf3aa956851e436e6b730ef93aee67d95aed847b9e627ba2731cb4d98a629f974c05ca574d1314e2ac900b000c74bb7ab6a423b3b3f8d16df39416e508f641c0e94002a311fed4ec30fdc823e59d49f47db47b3ecd1f64b3f72167e803558c6ae1998c5b687a568a0b47b68cbf8a31b29149b098c5d9d9ba064a6336991cbb1aa97450e079169536eefa71595b7f8ca4eb582042dcfc4"}}}, 0x128) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806", 0x119, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 23:01:29 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) [ 309.080044] IPVS: ftp: loaded support on port[0] = 21 23:01:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() r3 = creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) bind$packet(r3, &(0x7f0000000140)={0x11, 0x17, r4, 0x1, 0x1000, 0x6, @remote}, 0x14) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) [ 309.383572] chnl_net:caif_netlink_parms(): no params data found [ 309.462194] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.468750] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.477233] device bridge_slave_0 entered promiscuous mode [ 309.487945] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.494570] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.502967] device bridge_slave_1 entered promiscuous mode 23:01:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() r3 = creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) bind$packet(r3, &(0x7f0000000140)={0x11, 0x17, r4, 0x1, 0x1000, 0x6, @remote}, 0x14) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) [ 309.540333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.552140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.613155] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.622002] team0: Port device team_slave_0 added [ 309.639665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.648435] team0: Port device team_slave_1 added [ 309.662436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.671015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 23:01:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget(0x3, 0x10) msgctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 309.767337] device hsr_slave_0 entered promiscuous mode [ 309.803134] device hsr_slave_1 entered promiscuous mode [ 309.843522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.851150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.882255] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.888929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.896186] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.902780] bridge0: port 1(bridge_slave_0) entered forwarding state 23:01:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget(0x3, 0x10) msgctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 309.992235] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.998372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.013402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.031720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.041021] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.051139] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.065852] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.103229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.109356] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.131713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.140271] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.146863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.174575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.183556] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.190063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.226379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.243217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.254357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:01:31 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 310.278581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.286986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.320540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.328206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.380228] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.403334] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 310.410981] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 310.417743] 8021q: adding VLAN 0 to HW filter on device batadv0 23:01:31 executing program 0: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000001880)='numa_maps\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1, &(0x7f0000002cc0)=""/151, 0x97}, 0x7}, {{&(0x7f0000002d80)=@sco, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002e00)=""/89, 0x59}, {&(0x7f0000002e80)=""/48, 0x30}, {&(0x7f0000002ec0)=""/7, 0x7}, {&(0x7f0000002f00)=""/229, 0xe5}, {&(0x7f0000003000)=""/133, 0x85}, {&(0x7f00000030c0)=""/195, 0xc3}, {&(0x7f00000031c0)}, {&(0x7f0000003200)=""/135, 0x87}], 0x8, &(0x7f0000003340)=""/199, 0xc7}, 0x7ff}, {{&(0x7f0000003440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003740)=[{&(0x7f00000034c0)=""/79, 0x4f}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/50, 0x32}, {&(0x7f0000003680)=""/129, 0x81}], 0x4, &(0x7f0000003780)=""/196, 0xc4}, 0x5}, {{&(0x7f0000003880)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003900)=""/135, 0x87}, {&(0x7f00000039c0)=""/226, 0xe2}, {&(0x7f0000003ac0)=""/243, 0xf3}, {&(0x7f0000003bc0)=""/236, 0xec}, {&(0x7f0000003cc0)=""/175, 0xaf}, {&(0x7f0000003d80)=""/185, 0xb9}, {&(0x7f0000003e40)=""/73, 0x49}, {&(0x7f0000003ec0)=""/234, 0xea}], 0x8, &(0x7f0000004040)=""/153, 0x99}, 0x7f}], 0x4, 0x2100, &(0x7f0000004200)={0x77359400}) sendmsg$kcm(r1, &(0x7f0000004500)={&(0x7f0000004240)=@xdp={0x2c, 0x0, r2, 0x18}, 0x80, &(0x7f0000004300)=[{&(0x7f00000042c0)="feaf8df589f279de39ae55632b2d550bb9d83f78712d801bdcca40efec0dca", 0x1f}], 0x1, &(0x7f00000046c0)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x40044) fchmod(r1, 0x100) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000031c0)={0x4004, 0x7005, 0x7fffffff, 0x0, 0x5}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000004340), &(0x7f0000004380)=0x4) r3 = socket$kcm(0x10, 0x800000000002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000004540)={0x0, 0x1, 0x30}, &(0x7f0000004580)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000045c0)={r4, @in={{0x2, 0x4e22, @local}}, 0x101, 0x6, 0xffffffff, 0x862, 0x2}, &(0x7f0000004680)=0x98) sendmmsg(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x7}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000001c0)="4c9b1d271a266204d0e4947c85f33a59ea7e962e723fcab653b44943a4ba7f3ef71db4d068a7743a0afbbacc9543d756810cbde80b777f1ab63ba988c1a4f62211e224aded4424a0f877bc24737ef38a0c01d79a84d9ec691afa3558a05f352de0332f1bc4bc11776fb1a7fb940effe900a0d7c46c95b2dee9eb301835dd8601941527732e8bf6e69fc720e56de5e197807dea086a50977e59404f9cc4c282cc2e810aa38b59640d136f7c1c862364f4987435ecf228898b55a72d083520c0", 0xbf}, {&(0x7f0000000100)="e4aa3593c2b803df07b192ff19fd3614d069d28594dbf9db08c7724b1ca9bafae939e490387f27bc285bd8cf1b81ee39286b8abc15ba0fb1a478dd", 0x3b}, {&(0x7f0000000140)="5c05f186b26ad7c9bdd20915eda6bb665b76", 0x12}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="36b2049f2bd2819f5f6b913cb725bf397fb3787cfbd70e33d33f55ad3143925d9c36c8aa2052673dec15c3fa5bae75a1604e0a252414659f190814a7ba1b26c249f5f4257dcd6ea4cb0b9380582c49e907f987d962abbd3116216979d0d5cf6635eba648fa4b5be5053739ea4cb3fea9031e2e6e", 0x74}, {&(0x7f0000001300)="d3e96016691afa4da3ceb7422ce9c27b17b0776e26e62f5603d5b70b83b18c7edfaeaf83c3bf1e48a4028efcb7cd5190684360b2d47c665e767bd37174f3d9999fc91b57e4a05520d8156ca640c81a9f463c4dcb70ee89e54b1ea3b9e7f44b08212d4e8714ae6a7d95382d2c31731c508576219aa5dd082afcc13acd6242ab91a638d710ffc087374a817b1ad3aa0086dcbf8c514d82fed35b71856bec93b9d326d180755a", 0xa5}, {&(0x7f00000013c0)="ae5bfa23a7c2848ff02b4574d53fe3ea04d103e8cb4209f874f8b73d8b54d7d725eee8a2041b717a5255952463fa9bb0a61ceb7b24d10d1d5fbff3c1fabbb9c231fe79005129383982c8efd4", 0x4c}, {&(0x7f0000001440)="4f540bc051b0028ad99277725b28f0341d9c52a88d388e9a9947de13334233", 0x1f}, {&(0x7f0000001480)="d19b3ff17c6e4443a578dfaea6fab29486c7ed864a", 0x15}], 0x9, &(0x7f0000001580)=[{0x80, 0x10c, 0xfffffffffffffffd, "92f0fb29cfee346bd761196e470076b0fecca0fa5b8a9aba75161f70d03759287a789871e4a5574faa5e58cf1fd13df0f429b4c4e5e8853d376aad8c3b0e1262933c27e147c78c7b45f07a6e318c42f512ef66bceff845191ab6721594911a2b0dc8e488c5d1ccf6a4f172d4b8b6"}, {0xf0, 0x102, 0x1000, "b3f5cbb4cbddd8400cab6d7f773a040a26c1127fc299d3c8d2308d2856001c3acc07b24a995a4631d269f74fbeb06cf89115af0fe758218aa7f753ad7cca503079207bf342e476f5fb29376c0dc11e9d06ec967cec8bd46a720269c7c6a83b6db6d766d67dea5dcdb14df33ab24ff3baed5d5ae4eb0ac6c0bcbeeb13104e39f838daefe3ba8e0ea1503108dd32ed7a758f7e8fa33357e5b68c3c560ed4266e55231518184a1ea41ed8da46ce45eab0248f116d149fef9c54633b1489951cc575918eaed3f5894873a5b533a393970800f688f6313d9d0f1a618eb8498a273e50"}, {0x110, 0x3a, 0xffff, "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"}], 0x280}, 0x8001}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001800)="5e8109ff248af77489b41e2bdcca48d278390447c7282651caf7bf639a295ec64f6e1cd52484b845ecd2491b5981724f8d4631956fc37f71dfc42456617851360e569cc76db9797b49c78f11e8d117f7223dfd6498c2a005eff32c4f48", 0x5d}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="2f3b305a05dcf4a0eb8a3807277d14c925ff30629b5d5cb5ef689a3522b846d03aa451dfdcb8b2ce74d847e60b9860cbe07286f6fc40046c6498f55822612ce1e57758152334895330e5df0558288a8903f4784cc4bfc710112aba6f845d1a9822dedc91c0b4386eac2eb09fc8c05d2ba1ad25dca0130b51b295a08cacfaeb4cbbe590a66806354e0b6ffad1695ec601c52e04ed2f06e52e50d6b9b95562bc3c6c", 0xa1}], 0x3}, 0xffffffffffffffe0}, {{&(0x7f00000019c0)=@pppoe={0x18, 0x0, {0x1, @empty, 'gre0\x00'}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a40)="7bbae426db7418d15c45ebc75b856e368fb3a63af4244f79b81cc046e25a3f4c961f8169eed4eadffaebbec2a01afd3b0ed8059f141e9b2427cd177904d322ff", 0x40}, {&(0x7f0000001a80)="62f72080339ae1396d826d846f1ef9db699bf73e6244e5c1a16b12134b77321131313dc518f5c93646468ca1feaa969c58c4c4916d0580f0f9b3060e72a55c5b247432bbb481d1f8b6bb94546e19621c2f7f8dac5ff55455ce545fc15b341c0e76e00a412b8ccc82b89cb1e8ac78aae4240a9693019e59778776c61c38f3172d29a97ff2e73d6d50f7c7945fb2977712968cb52806b895b69cbb27eb2c502e60c9294f6d50d426ae538093fc3486ad61eb1ad352551e795084917be837b4daa3dd2aa9cedd7bc2939bf0ca7a0d26b6e871f7adf46f006a42", 0xd8}], 0x2}, 0x180}], 0x3, 0x80) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 310.744825] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 310.752698] netlink: 'syz-executor0': attribute type 29 has an invalid length. 23:01:31 executing program 0: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:01:32 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000527ff8)=0xffffffffffffffff, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000478000/0x3000)=nil, 0x3000}, 0xfffffffffffffffe}) 23:01:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x1, 0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000080)={0xff, 0xfff}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, 0x0) 23:01:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9a0f, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r3, 0x16, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffe}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x8041) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000240)=0xdde, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95)=0x1, 0xffeb) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x3d}}) close(r4) close(r1) 23:01:32 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x3, 0x4}) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0x2, 0x0) 23:01:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x201, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xfffffebf}}}, 0x30}}, 0x0) 23:01:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058058be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be397c52ed6a5cef2e8f1e0ea6ffbdd75a82d87b3bad6c54130c4fc934f8a632e43325e3e13bd86b69af2b04cae7a1584ed5bd074c4961eb7ba3e7e5d6da5c787bef8314864834afe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152504e7fa15ef1b1d8ed4e5cba9f75bc74cf3544b1ac35afaefed", 0xd0) 23:01:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x328) bind(r2, &(0x7f0000000380)=@xdp={0x2c, 0x1, r1}, 0x80) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) 23:01:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x9, {{0xa, 0x4e20, 0x6, @rand_addr="a30d8eae232712d04e9c2613687229d9", 0x7}}, {{0xa, 0x4e23, 0x49, @remote, 0x6}}}, 0x108) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000180)=""/146, 0x92}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:01:33 executing program 0: madvise(&(0x7f0000ab0000/0x2000)=nil, 0x2000, 0x1) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) mprotect(&(0x7f000091c000/0x2000)=nil, 0x2000, 0x0) ustat(0x1ff, &(0x7f0000000000)) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1000000000000001) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='afs\x00', 0x8, &(0x7f0000000100)='/dev/admmidi#\x00') 23:01:33 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000440), &(0x7f00000004c0)=0x4) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x8, 0x2c7, 0x9}, 0x3}, 0x20, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe546", 0x7, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000380)=0x4) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, {0x1013}}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r1, r3, r1}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 23:01:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="680fffbff6f6fda082f75c2c0001dda69f84bc981cac49edd2cdbcf44e7f93751979a9ff3c4e189d266db90179af613da3c92f94348d8018d193ebe80f490d1b5584506682c49de107bc475113231a822209a00837c0c6b84124309dd0f25b56d9e64d84a05b0b6ac408a8e540b959cbe97685fa48c25faba167f763c6298886705ce98a3bddfdc533c92b17e83f3f555b508651670240595151da46248b64eecb6ca962ac1aff"]) read$FUSE(r0, &(0x7f00000020c0), 0xfffffd41) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x3) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x2}, 0x50) preadv(r0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/13, 0xd}], 0x1, 0x0) 23:01:33 executing program 0: r0 = userfaultfd(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x1, 0xfffffffffffffe00}, 0x1, 0x4, 0x2, {0x1, 0x8}, 0x200, 0x80000001}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'sit0\x00', 0xf}) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) read(r0, &(0x7f0000000240)=""/141, 0x8d) io_setup(0x7ff, &(0x7f0000000340)=0x0) io_cancel(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x200, r0, &(0x7f0000000380)="1d26a57ece", 0x5, 0x1, 0x0, 0x1, r1}, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000540), &(0x7f00000006c0)=0xb) r4 = gettid() r5 = dup2(r2, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) tkill(r4, 0x1000000000016) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000480)={0x700000, 0x0, 0x0, 0x9}) r7 = add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='ppp1#\x00', r7) keyctl$describe(0x6, r7, &(0x7f00000005c0)=""/196, 0xc4) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40106437, &(0x7f00000000c0)={r6, 0x2}) 23:01:33 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x50400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x308, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) r2 = getpgrp(0xffffffffffffffff) socket(0x9, 0x7, 0x3f) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x4) ioprio_get$pid(0x1, r2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000200)=""/229}) 23:01:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_ifreq(r0, 0x89db, &(0x7f00000000c0)={'lapb0\x00', @ifru_ivalue}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) unshare(0x400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 23:01:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0xda, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x4000000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0800000000000000000000bf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet6(r0, &(0x7f0000001400)="51e251578851f74182a74b98397daeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec44686ef3fa7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147f6986b96e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a999a7ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e55a2fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb21016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b7212e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e3657853fe05f59f341b5b4967904daf833d91ae9461ef10036d67bca65b1f9a815c57af78961cbfd7aab69eb90622fae4fe05487a8a0572382df6ee232f161f840b591b015a4d60c7c1531cb989eec001e2a7d2d88a317ea339334cbcee8eff19ba1da4b108d8236a0be2cfe18000000429bbdfc1ea162aa65059aa4b5894a9106bc58dfe0c126e655296044f7dc91b8f8f43bff08852cd84f9e5ee8e0c13cef648b5a4a779d15ecd98598f61c7a28c09cfdb3727d6811f770a343b76e9bd1df2d1f32b6f3e109a5c7fef320beea46c003d5ee7586475e769a93a681b0c4b5bb24eb", 0x668, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote, 0x20}, 0x1c) flock(r0, 0x4) close(r0) 23:01:33 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x301800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000002000000ec0c00000000000007000000000000000600000000000000000000000000feff00000000000000000000000000000000000000000000000004000000030000004000000000000000d1000000000000003f00000000000000001000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x6, 0x7}, {0xa3, 0x3}, 0x7ff, 0x3, 0x9}) ioctl$int_out(r0, 0x2000000880045700, &(0x7f0000000080)) 23:01:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x6c00}]}}}]}, 0x3c}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_DISALLOCATE(r2, 0x5608) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000500)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 23:01:34 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4800, 0x8) fdatasync(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 312.957663] netlink: 'syz-executor0': attribute type 39 has an invalid length. 23:01:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x621, 0x0, 0x0, {@in6=@dev, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 313.113451] netlink: 'syz-executor0': attribute type 39 has an invalid length. 23:01:34 executing program 0: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xb0000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x3, 0x6, 0x5, 0x6, 0x61f}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x0) close(r0) 23:01:34 executing program 0: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xb0000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x3, 0x6, 0x5, 0x6, 0x61f}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x0) close(r0) 23:01:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) timer_create(0x4, &(0x7f0000000100)={0x0, 0x18, 0x0, @thr={&(0x7f0000000080)="57f300f9c39f7ec36e2506d5fb79798ec722a59abe07b9f24a30ac85", &(0x7f00000000c0)="72ba1a7c520b1315968935b46ec4087a270f9e65c167d074686e79ae0edef7e1ec1d50a803d702d110112a"}}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) r2 = socket$inet(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) socket$inet(0x2, 0x807, 0x9) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="240000000b0607031dfffd946fa2830020200a0003000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 313.837483] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 23:01:35 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x8000) unshare(0x20400) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x2, 0x1, 0x3, 0x8, 0x3, 0x0, {0x0, 0x9, 0x0, 0x8, 0x4, 0x7, 0x2, 0x101, 0x1, 0x1, 0xfffffffffffffffa, r1, r2, 0x9, 0x7}}}, 0x90) write$P9_RXATTRCREATE(r0, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB="6e61740000000000000000000000000000330000000000000000000000000000000000000000000000d781941446a5db54a7f0160ef173000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x78) 23:01:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/71, 0x47}, {&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/39, 0x27}, {&(0x7f00000001c0)=""/179, 0xb3}, {&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/35, 0x23}], 0x8, 0x0) write$binfmt_aout(r0, &(0x7f0000001400)={{0x10f, 0x6, 0x4, 0x2c5, 0xf7, 0x101, 0x160, 0x6}, "db90acf5a9598ce8c9b3d17f435ed1", [[], [], [], [], [], [], [], [], []]}, 0x92f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x4) 23:01:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x2aa, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) 23:01:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) socket$inet6(0xa, 0xf, 0x3800000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="ba0200000000000000e99f7b0aadc2f2", 0x10}], 0x1}, 0x0) [ 314.279452] device bond0 entered promiscuous mode [ 314.284492] device bond_slave_0 entered promiscuous mode [ 314.290442] device bond_slave_1 entered promiscuous mode [ 314.321470] device bond0 left promiscuous mode [ 314.326286] device bond_slave_0 left promiscuous mode [ 314.333213] protocol 88fb is buggy, dev hsr_slave_0 [ 314.339207] protocol 88fb is buggy, dev hsr_slave_1 [ 314.344548] device bond_slave_1 left promiscuous mode 23:01:35 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000180)={0x7fffffff, "d52e88383355f61cdf23a05b16962330f019086cc9fa659cd9cbbb1184bc0ae4", 0x1, 0x8, 0x7, 0x20000, 0x1000000, 0x415aec5d544c9bc7}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000080)={0x3ff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0x4}]) [ 314.374101] device bond0 entered promiscuous mode [ 314.379039] device bond_slave_0 entered promiscuous mode [ 314.385119] device bond_slave_1 entered promiscuous mode [ 314.444675] QAT: Invalid ioctl [ 314.453761] device bond0 left promiscuous mode [ 314.458461] device bond_slave_0 left promiscuous mode [ 314.464332] device bond_slave_1 left promiscuous mode [ 314.475503] QAT: Invalid ioctl 23:01:35 executing program 0: unshare(0xfffffffffffffffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}) 23:01:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x101600) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x0, 0x7, 0x2, 0x0, 0x8, 0x7}) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 23:01:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x89b7, &(0x7f00000000c0)={'ip6erspan0\x00', @ifru_mtu=0x9}) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000100)='ip6erspan0\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet(r0, &(0x7f00000004c0), 0x21d, 0x0, &(0x7f0000000500)={0x2, 0xfffffffffffffffc, @dev}, 0x10) listen(r0, 0x7) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x38081) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x0) [ 315.102484] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 23:01:36 executing program 1: clock_getres(0xfffffffffffffffb, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x12480, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x4, @time, 0xbe62, {0x6, 0xff}, 0x7, 0x3, 0x7fffffff}) fchown(r0, r1, r2) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 23:01:36 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x6, "5e0e6c47b9872a660c2e61d1c2537c0d879fcc25863d2ba769ab17a8e591e6a8", 0x3, 0x40, 0x100, 0x0, 0x8, 0x3, 0x3}) sendfile(r1, r3, 0x0, 0x7fffffff) 23:01:36 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x6, {{0xa, 0x4e24, 0x8d03, @ipv4={[], [], @rand_addr=0x6}, 0x7a4f}}, {{0xa, 0x4e24, 0x100000001, @remote, 0x1000}}}, 0x108) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd4, r1, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4011}, 0x20000040) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, r1, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x49c7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0xba}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x19, @rand_addr="ad2e0147928cad5a8175d2bb7e0f1fa4", 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000600)=0x5, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x4000, 0x0) time(&(0x7f0000000680)) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000700)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000740), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x18}, 0xb, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@random="c1321c7140b7", @dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x1, 0x0, 0x1}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, @mac=@random="9dd4bc802f15", {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@broadcast, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0xff, 0x6, 0x3, 0x7ce9b07, 0x3, 0x80, 'veth0_to_bridge\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @mac, @multicast1, @remote, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000c80)={{0x8c7082b0277c1a0d, 0x3, 0xf67, 0x2, 0x4}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d40)={0x5, 0x8008, 0x1, 0x3, 0x0}, &(0x7f0000000d80)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000dc0)={r3, 0x6}, &(0x7f0000000e00)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ec0)={r3, 0x5c, &(0x7f0000000e40)=[@in6={0xa, 0x4e20, 0x9, @mcast1, 0x9}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000f00)=0x10) recvfrom$rxrpc(r0, &(0x7f0000000f40)=""/4096, 0x1000, 0x10021, &(0x7f0000001f40)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x6, @local, 0xe6a90000000000}}, 0x24) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f80)='/proc/capi/capi20\x00', 0x8c32c8b14a7a4d0d, 0x0) r5 = semget$private(0x0, 0x1, 0x580) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000001fc0)=""/4096) readv(r0, &(0x7f0000003300)=[{&(0x7f0000002fc0)=""/29, 0x1d}, {&(0x7f0000003000)=""/226, 0xe2}, {&(0x7f0000003100)=""/99, 0x63}, {&(0x7f0000003180)=""/109, 0x6d}, {&(0x7f0000003200)=""/5, 0x5}, {&(0x7f0000003240)=""/133, 0x85}], 0x6) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000003380)={{0x3, 0x0, 0x9, 0x3, 0x6}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000033c0)={0x0, 0x0}, &(0x7f0000003400)=0xc) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003500)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000003600)=0xe8) stat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000003700)={{0x46, r6, r7, r8, r9, 0x180, 0x1b8}, 0xa87, 0x80, 0x1986}) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000037c0)={0x1, &(0x7f0000003780)=[{}]}) 23:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4020ae46, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000100)=r3) write$ppp(r3, &(0x7f0000000080)="b26b26db8b603e38d9bac0915d0187b27a03346fa0e71a350e7d939ef385778a232c13bb389cc3cf0a84f4e6566f9758185b1014d1b71fb51b3017ee201a6f3381cfb1e005adc43d380c4aa34cf4aa7544f00d018d23cb8e6dc94d070c63988184496201d0007432b5a0b39a4f27ef292f", 0x71) 23:01:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$void(r0, 0xc0045c79) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = eventfd2(0x0, 0x0) read$eventfd(r4, &(0x7f00000006c0), 0xfffffea1) dup3(r2, r4, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x15) write$binfmt_misc(r3, 0x0, 0x0) signalfd4(r2, &(0x7f0000000080)={0x2}, 0x8, 0x800) 23:01:37 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x20000000) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) inotify_rm_watch(r2, r3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) [ 316.012329] IPVS: ftp: loaded support on port[0] = 21 [ 316.214833] chnl_net:caif_netlink_parms(): no params data found 23:01:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x800}, &(0x7f0000000100)=0x8) [ 316.327598] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.334254] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.342594] device bridge_slave_0 entered promiscuous mode 23:01:37 executing program 0: socketpair(0x11, 0x800, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@flushpolicy={0x18, 0x1d, 0x0, 0x70bd27, 0x25dfdbfd, "", [@proto={0x8, 0x19, 0x3b}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x3}}) [ 316.369849] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.376507] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.384797] device bridge_slave_1 entered promiscuous mode 23:01:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671ae14b1bcf755b4823ff42e2d56e43249d3f436077669e231141eee1a8deaa3c1c9911822f4f6d1085cc731b349a16ba35aad82e5bcb4911cb6d840688eb65f7dd1bf5476cff0c8e2c80ce0428d42f041c09c8a220803d2c4def97b29be694857b73d73a7e3658eea993f6054bbf776ad863bf6e5f36fe504a0a1e869705051404c5bb6b12fea5ea130efa10151a0500000000000000be9bf940fa0792e7719fcde45b5c6a1683d9c24b9009967326a6264437f9a86ac3f62f18f27aca1023345c433d214e690860bc74e9c9ed9b1a5ecde30fb0f2518e966d8282c192776005df4298e9a126c0bafea71493879e17d910fdd6342fdf838a062f643a705dabee0de879c1374f5e3d0d136963df89ff4cbbce3c70b9447501be8c198df65762ff9ab3a8536590248c0607fd446c81eac6d83822d35a2daa158f714abaa8c8bc1c1e9d337f04b50f713ee4aa686812929e0681d53ec98adeb177b5070b2e4360adeac4ae66ca2ad2fb41071a263f817eaa84593fb31b86c09faf5f3e785e5c5539a77d976e26cda2e6e986bc8f0fd1ce7766eab7114f326b2a9207f7aba80b924a2949914934b3a523993a49b40931f1af19df6767d9b6a6f937450495a7f727823de3cbeaac38f54a6498ee5200621b1f752f422ac04a5bbd9f9b07c1230a8ed86876ac5b148ed152102b5bf95fe7c1e096dc89de45a0a748800e1ef6756420a25c9afe52cf5a04a5adb579a462b468a9719f35"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa1b200000580000000000009078ac1814aaac1414aa342065580000000000000800000086dd080088be00000052c6b795d6da10660000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) [ 316.479104] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.497785] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:01:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x500, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000440)=""/4096, 0x1000}, &(0x7f00000000c0), 0x60}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 316.603018] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.611777] team0: Port device team_slave_0 added [ 316.657740] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.666568] team0: Port device team_slave_1 added [ 316.674808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.692679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.749227] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.817351] device hsr_slave_0 entered promiscuous mode [ 316.853355] device hsr_slave_1 entered promiscuous mode 23:01:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x4100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) r3 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ef938f1468e5f5f1821e823e6a58ec38686c17ee907043235558a855edac4f3842d9546cee5fcad54e711d12f52f933d1f40224974a17350cb86a5b3377b05c6d67b53ffaca0752a2227cc489cc9c285fbbca54e7c62c95bc55424955b0acd79a74838a56a442c4e6b7a732033c53276ccc0173187b3e9420a61d4fed55eb8b3a499d0ba", 0x84, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x440241, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x1, 0x7, 0x1000}, 0x4) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000051000000500000000000000000000000000000007d90000050000000000800050bc0000000000006e0fffff0000000001040000eb9e000001800000000009000700000000000000"]) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='\x00\x00', r3) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x98) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000480)={0x8001005, 0x1, 0x2}) [ 316.894518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.902534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.946955] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.953549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.960719] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.967349] bridge0: port 1(bridge_slave_0) entered forwarding state 23:01:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) munlock(&(0x7f0000d8e000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x7fffffff) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) [ 317.085105] encrypted_key: master key parameter '3Å2vÌÀ1‡³éB [ 317.085105] aÔþÕ^¸³¤™Ðº' is invalid [ 317.150849] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 317.157164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.175873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.192783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.203497] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.223019] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.237449] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.271672] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.278382] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.300725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.309436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.319741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.328130] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.334685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.367593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.376519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.385427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.393790] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.400287] bridge0: port 2(bridge_slave_1) entered forwarding state 23:01:38 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xffffffff, 0x0, 0x2, 0x12e7}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)={0x5, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000080), 0x8) [ 317.418034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.425266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.445876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.453105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.496177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.505236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.514481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.546415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.561650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.569421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.578942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.596976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.612504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.620966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x36, 0x8000) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02f12ee3319eb5138e1d6af3dc"], 0xd, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r1, r3}) setsockopt$inet_mreqn(r2, 0x0, 0x31, &(0x7f00000002c0)={@empty=0x88000000, @remote}, 0x7) [ 317.645453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.653074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.661598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.677834] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.684017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.773659] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.805556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.830340] encrypted_key: master key parameter '3Å2vÌÀ1‡³éB [ 317.830340] aÔþÕ^¸³¤™Ðº' is invalid 23:01:39 executing program 2: epoll_create1(0x80000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2040, 0x0) socket$caif_stream(0x25, 0x1, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x16, 0x9, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8}, [@map={0x18, 0x9, 0x1, 0x0, r0}, @exit, @ldst={0x3, 0x2, 0x3, 0xf, 0xb, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x28}, @ldst={0x3, 0x0, 0x7, 0x5, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x1, &(0x7f00000002c0)=""/1, 0x41100, 0x0, [], r1, 0x1}, 0x48) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000005c0)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@empty, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xff31) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) connect$can_bcm(r2, &(0x7f0000000040)={0x1d, r3}, 0x10) recvfrom(r2, &(0x7f00000004c0)=""/231, 0xe7, 0x100, &(0x7f0000000300)=@x25={0x9, @null=' \x00'}, 0x80) connect$can_bcm(r2, &(0x7f00000000c0), 0xfe97) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000a00)={0x85, ""/133}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000480)) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000640)={{0x10001, 0x7fe0000000000000, 0x1ff, 0x10001, 0x4, 0x1}, 0x100000001, 0x8, 0x675b, 0x0, 0x40, "7775bae60889a8944fb9ef2c4170e4dae5e4ee1fe6b8a19adeb06052aa9f642f54e61ab9019e593358fd626f289091e384f573d80f8d0dde49afc81243326ec8973cd206e40bf4e4456ef8ebe1910faca7684da5194d89b5194e09641c6e8ffa52fbf89a3ff472e2a6b5baf8846448d02c53f2b6a204bc85483763adf1d4beb5"}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000ff6000/0x8000)=nil, 0x8000}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) 23:01:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1ffffe, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000001c0)=""/129, &(0x7f0000000280)=0x81) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8080, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000100)=@dstopts={0x8, 0x1, [], [@jumbo={0xc2, 0x4, 0xbcc}, @pad1, @pad1]}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x2, 0x101, 0x3, 0x0, 0x1a, 0xfffffffffffffffe, 0x6, 0x4, 0x8, 0x2, 0x5, 0x73}) r3 = syz_open_pts(r0, 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="d2ba66082efd5484db27edde626788962f2dbb0ebed39c9cebf5afeb30d07762eee19221dbcecbc9f029c9e6cdfac23e25321998170f11b40550d4b073ea99a483bf1c1e5872a83b8cd2b0bfd1ca1b2471b89eef386b43d1e7506c10b049aa46c4fa3664e204a15aec733ed7613c074e34aed7b3abc9ff48") ioctl$TCFLSH(r3, 0x541b, 0x940000) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) 23:01:39 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x303080) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000), 0x3cf) 23:01:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$eventfd(r1, &(0x7f0000000080)=0x100000001, 0x8) 23:01:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 318.448115] vivid-001: ================= START STATUS ================= [ 318.455319] vivid-001: Test Pattern: 75% Colorbar [ 318.460267] vivid-001: Fill Percentage of Frame: 100 [ 318.465551] vivid-001: Horizontal Movement: No Movement [ 318.471001] vivid-001: Vertical Movement: No Movement [ 318.476394] vivid-001: OSD Text Mode: All [ 318.480594] vivid-001: Show Border: false [ 318.484989] vivid-001: Show Square: false [ 318.489204] vivid-001: Sensor Flipped Horizontally: false [ 318.496764] vivid-001: Sensor Flipped Vertically: false [ 318.502244] vivid-001: Insert SAV Code in Image: false [ 318.508059] vivid-001: Insert EAV Code in Image: false [ 318.513495] vivid-001: Reduced Framerate: false [ 318.518305] vivid-001: Enable Capture Cropping: true [ 318.523563] vivid-001: Enable Capture Composing: true [ 318.528801] vivid-001: Enable Capture Scaler: true [ 318.533889] vivid-001: Timestamp Source: End of Frame [ 318.539146] vivid-001: Colorspace: sRGB [ 318.543272] vivid-001: Transfer Function: Default 23:01:39 executing program 0: r0 = socket$inet6(0xa, 0x400000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8000) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000000c0)=""/98) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000001c0)=[r3]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback=0xac141416}]}, &(0x7f00000002c0)=0x10) [ 318.548165] vivid-001: Y'CbCr Encoding: Default [ 318.553001] vivid-001: HSV Encoding: Hue 0-179 [ 318.557634] vivid-001: Quantization: Default [ 318.562187] vivid-001: Apply Alpha To Red Only: false [ 318.567427] vivid-001: Standard Aspect Ratio: 4x3 [ 318.572424] vivid-001: DV Timings Signal Mode: Current DV Timings [ 318.578706] vivid-001: DV Timings: 640x480p59 inactive [ 318.584118] vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 318.590760] vivid-001: Maximum EDID Blocks: 2 [ 318.595420] vivid-001: Limited RGB Range (16-235): false [ 318.600935] vivid-001: Rx RGB Quantization Range: Automatic [ 318.606779] tpg source WxH: 640x360 (Y'CbCr) [ 318.611219] tpg field: 1 [ 318.614007] tpg crop: 640x360@0x0 [ 318.617506] tpg compose: 640x360@0x0 [ 318.621253] tpg colorspace: 8 [ 318.624573] tpg transfer function: 0/0 [ 318.628534] tpg Y'CbCr encoding: 0/0 [ 318.632375] tpg quantization: 0/0 [ 318.636005] tpg RGB range: 0/2 [ 318.639280] vivid-001: ================== END STATUS ================== 23:01:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100), 0x8) 23:01:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x350, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x0, &(0x7f0000000000), &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000300000000000000000065716c00000000000000000000000000626373683000000000000000000000006970365f76746930000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaaaa00000000000072a17ab51f620000000000000000e8000000e80000002001000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000007b0d6ead2aec000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000001000000ffffffff010000001f0000000000000000007665746830000000000000000000000079616d300000000000000000000000fdffffff683100000000000000000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000007000000070000000a00100005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a6576656e745f6465766963655f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x3c8) [ 318.902115] vivid-001: ================= START STATUS ================= [ 318.909225] vivid-001: Test Pattern: 75% Colorbar [ 318.914261] vivid-001: Fill Percentage of Frame: 100 [ 318.919437] vivid-001: Horizontal Movement: No Movement [ 318.924974] vivid-001: Vertical Movement: No Movement [ 318.930215] vivid-001: OSD Text Mode: All [ 318.934486] vivid-001: Show Border: false [ 318.938702] vivid-001: Show Square: false [ 318.942978] vivid-001: Sensor Flipped Horizontally: false [ 318.948572] vivid-001: Sensor Flipped Vertically: false [ 318.954054] vivid-001: Insert SAV Code in Image: false [ 318.959376] vivid-001: Insert EAV Code in Image: false [ 318.964814] vivid-001: Reduced Framerate: false [ 318.969532] vivid-001: Enable Capture Cropping: true [ 318.974852] vivid-001: Enable Capture Composing: true [ 318.980099] vivid-001: Enable Capture Scaler: true [ 318.985145] vivid-001: Timestamp Source: End of Frame [ 318.990382] vivid-001: Colorspace: sRGB [ 318.994485] vivid-001: Transfer Function: Default [ 318.999379] vivid-001: Y'CbCr Encoding: Default [ 319.004196] vivid-001: HSV Encoding: Hue 0-179 [ 319.008826] vivid-001: Quantization: Default [ 319.013362] vivid-001: Apply Alpha To Red Only: false [ 319.018601] vivid-001: Standard Aspect Ratio: 4x3 [ 319.023549] vivid-001: DV Timings Signal Mode: Current DV Timings [ 319.029836] vivid-001: DV Timings: 640x480p59 inactive [ 319.035245] vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 319.042454] vivid-001: Maximum EDID Blocks: 2 [ 319.047003] vivid-001: Limited RGB Range (16-235): false 23:01:40 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8a00, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000080)="e6c4b026699e73e3ce", 0x9, 0x4000000, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) [ 319.052562] vivid-001: Rx RGB Quantization Range: Automatic [ 319.058329] tpg source WxH: 640x360 (Y'CbCr) [ 319.062862] tpg field: 1 [ 319.065603] tpg crop: 640x360@0x0 [ 319.069092] tpg compose: 640x360@0x0 [ 319.072941] tpg colorspace: 8 [ 319.076087] tpg transfer function: 0/0 [ 319.080009] tpg Y'CbCr encoding: 0/0 [ 319.083865] tpg quantization: 0/0 [ 319.087364] tpg RGB range: 0/2 [ 319.090595] vivid-001: ================== END STATUS ================== 23:01:40 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x4, &(0x7f0000000140)={{0x0, 0x7530}, {r0, r1/1000+30000}}, &(0x7f0000000100)) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x9, 0x400000004000000, 0x300e, 0x0, 0x8000000, 0x0, 0x0, 0x200000000000}}) 23:01:40 executing program 2: r0 = epoll_create1(0x80000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x600000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000009c0)=0x10000) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="7ec7776da4c84c381443f81b3e7350e395ff9502c23ce2d6c06a1eabdad0a432ff98ac245b96f52e61325b82f5d35bddeeec8b723123738b03f6d3e57ed8c3902d5214cd6657639fd8619c6cb4d4a7fb9539c133dfb0746ff0dcc769951f3e1745049e120456616544786cd1d93ec900fc9cf96c05c22e7eafb6e75625ec342aaab8c1289c505b03ff6e59cc19b08bbafc3dae835b56c8abbcaf7476ba031e4f56c4d324316afb2b314234d1ad62b6e9de0a8f66af78811ce02637cdc1ee0a89d96ac5bb0be8de2883", 0xc9, 0x0) r3 = add_key(&(0x7f0000000840)='dns_resolver\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)="c8a4a0613098e66db663895b957376e3485ef1647e950b0fafdedea5d029ab3c85afae8c4f5e20d2d0f73302efa5a9ca8ff7eeae75a4d6aafa4f734f32299fe974ae827c5987fc402d6b55e32a73a6fb2e924bddf83233af92ee7f2d7f1308499ebb6fc91651fe82377e7444ff25a06e6b7b321a22676fb735563e440125726b671689cadb8dcea7fd6da229", 0x8c, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000780)=[{&(0x7f0000000200)="4bcf1672005a0532f8ba3fc53af922abc3f8aba94778a78232da0c11861cf5a7031b6a26c67b7ee9", 0x28}, {&(0x7f0000000240)="d88f9a6a79b9188f7fedf1497a8d117fdff5ba0c73f225a92e85a76a62412c9396fe0e3bce37cfaa85c1a3585d3911f7750f6197fbbdc0e7bf0a756fa9d6577ecc06bb620316794e1e843cb6429c987096a6737eb2f4ff2a848839d4f9a4721089556d3a1bd62ebb259a29dc23dc3f1cfdd35ea540a38eb9e73733c467df9e44481f17d33e16e3b1d16413e082cadebc907fab7b343d02dca5", 0x99}, {&(0x7f0000000300)="071a2bdd40e6e47d44b3eb8d1b0bf0b500d201ff80eeacc4daaeb7fef4862cfd0556af046da146178bd0", 0x2a}, {&(0x7f0000000340)="1dbf5cc3f32dfa7a95fddc33d61dbb65a60ada2dc66f07b9b8eb970b51d20aee478fecd0163050f4f02f6df3c3148378bc27643a2be72691e8bc8641b05ca7ba697952cdff611865630ca5ad4f540ea58553a04dd9b8925799d897e39e8395f4881037d6fcee19030490842a16c4a79432f2da3bcf0ca3a28710aff86d5f22196ec788988c0ce25cb2373e17e6a49281b2da6f702072993a156eebec57bc4c6398cc32f03718c2f31f55033cdd121091e5054788feade44ffd6b0aca9b3a83e8486a8f475db2fa22370ba245703a563dd45ae6c601a3a14dbed1c0499a94657b7d1e9c97bbee", 0xe6}, {&(0x7f0000000440)="20a6b123635ffc0ce8b81f95f13f16c6f34bd6de04196438ff98cfde957804693e3f8390928f3695d4a6b3e9e06225244ebe05d02778bf651563a64777fbc1b6f6991b67a79ab6abf603638a1a4ea04bb50392252e0faea9ff5c35e88d9e0f6ff24bedf029dec49b8fb1208eed6ba23ecdd261b83732362855508c243ec61f233800e2b2b5f5964f8e4330913cb353fc273b4822c26eef0cd9740c16dc1d2abf7db8b313d886e895edb0efb425e472f61cb0f72f76238072fb54fc81a0518ef521e1dd1200ebd10a022e741ccaafc1025a243a0c88", 0xd5}, {&(0x7f0000000540)="3e628199f522f3b09466c88b82f98d5db814659fdb7f00de990fb9bfbf58da798b9d835e723948c03d83b449c518eeb552174009cb", 0x35}, {&(0x7f0000000580)="0f3b7cdfdf88fa26e80b955eb2ef13746b33ef6597ec5198fd66776d23de981c3d7c56674264f34976567091a571e1d1a082fb07accd35be901c7dd224b7e2a6333b4c07f4c3", 0x46}, {&(0x7f0000000600)="f6d664899a3d4c0f8fb24a242295dba604b2e5ecfb4055877e1c4ea810fc83f753a44d8968019f1a01a87f749dd941038317fc2cf87f0abb4352b4bca43c253b5e5a60e231a4836a1bff5ca63a2b167013a0f43c6d05e646be690fbb92ef62e8", 0x60}, {&(0x7f0000000680)="cc8a487f9ccaff4c3d1ba9d413492db413f7ea678c058060a7f573e242d92a6235cdb45186853afeb31cc9c40f79318d3d97aa03608cd428ad9c6854e650a072823731381cb0f55d51400ab5e9fbbef5", 0x50}, {&(0x7f0000000700)="b6ac29db709528b0bae8424e59ccbf987d4a4c198ef0706dff6e7109424201ec7e7f36ce29e87f35bb2745c329684515a4bf82ec91bd7f394e2f3c581333f22fb391ea1d906d284b535a27d86ca5fd", 0x4f}], 0xa, r3) 23:01:40 executing program 0: unshare(0x2000200) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1f) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x20000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xe2) clone(0x3c082000, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x80000001}, @in6={0xa, 0x4e24, 0x80, @local, 0x5edb4ce6}], 0x64) 23:01:40 executing program 1: r0 = socket(0xc, 0x7, 0x7) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000001880)=0x7, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000080)=0x24) sendmsg(r0, &(0x7f0000001840)={&(0x7f00000000c0)=@llc={0x1a, 0x201, 0x8, 0x6, 0x8, 0xfff8000000000000, @dev={[], 0x19}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000140)="3f77fd6d91984713284b473b40068f9c01864589c8e05d2fa9e64d1df65f770cbdc3b09bc591bdf5132a2ae00804ee77c833445e21253b28374ee16980eeec73147be15dc13ed5268c02c8944b1e8b589f843ee6e1a3292c5906487b637fb028f199e9746076ab3b49028a484fd1033ccc183f4f0afa53da56e8d5257ba9449749684b0ed7ed539f", 0x88}, {&(0x7f0000000200)="2f29a18d30d6878697f1238c284d48e6167f99bc65c30f96736c8a5e0f38212b71139ceb7617b2828838a2836046988490780700f75ad2413cfd4c09780515575ae0dd0afd093213379153e9129962c0c175bb27603c909286c285f91c7bd5a2c9373f91bd75f64dac5c9c", 0x6b}, {&(0x7f0000000280)="7a41cb3dc8b6cd44569da186ca947c8fc2cb953aea0e52b1085ecb6754d76d4541e35f4b51bb95ecd636b8746285e0eec505a6909e9a04de", 0x38}, {&(0x7f00000002c0)="66e1b52fadb21a634b4cd5d6c83443f5a7cb6cff226eb3c36e2149d9e65253429ac98c0ad464b6745d4b67e7eadd62daffca8d4d773ffbeafd0bb382a9a92ddc7d2dfbb8fc362ea807877d593b0c2125bee3a4486b06f0b3b7c5b49bbd8dbb76f903acd3ac266621c457dde9799db884a1683f94f6c94116c01080f9507a082000", 0x81}, {&(0x7f0000000380)="98e1ae81607aea442cb6836fee426d6ee7b331982a4621a3e9cf8e9b6a89db8cf080a79914a732012ddf2d2adae19a9deba9ad0d3e42989972c7db7524ee77425aa6f39091831cf0924982f6fe102dc55ebf6067953a464d95cf881016557da8ea040168b7731a63230d4d537713b2a228127237743b3fb88484be7239bd23f47a8affefb372eda3722862958c1cec7461bb1b467c2d9b7c", 0x98}, {&(0x7f0000000440)="972735799ba9dcdad108d0a98950e4c0e4dbe2dcb5551b9ff67bece7696e2f662bbb5cf93634c55df249741770455a45f26e3a230fe3261636adf6fe468c806a424bfa0bdc974d6f70a2a438c9179eeb7cb5cf2939d675bab1404faf7d6eb7849a27cb95999a3f44a496703871933aef6896ab75319b2229fd5364b6b75c6c058d6a411cc457bdd9ad426fde6b0c35de6588bd28868c5cafd03ba2d80989b4761f4e6709e8e5d1bf2da7fba85ba9083a480082feaf648517062c7cf934a214d2ba988271745ee250d86e9531a01fd70b865d20cd83bd425ee246c27024963645dea660264c04e8d3e8f3", 0xea}, {&(0x7f0000000540)="49160a80f832d99fca1d54372e44306399c0d5be322f0325eea286590e33fbe0d225da7062bbb2095d757214bc16225b92afaf2838b24f21f6387aeb483782d440a4e8da8d413ce8fc396bed90e479f6ddc7dbabd4246ad1c1fd8a628283ccc67bd076110eb7f92e4a4a11de92ec7e1f1c6ae1854642dafe9d8ce918fca7379a5ad0918364b5190cd8962941b049f3e21bc0166c9692637167c9cb3184d0bdf2c47e92c4700e8a88ca48709172f70a9bf8c7acd8693591d5acf27e7327188b51a6423818878dfb00b226e8803d27f5f9d6b1283a82e71b96911207788017c125ea2683c0fd06f15828907b7b1f90391b70ad72760f38acbe0465dc738979c49e03c46120c041fe11f5b1f6122b8b350e43258c2f6e6f753446beade5ba4b34c3ad1cb6d3ce5ff461e54f091c93548091af5a36f0c5df639d0e5ede2a88d77a4668e002263beb5478336970ef2688ef0658fe172298b136b772fc281e607e87ec1e405d68c8c199cb8cdc4307901eff540065689d478752a30b251c19ae3c75ce04dc4ebc6822f72f1a3d836405e411a5cac1fc4de05eec4dd1358873b6c8b9383c60b385a7b9a147987e00782783164a722ec0ddbe7cea22d63ab81335abc0213ae34462a8936f674a67a4bec3d795f9082bdd5fe41d27953ff6cb7ef075998833c51abfe6f719b6b8ba105add36cf1e92f0b3ed021aca4816013dbdeafefc46514f13fb3437be391bb335171561824e527ae3af87c92ae3e3b5de9d0dd4e7df167e6d8cb26d1fd9ba5ec4da61b47fd7d77fd74f5540d45244352878b2c5f59f68bbe19310936321df6d4124edf8fb117caebea987613858600751638bc304391d637f0f54715000d5c633576391e121acf3fe9097cbe6876d1336523a8cfed179dad6ca58fa91b0187d3ad82fd197077eb304876eb743ee679429cb9b87b8514ab39c8a8e1d46e8873c22195730be9700170b87a9118a624422e183fbf34a921ae840ce94b8aa356ce7184bffb4cadc8c1b698aa482910df43480a165fb72f0ca9aaf4114fe29ff2b68387cc7e457b4494a31b0514969808084eb952a9a29949c24b424fc8da294908793afb4f599f40efd277c31c50d6a2b99275d30a1b229908a936b3d82c9dc0acb351cc403cdbd903fb8ef74cd03b0ecc1d745f223d969fd5a40d4554798fce2bfb04709ece0664ddb31f1cbbd526786bbe0ca9eb197ffd5dece7feb85732d0a57197defc1d1485ea992ee7fcaa597bf82abeda398548f3d62c7cdf08c2dcbd7772fc9a7ba1dae2cafcb9ca9bc979f0ff6a8c2afa91700e780da4073c22f7758d8834f548b8e104f61d5343bc4d4b8e4b05b8297df1cddd75e80d34842dc173f882971a2fb484af882868856e75bb55b8800c7877483ceb9dbd7d1ad9cb1ab4a7799858576a03db2c7e78fa0004cfb35b4dbef44801d9314fccfd869f29001fe81fd131841e49cc25d0173a0e7af78ce499ac95a7517d4d8525fd00fa02d57d2d057eb35c59bba546dea7888641809d3d64926915e8b0182aaff9ee78d84bc6afd1bb47bc2416c59b14843ee1f90affe1f7c9b45053231b560d6652989f66d1bbcd3f62b2000e97ab88d5549156956e3e9f52751d6a0e8c6cb36445b9ea460f5835d0da1226f2b0e14b21d0dc4de7100fff0e18e9c5a85690d42dc2f0ddd760c501b95baaaba94aea62a62a2ab1b907eaa3c0f1258c5ab74cf7129a68cc5aa7e1808be137900c8d0d6ee179f2fca4a2a75da63fda1ccc225ce4cde82e897733295602f991f7c0182be624689f08b19407343350d3ec8ebf04e5176ace6e9d33757cd331f03181dab208379eaf455d524e004f80662d3ff85032c962b4b1c1c60e795997d2551a3ef41dd0452a0ad218c5271bde6a8b6665503affe76b26444710b52100ae912d44bb45b50e8500e04405692454ea456de900ed644d191b3213691cf3190dffa402fdcdd082b36f42206431a0397de4a90740e24cad812f274211806b92a1e9331277fbbab125e4e9121ccc850307b8c6d854fe80864a6c0c130b146face6f02a7619bff0e9982756432ed1ab94651aa90727c2515e815d926e897272bd0e4a1235506bdf0f34c24842d2a06ab5667083e2b97a3dea3ccfaa1c2593f811e1b4ff972f06af69a1987a76adb5710d9b01f63825dffd608b968e3f2c4c397c19b4e184cc5838d3b819ece8393da64123be0ef7c2bf3ccbcc60b955d4e51a7f34fadcb820b8b837e860078a460ae1c0e00f40b7ec7138aa1044cf89825d8f73487e5682d3d934fffc3ad99f84dfb9791277c27d11b8cc54379520d863d69ab873340193b9281772b810a826ad05a2aa6a7b3d2938fadeca8588ec7f25d2e4fc933999ffe5e86ac2ff01cc54a6b3f9718b62016dc271ea239961bb98e3c81441371e8e51fce93d727f455bee1ad4d8c0000a1b7083801289790ef912105e346da463b244800d26e2a516bbc10ddbf780270cc67ef8c4a188e98ac19088a37a8cec6931752ddb4b1a3823efba1b33bce1e78a1b907b5cd9a04789094f7857012bb9445ce09acbfa181244ae68d2ed3d6f08646c2e7bdef291a002b1de68b51eedd1203b0c66b4393fb8711350b38b24f48c011d29acfe90d6b15fa330d0590473b8a0177c9e10d9c7b2c1e8c6cdb5ae635fc72d5b67fb33f36e896e5f1c5811a9aaa452847559577b9994f76ed8b36700d5b33c51c6728acc2489d6a69006ad84ff84ba2147094008d567a1a19641b14f87f9aeea2ad5cfd5f93348dd09d7c4a812a8b6cca377706f2489b5b102182d0e9694f78f3f6126468db158c50b0dfdd6bfa40d194e5402c5e8bb2f6d43b097b2425d7af336dcbaa811cc68dd51697e99795a1f4e6aa375d77dd29cde6d1db67245a3419663be5195863446fade8ad093e211f025506c3661c7adcc381123fb7646524b74b2fc2a7b75a4a327eb55aa3ba91a99cc9a4aee3763e855848ed37a856e6512e486a4ae65ff629d48f4ab9d06b98b983c204c58427f2bc650e64156af85bee83d4c8b71656e31010512f731b818414bf9a3a0defc1d5b71a78cb2993567a99c2533b21513dc52eacc53f322abfbb27b5d1a7eba733c2c042ca181c78d84403c96a27fb3504da4e123ff25c4f9cdde7c72b36fd5cc00c2c2cdbcc340e71fd525c8756fcbb804555219979cc0a032a838b0a756d3de5725d805cabdb85851fcdd46041d2e884ed52a554028bd2afbdc4d50db919fa9b9de211f814aeaf9fb7ab7e1b044c71f39297b70a6816eed90c4053e7f9120d0dae22251cfa74ad09e0d9273a562e5af60c0bfec864581afe9f8a6db81d9eedf923175b0f3d2d5c1387f8992814bc3d7b22578de37f95056ee9fda30cfd1bed699ef1ca87ca19d8480c52c0398f9fcafcb787b4eb7e76d1fe3d29f730946a383aa0ca9e3f240663a1c847fb7d896427efedf29da6c9b907a6592a602d96ce1dd94ffa39e4778f7aebd18dc184bab456bc2ef6cd475b5f5803dabccdaa77c476622367baee9ad9924b0fb29e47df76334557f11df25ce6ceb8b72699b11ccdb654cfbb43acd0eada6536f09ff333212f8682dcc780c6832b7ed0c2e145f4415f3eff076c096f17835149ac67836ab7788ecf2bb3ae745e2fd92b2375b5930b3fba8eeea7d88d38ff5828843449f95d7be8223a72d6fcd7e0a74ab16d0d7a828de6a902df39d2e07d3fd54fbdda83c71f0ac0b0ec71a627c5f2b57bdf435f71331aa4f03e5fbee7b95fa20263dff1167450ad0d9eb234d457f9680ea7c6fcf6bc44d97a08c62a36db3723f47427f23c219385d2485399c7c1f54b6411a02b6cda6575453a8add7110eef78873ca777d2e13022389849e48fa13a4554fc64a3fdb49799304325dc557b3f15e9196618d1a5a7233b8ea61b65a1660ce4cd954cf3708fc7269e91cf03c48527979d5d36e0b7b837c8182dffaaa958decc147deda54f246c4a7df9c3f5c6f829a2c09402a463a8d11475f66beb3603911d89d80c77885bafc077fe283d02d2c87abccb24e8b840fb08721a5973b2adcb48fa9b73743ee46a2971db1815dff751f12afdf63077a394e56e2c5a48f3b03ab5d77f47e62bdecd1a9011f55c77d9e3397e490d164c6b15cfba675adc0c6a0f6e95df2ff232373d32a9827e2de37d29049fdf557edc850d7436d1e45347ac190ad92c5df3645aae0e18581f6db48eee58c255c68e7fcbd0329ba20e2e0f9eb9b9470e564e7cc05cdab549d76910665658edf66143b93d02e7e83a92ec395dce98e25019ac7bb241173dcf0c558235e5b4bd63d7bbf24fb9a1833a324969673b2a610a3f0485b75bc60f8125ae57b224e707cfc349782e8140c023ff443362b4f45a3ceb78d69a14800e238f809c213d758b813b30cd076d8ee6366b13b8853c639c89a68a35b40535c570b7ffd721b7ba7c3cae7bdc5cb0e235ea1dc002ec1566407f13fa20681a658c5f949f5d8e76a2ec72f6d0c32e99f7f1e604e2ff2a114e92aefd08bf3b4593488de7506e94bd440e3ba6de7465de5a92670078a28e8409dc480823d97cb3011154d9b8409c97f6b3059e5e9f6f5965288ac46e891c4cd29ec9690838cedfb62e8a1da4282fb4f7a86865ab595d9a47fe028f470f9150c2c8ad62259150ed8f4a9b98466e68a51108162232d4d8d6c640ca4b2baa4886ffb774217e1346a3624f6a5b3128e1fe77c1e8ed2044a7fff40ff400c6d8ad07215babbd77d1116ed466ac797a83595bde6a630e912009d59326198930f699160b0ad874abc0842e0c10a54a3fa8d01cc9b0c37a6e326d7c1d53c52b5148a5fdcc3859e1fd9048a72edc09efe4c82c8ee60a53138793018c905be83ada92fe9bf07af8fa7f2c62ff01e62a1307b5b7a4ce09b787b549ba33b7ad91f1a9fe29dda7df71afe5c2ee9f4035ba8ce07ff48fbf07d2887fd76e52112d6baddd687b526f75faebca2d6c79f9871dd73c486c45bb1b9befb5635e8e8a2d79562a0e279e4ac6d85aa7d2868033da6c2062c428a5f0a21e1c4ebaaec524613eeedff277737e3d6619868d72d6ff2e5027ffaa889159558e02a149e3793f045d985acfd29b4576283759e09172a54de76d113d2ef5e527bcff76b4d3f9471ef998b2c841e24e2e841f8a4361111352327f0b76ec5dc36ee29466fb7a25b14642eea396e3fa8dd3ffc7f0259e238bae896383136d9cf59bfba36a2c21897752cb5e13578d20d912f5cbfa21a7818ab3eb78d70bd0742781a629b78699f1d548414dcb8ce21b3157b041cd695ee009386591d8dba5e449e48ded8c4273c0c52a537a8fcc956ac02e2bccb8e7e1d3de70c20b0b6bef2e3ee26cdbaef8c7547bdf8c00d66659aae86a08a4aef0a8e1c70814d9c4bebb7b9c867da6df0db0e122aadae4d2f158328238aa41f5bb6dafe6794ae72f7c8a7e2673dbb4b8f5e6e80f79f2ceb10bf76b2012ce964b6019a9a7b921f1b08a74ca43adebc380a77ad970b7dd2e6cb28df1be9289e290c7926343e2a74ff71b6d62fa5450b6e4532a3751dd9d5e2943fdec15479050a7ad9edc751b91841785955bcc66b1101c981592337fbf403c202a9ee8a15963747b9b05e013cc35d16ca35b8b4c2186fbf4073aa7a43d2c6f7011db7f0ff651fa3ba4a6028a8270e6aba9bbdbf4c22e842ae56c43ce63b6da7ec9721ca3c68b8dc4e9a2accf0a3832ac4b7b751341a35fba64822fc6abac9df9f7ef9937dcebf811e7c94aa5f293c69e0b17b49fe1cdee5934609f6909cec7ee9c635b1e265379cd9cf116dd27bb54c781074a5", 0x1000}], 0x7, &(0x7f00000015c0)=[{0x110, 0x102, 0x0, "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"}, {0x78, 0xe1960d7aed9c2b66, 0x7, "17a020b37ebffaf5d22744ed90dec50fd0e9ea969ebbfeb2e279550c84a0c8f60a174b28bb5bbdbfae40abb63b5560eb2e79156f85a598ec1bb413ad7eab74e1ea4940aef73300f69f103bcecb55f6c1526dd2b4f39835880c6a8f01cf56a00398"}, {0x58, 0x84, 0x7, "6c8b46488bdb82ea28b879b72bd4949830b6ce4a240884197cabbb8c4cc2993aa6b864945dac6400ef49466f82a383c8c9137e32cdab23c0aec40e6818dd980bbad26629e40ebd95"}, {0x80, 0x113, 0x5, "470677bbbac42b53e74c1bdfe8a231b5860bff1db2fdc31e39373379f02ca49ed2f57a15bd017380657940cda69ca748531319355da1ca98d1c0cbbd55163ffef8a1e7489778f803b3135a29a53c365a76467197124668d67a2ab5bfb1c7c2e7245c93cf5107672a481b27ef4c5a07"}], 0x260}, 0x0) 23:01:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0xfffffffffffffffe}, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x82000, 0x0) r3 = gettid() write$FUSE_LK(r2, &(0x7f0000000080)={0x28, 0xfffffffffffffff5, 0x8, {{0x2, 0x78c, 0x3, r3}}}, 0x28) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0x5f3, 0x200}, 0xa) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000001e00000025bd7000ffdbdf2507000000", @ANYRES32=r4, @ANYBLOB="8000003a0000040008002e00020000000800210000000000080024008a00000008001f65727370616e3000000000000000b6da10cb7bb04e9de62400"], 0x54}}, 0x8000) 23:01:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4c000) close(r0) setsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000000240)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000280)={0x3ff, 0x3, {0x1, 0x3, 0x7, 0x3, 0x5}}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000001180)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r4, &(0x7f0000000000)={0x80000001}) 23:01:40 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfa000, 0x7}) 23:01:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 23:01:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001000000400000000000"], 0x10}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$getenv(0x4201, r1, 0x365e, &(0x7f0000000080)) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000280)=""/166) 23:01:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$swradio(&(0x7f00000010c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000002140)=""/4096) r2 = socket(0x10, 0x803, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000002100)={0x3, 0x800}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) 23:01:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x10000000014) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x734) 23:01:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) r1 = dup2(r0, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="62f4110b60f6afe681f00a741f6272", &(0x7f0000000240)="1a6ee2252df5edfd9e9a651b4eb17a8225a703dfc7ab0cc9beef905f3486c12b3cc5ef0ffbfeb0117fea2455185c1db8290453cd74e413cca7e8e67abfa7b0451a375538cfb7f0e045547515cfd55658948b3f42ec2caaa53f936ba7130cea367cae", 0x2}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3ff, @empty, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x400}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 23:01:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) userfaultfd(0x800) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) close(r0) 23:01:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x108) write$P9_RGETLOCK(r4, &(0x7f0000000080)={0x26, 0x37, 0x1, {0x0, 0xfffffffffffffff7, 0x2, r2, 0x8, 'eth0lo$)'}}, 0x26) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) 23:01:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x800) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x4000000}) r3 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@broadcast, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000500)={'bridge0\x00', r4}) vmsplice(r2, &(0x7f0000000600)=[{&(0x7f00000000c0)="8a3c3ceb6b4dcc046d1aa548c3a236b4db6e1a532c1242c62cc6259d3d9cc91296ec37", 0x23}, {&(0x7f0000000140)="c18f275378fa1ebc4bcf7911c93d83c76881d6ed66a0af1051fc066f7b17911afe2856c016e37a68e9c51a36f33d3965be261f50a5c26550c1d5c99b02efa1b40ac523c56ec3e5cc8c448918c581012202c4e53bd7d6a5ecb61704a8726742b1262bc8710c3a6b8cdd9fe50024aa79b3ffec8374", 0x74}, {&(0x7f00000002c0)="aea5ae4fd4ca8c4d69e71b7edf28df516e7a98e7a51b180c6cb5dd6712e04204176bc013b4eec5399afa25347b81a82d1a8f32546bd14fd5e7e82272a44bf82924adcf6e8b7946cafeaa20cb1a7057ca8f51aea12df0d4614d3188da8ccef7165b30db48844bb91ff8b0740c6b612e5416ae8c16e9a4650196e912077dd01a6f5fa10194e92f206773ece2d58ebb36a89d", 0x91}, {&(0x7f0000000380)="18dd41d137d6336989b5926901e278c5660f68d7e8e2b732506f8c47b2f019a712383907227933af18eb53a86978e4c3cb4873275dbad7833c08cec7b91e36b9dc68aad7882eca6dd40b89fa3b045bfb79f80ad57737d1993c946c61e42fa244af4db1faad583937b2a788e8e1bb0f7b51f3cd5cfd88fe9226934d882900be296231dbb8da29d7b611e77856a23305ff614c08349e2d4ea6be77a8bfed348e2d1ebf71c8851cd487b6eaf30ff2071d14c6a07df7b86f854049b6dde3002abe5a8e18e093612a80f1d30162de73f5538fb102c596b2943918e6186054b0ccb0c13526248baa6da3a7aa665e82ad610ffbd904f3fd5f390399b4", 0xf9}, {&(0x7f0000000540)="5e3ed2c67a77ae22e1a70a4dde740650c9146d85833d86d2f62af794fc8c23c3e9765fb9026c0fc0d783bf29783c5b4d2ad67a55e4fea487d326e74d5460aff5de1e5353de1e74866a24e79da8d9456b90cbb423f1397f1e9818561de5ce2a45450a7e6dc5b77cd13ef80ebe00dc437cb2e03512bfc7dfccf9d6aef94e9522f1d2a7d6466f8e2d331a23a74e38e9f89d4affc95a2b52d38fc39f4d9d25d4cd44e3e7bc1dc5e3", 0xa6}], 0x5, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x14000000}) close(r2) [ 320.522772] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 23:01:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') 23:01:41 executing program 0: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4003, r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x18201) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 23:01:41 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) 23:01:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) preadv(r0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000002c0)=""/218, 0xda}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000040)=""/83, 0x53}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f0000000680)=""/190, 0xbe}], 0x9, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x823) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x101000) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000009c0)='trusted.overlay.nlink\x00', &(0x7f0000000a00)={'L+'}, 0x28, 0x3) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000980)={&(0x7f0000000800), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x64, r4, 0x320, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4004005) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000180)={0x4000000, 0x6d, 0x3d}) accept$alg(r3, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000a40)={0xffffffff, 0x0, 0x10003, 0x388}) setsockopt$inet_group_source_req(r7, 0x0, 0x2c, &(0x7f0000000b00)={0x9c7, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @local}}}, 0x108) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000a80)={r8, 0x2}) writev(r1, &(0x7f0000000800), 0x1d2) 23:01:42 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000300)={0x26, 0x6, 0x100}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x228000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000280)=0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x100000000, 0x0, @mcast1}}, {{0xa, 0x1, 0x0, @mcast1}}}, 0x108) [ 321.125392] Unknown ioctl 1074820173 23:01:42 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @loopback}, &(0x7f0000000480)=0x10, 0x800) r1 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff7f187f00010008007bb9faff"], &(0x7f0000000080)=0x14) r3 = socket$inet(0x10, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00'}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000940)=0xe8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x105500, 0x0) recvfrom$packet(r2, &(0x7f0000000380)=""/192, 0xc0, 0x0, &(0x7f0000000980)={0x11, 0x1a, r4, 0x1, 0x9, 0x6, @local}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000540)) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2f0000001c0005c5ffffff000d0000000200001f01000200ec0010c9130001000000000000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000340)={0x8eaa, 0x8, 0x7f, 0x19, &(0x7f00000001c0)=""/25, 0xe8, &(0x7f0000000200)=""/232, 0x23, &(0x7f0000000300)=""/35}) [ 321.180114] Unknown ioctl 1074820173 23:01:42 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) 23:01:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000000180)='-\xf1\x88\xa8\v\xa1\x16\xa8\xdb\x8b\xa3\x0fClN\x8d\xae\x0e2w(e\xc0\xb6\x0f\xb6\xbf\xc4\xf1\x1c\x05\xe8\x97\x01\"\xdcd\x9f\x8a\xffQ\x9c\x90\x19\x7f02\x9b&\xd2h\x0f!\xb08R\x10E', 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r0, 0x4, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) connect$rxrpc(r2, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x7, @mcast1, 0x8}}, 0x24) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x306, @remote}, 0x20, {0x2, 0x4e20, @broadcast}, 'bpq0\x00'}) close(r0) 23:01:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60093ae2d2babb696ee9ca964fb70600083a00fe8000000000000000000000000000bbff020000000000000000000000"], 0x0) 23:01:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000580)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f00000003c0)=[@release], 0x0, 0x0, &(0x7f0000000080)}) 23:01:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1f, 0x80002, 0xffffffff00000026) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x7, 0xd68, 0x1, 0x4, 0x5}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) [ 321.953744] binder: 11718:11719 Release 1 refcount change on invalid ref 0 ret -22 23:01:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) rmdir(&(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='.', &(0x7f0000000180)='sysfs\x00', 0x1022, &(0x7f00000001c0)='@\x0e\xab\xd4\xc7\x9c\xa2\xd2\xad\xa8\xd5#\x1e\x18C\xcc\a\xb0Y\xc7Y\x9e\xd8\xe45\xc4u\xda)\xcc\xcdWo\xa6Q\xe9K\"m\xdc)\x92\x1at\xf0\xa2\xba\\\xbc\x98\xc2\xe8]#\x18\xf8\x03C\xf2\xf8\x82-\xd6\x05:b\xa1|\x10q\xa5\xad\xfet\xf0') 23:01:43 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x19c, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0xffff, 0x8, 0x7, 0x9}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x52, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x2000000bd, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'memory'}, {0x2f, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'io'}]}, 0x25) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)=0x1) [ 322.148857] binder: send failed reply for transaction 2 to 11718:11719 [ 322.164997] binder: undelivered TRANSACTION_COMPLETE [ 322.170275] binder: undelivered TRANSACTION_ERROR: 29189 23:01:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="9ad67900001d0166ba6100ed660f388006260fdea4d193000000d477c4c2fd3486008000000f209566baf80cb84696028def66bafc0c66b8a70066ef0f08660f388103", 0x43}], 0x1, 0x0, 0x0, 0x4e) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:01:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}, [], [], 0x0, 0x0, 0x7fffffe}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x240) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x98, 0x400, {"847db1cfc063ee5ccb3078ddf3877a44326a4e1042774c777d153505c067469aa8b21b45d19ff051f680b08c4bb5d4fc538ae0e49251b7de79b350aa0b1938c7642cda3e39942d2d285cd7db9ee297227f2d64c8dd923b26314fa5839d69ce91e536e3148666d64193985025fd1a420266f39b2c19fa9dab662f4de634"}}, {0x0, "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"}}, &(0x7f00000001c0)=""/59, 0x199, 0x3b, 0x1}, 0x20) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) 23:01:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x5, 0x3, 0x8d, 0x91, "22e5189c708847346e9273d4c9a478fd69320236e7f5b664e8d4dca7cf1b6564d2dfd26afb7231e6d868e52342d416b00709eda604edc3f5a0607f6cad805ae9fdb5859e16d172eb8fa5779d6ea2879450dd5b7bdd208930046a98ff3fc4ff9e12adca0b74f04db7469dccc641666840facc6e2d6959d2cfdaa2ae559b67e584c74ab998d641c74eb943f4d545280d5001"}, 0x9d) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18}, @assoc={0x18}], 0x30}], 0x1, 0x0) 23:01:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r1 = gettid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000280)={0x2}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f00000002c0)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 23:01:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/qat_adf_ctl\x00', 0x3a801, 0x0) ioctl$KDDISABIO(r2, 0x4b37) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0x8, @remote, 0x9}, {0xa, 0x4e21, 0xe0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xda}, 0x100000000, [0xfbdd, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x372]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r3, &(0x7f00000001c0)=[{{0x77359400}, 0x11, 0x9, 0x4}, {{0x0, 0x2710}, 0x1f, 0xffffffffffffffff, 0x3f}, {{}, 0x16, 0x1f, 0x1}, {{0x77359400}, 0x17, 0x0, 0xfffffffffffffffd}, {{0x0, 0x2710}, 0x15, 0x3ff, 0x81}, {{}, 0x16, 0x1, 0x721}], 0x90) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10000000000017, &(0x7f0000000080), &(0x7f0000000040)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x8) write$binfmt_aout(r0, &(0x7f0000000280)={{0x10b, 0x7f, 0xfffffffffffffffe, 0x8f, 0x10f, 0x1000, 0x3b3, 0x8}, "1be3c95594bb2694acbbd5a2c5d71d5b4a004ed3b2b6317ccec0866578e616578e01a87b8367425f3e808130d86a3e5ff119aacc0222a42afac23582550334d1c1be474d4aa7339e13017d3d311fd301b09609a5afccde8be171ff9076d6f3c5e9ab2ec001158b126b2fd46635f4957b9c5cb139e7fedf4b9eb1179ce2f4de87", [[], [], [], [], [], [], [], []]}, 0x8a0) 23:01:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000080)='Do', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x1000, 0x0, 0xfffffffffffffffe}, 0x14) shutdown(r0, 0x1) 23:01:44 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xfffffffffffffffe, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x0, 0x2, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 23:01:44 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3, 0x6, @thr={&(0x7f00000000c0)="e11982e1f2ccc23589529813b57de33d1426a4be17c6b2d9112c4c95c1fba385987682805cb5d25de512dc095e4bdaa2559fab9599dc9394ef66add9ce09317890cd765ae5b03114d9d4b4e89d938bb7f06c54d58509a487ff9e00bfdc2cf71b2e29e3862ce23b6e38934245bd45e72a4738c1df05880b76601f566c750fbea39ddba5e8d2fa7b20431cfa056ea376dc7510632ad49d6c7fb652d1c89fa76543862848b09e0538769b3f2f122f26af61e5d6bac8fdbbc608d9736f5fc4b0ad6e6950ec576b23a246b295d70d5413bf837f5c5665a645804b74e4470aeb179bd22bfdb20cf6ceac4f849bb9c1058b1e54945df012140f7bdfe687079ad070f23615afae8a852e22f35ddc38d3217137e707fe0da4b47c7b349e8c2b879fd83ce7acb3c6a08b9063bc71e4d23ee78c97d5fb5133a150b0a42c5ac2a5cecdd6773441a59d7a55df6f88cc377959e1d362388a91133169a7525ae75f69e7d759d89d481b53e3cdc778b511681f4a5bbfad15f52db502a177ece12d35ce34cc7d596d2017080252bae6a6fa6e85a1fad8dc1bc5a32328cca6b13a03bdd0951650763198df7e4cf56aed23eeb55c481e9124a0ef172e7c85ec39abd6106432c40311e3f93b8703bf1bb64563ee20411678357006873914e479378033bae03cb133feab76bc1cb1d8a8847dca7a0fb9cb9146d1f5c0bdf3c097bf8aba55f55b12a8bc84240f144545b520233d3a40c4fd44eeb990f0c2875a38f0324480475f0a2f0161cd52fbc7d5264bba338a08342df3a40f5b38b9d7f248b3ef71a05b7943a8410c95c24260451e63cccf12cc08cecf552522ed63a033df9b2d554cda7c53b66c44510c7305fd2bdddcac80721f64ba96edc4ecd96baa80a089e15dfee046fe45458b77ad12b773d5d1f30a3f2c7fa61faf0dccada1dee54fd50ca74754ab2c516de83bfd09d9febb8a0fb7a56d29a207669eedb4045699f2ecc2ee75397516ad53cad39e5a5ec05b723f18562277ab2e591cbb1b8c8cca921764ba5b9650d41cd24cab700c0e609a7b9d2ebf4ee0280f73bcdae7f04e44283bcf9b43ae6031d4cdf93e715cf9f90d5acaea682482c209a15aded711010cbdfa97ac9a0474abb358097c472eabfc7fa3c71b8d9c72cab381bd23b7a20c5671bf9f7b94f34bc8c6cf0d0d44afa59e98388b2a61600461fdd66a86d55670c0fd4a53d7ad9d78c1066ad4d178e9cf56d2f8098e1ffbee8a9d74425eb02782795f7c69d80712f7a0a243a08a8c64fb0e3d126eb49ce56dddd44097be18fec25c9f2f9499d80c03f7db6155ab4702814e6e1c0d860128270d64dbfefc6c66b12c58a2ea799e7dc6013f4f81f1d082ccce4e0355e139d0f9232ba28080d53fd24ba188a70e4d229fd0194f7025bd6d4772718c85ea5b556f2defe1756fd43cb2c09b9d396ec4d69e565aa8523b26dc5b3b6816f02ce4624085d1c3e527bbf74833a5e46b2e1c2c2894a503dce1e2972db75121e9b8eeb07caa1cb9e042902ca7e37db35da8573fcf70762a3ddad5904a91d33c3aae346085929abc90cb0105476528528d80867408c0e521e57ecc1b0c91e43b84939cabe1667a965b9758d222bf88177951ed2a2befeb6ac73d26864dcd339307710d35059bb0fd7b5a617eadaffeaeb2c92de08eafe96903d91f5d1c26286e4261a1a7dc581cfe4eb94b7be21c7bc468e70255df9451b6e871026a928e0905225d9803385def033c5b5d7b036d58306053c27fce3e68b6192e928db3a71d9592e63bccc9bf80261b1ec79c5396487e34cc3f0781c19ad81c7378ad3a6e4aaa55dedbed78a6bdf895073f7d764d282a0566665979edd89b9783821ab7a4a5e5fdc15093d856edc1bff86e6e62c0ceb6db444f3f84987c6865504e9f8d415f1be11cf73867dfe4320425cb23d472cca2d77e5d9491595f94fa0127fbff55bff23cf6a5083612624000bd90cd27c98b7ce71f98115794bf8413a3c504cfa163503206ee60f4df70a98e7edf33dcbf8dd30f9c6559fecb6bbd0bc009071c45e789d9132932418b8553f0d8308f1e1a717b46effe1968e2c3f0cfc7a21ad1b515855287e3f1df7d099415989884e3f20b72de2a6f8fa4daa1908ec8c0588a407fc6e4fd392f5ca37e0075322c55e952d6b12e6bf33ec3a520d5d1622148ebc1b2560435f56715e69c98d589da29da93113524f45ca2efb8f63fea668a0b4cc5507d0c3e365f7ca590591b6dc35465592d4df34ae3ef64f1a65ee77d65b5e1d34d53a1379abe6c7479f2d8398d015f29df9889a6f3958ec188376d2b02265f3c88bdcfbbe09d1a631d44bbb5f8702ea4392a205823cd9cdc163f22e255bd8478ea7534d6cf14bb734e9fc7a4d06de74d54c0f98a45bed16a09ae83640e2ac4b0fbc88143fceaeb9887fb890cc6516c4498750a5f8832f327ac6bd2bcf33c200355f60fe29ae080e3791e882899c5da5acc8fd740b10fe1cbe8d0d23b1fe652178612e3eb60752b54d71ceaef466d0888ef318f12ddc7de450c82da958f497c11c11813cf12cf97e0a36f8f1ddd046566851b3d078ad4fb679c850ad7f36db8e3993392bcf79400debb329b47e28d78a5f6b1d0cebd059de55baa87aefa76fb82efc0332e17adafe418c27cae19b94c2a51811fe03e1c7f064d966651e7c86faad4347765946b3c4cb91e3eada8787488678d2335155a8bf2feb4c83ecfb014d38a36ec71ecfc248a9dd5379051b77e532fc6ba831554ad38dcb3ef15435eaf466836ddf0c2ad9db59d0dd34e87e39c9053d346ded88e434b2c82fdb008c5a62c37d46caf68be455668ad2962891a06ac7f3d15a7f3f2753f678cc24d2d69673daaff96c5a1a6ee5175774fb26ffba6e0ea95af48445e409612e3ddf4f763b3ef12c845b9451f526499fd5a0a24ae64ed8d070812e97ab15ad073363238afb97becd8a221f86a5105fbb21da25cd65fc456775e014c9c6ea16e4afb5ba06ccef86bdbae09fe19a81ce5d1dcb403e3c9d2341d2b276ddb52d0baea249df7057aff8055b6154753031c9f221f407bc15c80dff829d3078323328ba484c8b8f53ec50573cb5a9491ff1b4b1a218c92350a42207d81d06150edcae885529d46328acba7d1fd544181c9272ab4ed7d17a3878edff1ddd085516e25ec0a38d575e720254e228f277cf2f16190e837f621366adf57582d8f7c059a5c958a8f7e200e93f121b314e4bcaf65c3de2e3092bb14b7bbfea389dc837211f800f8db5edc33aba2a86cd9ab3330f7c8929bf0a34563a84b651c28cdec3947ffd06bb94e4745b1bae39ceaa3f3695e2a79599cd0f71309860ac3195430d93639d5cded3c89afeee6d63962be7677f045be583941c8a8f5bd29fbed8cd1dd5fb59ec0666cfe7ff48aeb48ed3df604bbf640490702a15c6b001abe5d41e943bba0a1a9fa13ad34a5f5b471b521670862df6526eb6756319a3477d642895f32765bc5d3c81b038eb8f90254ac987d1035068c64336c56935ddc4cc7b23c71c18816bd9006d445874d5cc35656713cc29d28442bb7e14ee97088b27157a48107e5f016582607a63609f41644c9198ba18f3831cc1be0359e62c3b7db37293969e74177ce4474f06a5b1ff2dc944c892127ae05d346624179c4fe75ee4bb13a767b244b8f4cf869eb90e020d1cc918c318fafacf9ce43694ef130f7f844dd9568a9c5b73ca7c93a5e50b486a089bafa1f2babb0257f5d382f8fd87b8582a71db70e02299c4d30a57b9707866fb433ab2341f9b2f9ca8b1a626c8192f35ad6b8a85f8c6a767b40b25bd857d9bde055ab3b49b652bf4c56ea0df8fb6c137301bdd5aad02960828cd3242a050f25e040a3084e5c2ca287ccffcc61ec162d7b1974d0e1f0f0b1022a71d192de3103dcfa8f74de2839ddd18195a2082d54ed295ef45ff529ccc8f470d68cae76fb7ecbec358022300a37e5b93cb078297298142b6a796b77be846a6113c0690995b53079ab029111f6654c5b1878f93a11cfad1a9df84714b93ea9bb4a629e12210416c7a42cd70b0d82856d2ed4cbe8384d614996278d24393c78ee51fd3f13e40bdd018cfa2c88f4e8ce62def11a4f58107c0c2c0c172ba38b835c90e4d137445531b5d71580a09e194092944dc6fd24ae3da06cf22311656c4812d0cc1c501e7c964e4016d3d9e506477353bbe2e31bf211112fe2751e8440fcd605d8f3cf35cfd2e979ad1b692963a24b34c8e25401fdb2b11d02bded1c930e854cf3574c35046b721e2fc62139f8b4a487ddd2ac9c8f45c63d4a147fd233f07fb53a97bc9e090e9067563f5b50b82f4aa271c1254c3e072b1eacdbe803d353e848f4a97a7e1e31923c9f7ff8dcf1f1c0f4719cb6d047f1a13a34194ea2fd3992e366d4bd906841e9dc3b208b3f701ff8a5baea518479a897ce891ded64338a2ca338c9e22c0267edea2660bff1541dad8db3c0f7ef1b35176b733ca457385dbecd39100d2bec5c062e54ba1dffeaeec5d555e347268f066c2c533acb30ea11a97e252de7cef03fcad2fba1d00b33afb160c2fc1449635a2bb6eadc8a158cd081d2a46f6883a4ac0c305b8d2643039d350595b06f54b777f0a187b04405769347c6cccf68c3b6305dd55ffc70e6e71e29e8b974e93f90da241b7ebc3098b53866006035ab697de4f1018601673f1e8ada8cae3504d0110bcb66112768bbd244036fcc77d14b2d7eaa336d09088a8b9f53b4a9e1c0a8fa38a5621d9070a9de1c6392874fcebaac418016195c532b737fcf34eb9328aabac73548d164ed5433e1f6855430e6cf5065de18f0b9272549edc6dc1b613b7a412dd266569e1e445bb6316ef7bc56ac1f94e119fc853309a3947536c67422ddd806fafe7568735ba9a639277367044c3c57aa98045e474eb558407e490d66342f3ad6f15f20db0d832200af9fd6e1202664e726e372d073e4efae72ecf3c77900b1d918478731b2c75f2d19d7ccf5c4866d4e0521284f5e460928958dc9f41600569d4ff97061dc2efaeff505099366d6de1b3bee57a137df298b22e243519d7b8e14d377a585a73cf490b2807d6bd3a2fb8479817b51cc5e1d79cb512178cefddf9cadf15a269c9811eb460bf516c4146c56d5293ec9685e83a3416434ec5dff727fcb2b992e871cf2350acba83232b84a2e8c882cb4a6837e8467467a7d24d77b848bf4d8bdfb793135bb8696e05aabd36972e64e7b10351caba20aad8d9d9dc1cf15334a2730423677db0b83058a1ec1e2351e00a7e47ba14bf412c4ec7df5d42534b5f2c37bd8e1fb78472b3a689c1d25fc521f112f2a31afb47096c5fd553dcf5b6387ca09d0a2bce883fa1fb3d606df2dd364861ca08c3583fc1ef385cbf39aa23fec583a6ff0874dc37498e556cb2998f1c97b958be05ab2f21952f6c102950518796d2e0761fb30914bc7f54a88be6f619de9894471fa2563f0d2224a939c0c2ac681c85fa6e4459bb9e42eff5bb4fba962400dbac1f9a4bbf535a79f3887d49159d67fa1c58304760f9e6942f17406cd92d84d11f67fe340cf78433d83b140b4f1e887eb87ed51de17c6aaa382aff194fd62489acce5de9c473fda925135870257f85a2c99ae32f1d8683ade1ed8e87286769bb0126a626f342dbf51530ab49a0c54dac67127a024f8943ce3d3ed15eedd180c689fbe17da83a67b966e847b9b71636de65c9fa671c643e5923657cbe196906d9d46d9825da6d7f8b9d004559547c030c2dab4a8eb016a2fdc768b9f00873a0e92b06ed15b29a9c71f2cbc89b8ccd7feb7", &(0x7f00000010c0)="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"}}, &(0x7f00000011c0)=0x0) timer_delete(r1) timerfd_gettime(r0, &(0x7f0000000080)) 23:01:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="05040000000200000001000000000000000000000000000000000000"]) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x7, 0x0, 0x81}) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x507000}]) 23:01:44 executing program 2: keyctl$dh_compute(0x1c, &(0x7f0000000140), &(0x7f0000000600)=""/243, 0xf3, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x8000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/143) 23:01:44 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$getown(r3, 0x9) ioprio_set$pid(0x2, r4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0xfffffffffffffe89) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0xffff, 0x0, 0x10001, 0x2}) unshare(0x8000000) r7 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000180)=""/204, 0xcc, 0x20000000, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f0000000280)={r6, 0x3e}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r8, &(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)='md5sum!user{proc%--..nodevsecurity\x00') 23:01:44 executing program 0: mount(0x0, &(0x7f0000d78000)='.', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000740)={0x0, 0xffffffff80000000, 0x30}, &(0x7f0000000780)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000840)={0x0, 0x2}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000800)={r3, 0x80000002}, &(0x7f0000001700)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r2, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r0, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000440)={'iY\x00', {0x2, 0x4e24}}) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000008c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000008000000001569705f76746930000000000000000000627269646765300000000000000000006272696467655f736c6176655f31000074eb41000000000000000000b277df9c02eff96b00000000ffffffffffff00ff00ffffffaaaaaaaaaabbffffffffff4b807eff000070000000b8000000280100006c6f67000000000000000000000000000000000000000000000000000000000024000000d16535ee7e72fd3aab975c835d31bfbd34dc65003ad790d60285c60e94528800020000006e666c6f670000000000000000000000000000000000000000000000000000004c0000000100008000000100000000001f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f69985000042a4b84ff185c7d7283e35d325aaa4d59282077ab69fa687aaae7649aa038ddef7118410b8443d1fa71cbb1edc7300000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff010000000500000004000000886362637366300000000000000000000000697036746e6c300000000000fe00000079616d30000000000000000000000000766c616e30000004000000000000000000000000000000ff00ff00ffaaaaaaaaaabb00ff00ff00000000d80200002803000050030000636f6e6e6279746573ddfd118ecc8da0d3000000000000000000000000000000180000000200000000000000ff03000000000000020000000000000062706600000000000000000000fc1c0c00000000000000000000000000000000003c0008020000340000000000020009000000ba0007083bf8fffffe0e00070400000038ff01030900000040007124db0000000800018009000000040005f807000000ed0568010300000008000806bc850000030000080500000008000101040000000000000800000800ff7f8007196100001f00b20608000000e0fff54e05000000070008f90100000000000000000100020001ff40000000ae0d5305060000000200ff2803000000070001035ca9ffff0700041f8100000005002904050000000500fc00dd0300003b727f0005000000030081080000010081000101000000000001030380000000fbff010305000000030000fb0400000007002108ff080000000800cb433000000000007f06010400000200ff00ffff00083ed8b702020000000600b09f01000000e600070008000001040081000700000080000705000000000500ca073f000000800009020300000000008177080000000080090801000000070000010800000000010809000000000700090205000000000400000063620801040000000300ff070000000000000104ff00000002000205090000003f00c1ff03000000060005008d3b0000000003069a00000001003f07fdffffff0104010309000000b10002061600000001000002070000000500060504000000a80300ff000000000900040101000080fcff01070400000001000000726564697265637400000000000000000000000000000000000000000000000004000000ffffffff726564697265637400000000000000000000000000000000000000000004000000feffffff4e46515545554500000000000000000000000000000000000000000000000000040000000900000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000956cb57b869eb9fa2d8d50cd324b534dd3a90c77578631b18f80a2900ad91e7829cde0dcd1e3dbd61e087ca74ba4e6fc37b1f2fdebde320bae0d0f842c6b47850b987355241fcb3d72780eb85f13e24b38ae4a8294b01eae765b1c4388bd851da3ddb1658917cc882457972794ebe38a6cd086eb00d7dfc17872c5a2f0cc36e3d23bd41c7b34eafbdc17ffa912058201026fd76e6ffc63f6f7c679907248647ae767cc1c15c498bff1a6f7d938f4b4da2636d1af40694d0ca91e53e4ed651263b84f8898804b8cbe2a93441343143a868ce4c249c9811ed60af2a4eb92595f5e769dc04c647c9152b1aeaa3c8d48a39917777c4b5d1f26b9b02c0e6d042f422961822dfee7f4a7c4cf0edf5d7f40ac547398b60d2a54aeac8c2bca5add084a623d7624543ffa62ecdf07710d6ce4a51d3f4040bdc89603e8a08f7770039735fb27a7f4c4cf385d72fdcb9fae811f777000ee0bb2bfb20b9bc0e2fa09d5bb51c4a8d163a1002a283ead2e5b55b8ffd157a15af1bed10d24c89ca32f46411cda916b06cf8fe709b53801c49529c97fd7242deeca5de8a296617c78dace8e692c1d193dab760534060778cf7a6d3fdda429853d91fd8959972e98e1c60e81cb9dfeb13b737994dbd009085f44ac3413000000000000000000ed7c369b44872e968a2da172dba4b113e34e1f29ceaaef78415a508b8969048e4617a50433f06a70e7aacc9837802511d38cd133d599a6fe9907054e479dd09d10dedc9132283c700be8dfa8b49a6cf40272fcf3ca164156dc987e4d8a914144267fdf5766d54e7886c1dcd183aad555faca3800e1349fa4e2183aae01f6f5ed32cf776e696e4f08946458648eff45e46e351b78afc2908dae25c40c7168522af824f602a5d56ab50ea78bb6dd9c1037b9c1b4c42220926478ecdff4ec258fdbdce5d693364b04b437f359a4d2c2c65504f3e14c06628fd3e887850e1ec48fb658284dafec9b6a25b34cac5a5c1e12a7b51f3199e93b48868f1df84421308a7bbbfad5d9b9709856f2175522272b423309f0a7e13f066f70276535a96cbf3d1aa58a03040909e263b8086aaa986c81d4de3a23db484059c3045175d2e49c5be4383370ba0e4186788acdd28a888b7f8001b5af44660d4801769fc5f138e918228f7e8454512cba7040399e46a837b3dfbcf3bd9991a2144181fe23bb15936bdf693cc89fa8641e2609080a23da3d6015891a79120dfae95b9c37b9c86f7457b56b363442f2d77f4b83285c8db0147a7c2504a0db7f8a7da636c17523641e121f2958dc36d53628b655b43bf99695e638b43e5b1150ad6561b18b7c2b97ae0eb3e99bbf2e91babf1871916cb45a3a698e75410d9d91e34dfd6a8afcfe5a355acde87afc6fee3c3a2732c35bb90640704f26822af0294c309545df2493a59ff174507208bcc19393777ecc7385c042cffe026dcb415238183efa8ded30c3d6d15965943b"]}, 0x99c) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9000000000000000, 0x200d, 0x1b, 0x1, r2}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000000), 0x0}, 0x20) ustat(0x1, &(0x7f0000000240)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x6, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0x101}, {0x4, 0x4, 0x7, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 23:01:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x422080, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41000044}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x34908637fbdbee29, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) recvmmsg(r0, &(0x7f0000000200), 0x1fa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0xffffffff82050626, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 324.174413] kernel msg: ebtables bug: please report to author: Wrong len argument 23:01:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) sendfile(r1, r4, 0x0, 0x10001) [ 324.281352] kernel msg: ebtables bug: please report to author: Wrong len argument 23:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9, 0x90140) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000100)=0x1) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026fb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 23:01:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="a9d74a8ffb73af7faec17d0d9c1f6b637d7014c2d454ade79e4dc0530c44a294720a8c6304de6af14e42f613a7cdcafc4542afca1913d3b5a455ba204c2059783f", 0x41) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc5c, 0x200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x1ff, 0x3, 0x7, 0x7]}) 23:01:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbabb000000000000, 0x0, 0x0, 0x0, 0x0, 0xb7ad000000000000]}}, {0x1b, 0x0, 0x0, @local}}}, 0x48) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1009c, 0x44042) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000000c0)={0x4, 0x0, [{}, {}, {}, {}]}) flock(r1, 0x2) 23:01:45 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x80) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x9, "9b4644262b3128906e95536d37ee694ee65856e05ce67d52799fc838933775dd", 0x4, 0x4, 0x6, 0xa, 0x5}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x3, 0x5, 0x4, 0x1, {}, {0x4, 0x2, 0x1ff, 0xc8e, 0x2, 0x0, "30c0330e"}, 0x6d, 0x3, @planes=&(0x7f0000000140)={0x5b, 0xfffffffffffffffa, @userptr=0x80, 0x8001}, 0x4}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0xf0f000, 0x0, @value}) 23:01:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r0, 0x0, r0, 0x0, 0x400000000001, 0x1) 23:01:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40001, 0x0) dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x0, 0x100a, [], 0x0}) 23:01:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000100)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x41, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000040)=0x1f) 23:01:46 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8400, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x41) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0x8c49}, 'port1\x00'}) 23:01:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x33524742}}) r1 = dup3(r0, r0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 23:01:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @dev}, 0x278) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x3, 0x6, @local}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xbbea21d668def8d2, 0x0) close(r2) 23:01:46 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000040)=0x4) connect$rds(r0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000300)={0x40000, 0x0, [0x0, 0x886, 0x2, 0x431, 0x4, 0x7, 0xdcfe, 0x2]}) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x2) io_setup(0xffffffffffffffc2, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000100)="c63e695001d4d3167cda4d9834b89f5e1b88615659ba3132bcdc4876f22af9bb8fcf359c2a06df433ef9a096c32f57dcb07cea67d343c74470bd7c1be954abcd7c", 0x41, 0x20, 0x0, 0x3, r1}]) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000180)={@empty, @initdev, 0x0}, &(0x7f00000001c0)=0xc) bind$packet(r1, &(0x7f0000000200)={0x11, 0x1d, r3, 0x1, 0x9}, 0x14) 23:01:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x7, [0x2, 0x6, 0x9, 0x8, 0x3f, 0x8, 0x1]}, &(0x7f0000000140)=0x12) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xffffffffffffff9a) sendmsg$nl_crypto(r3, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10}, 0x10}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0xaf, 0x2f87, 0x1, 0x8}, 0x8) [ 325.885590] device lo entered promiscuous mode [ 325.901387] device lo left promiscuous mode [ 325.952564] device lo entered promiscuous mode [ 325.968851] device lo left promiscuous mode 23:01:47 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x800) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r1, @multicast2, @broadcast}, 0xc) unshare(0x10000000) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x501800, 0x20) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x9) getsockname(r2, &(0x7f0000001880)=@hci, &(0x7f0000001900)=0xfffffffffffffdfc) 23:01:47 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0xf, @pix_mp={0x7fff, 0x401, 0x767b7f5b, 0x5, 0x0, [{0x5c, 0x9}, {0x9}, {0x5, 0x5}, {0x5, 0x5}, {0x8, 0x1e24abc8}, {0x20, 0xffffffffffffffff}, {0x8000, 0xfffffffffffffff9}, {0x3f, 0x5}], 0x8, 0x8, 0x3, 0x1, 0x5}}) r1 = getpid() ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000040)={&(0x7f0000001340)=""/254, 0xfe}) pread64(r0, &(0x7f00000000c0)=""/4, 0x4, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) 23:01:47 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') preadv(r1, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/28, 0x1c}], 0x1, 0x3d5) 23:01:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x501040, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x788, 0x0, 0x358, 0x0, 0x0, 0x358, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x4, &(0x7f0000000080), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [0xff, 0xffffffff, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xffffffff], 'veth1_to_bridge\x00', 'veth1\x00', {0xff}, {0xff}, 0x3f, 0xd6ef, 0x2, 0x8}, 0x0, 0x230, 0x358, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x1ff, 0x6, 0x7fffffff, 0x7, 0x15, 0x2, [@rand_addr="cf81d06f002b7718025f00a082459b63", @empty, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="00ee601edf7a7557ba1d9cb7a8855a9a", @local, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="38d84fb22cb5c17708c551106c0426dc", @remote, @local, @rand_addr="019aae93920b57c741c7057a04e19e01", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @local}, @rand_addr="3bd0b0ceb7b24c0e154e7cc7de6e0ef7"], 0x7}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d6, 0x7fff00000000000, 0x5, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xffffffff, 'system_u:object_r:semanage_trans_lock_t:s0\x00'}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1a}, @ipv4={[], [], @rand_addr=0xf7c}, [0xffffffff, 0x0, 0xff, 0xffffff00], [0xff0000ff, 0xffffffff, 0xffffffff, 0xff000000], 'veth0\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x88, 0x7f, 0x4, 0x10}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x400, 0x400, 0x5}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x80, 0x80000000, 0x8000, 0x2d, 0x1, 0x2, [@ipv4={[], [], @multicast2}, @mcast2, @mcast1, @ipv4={[], [], @multicast1}, @ipv4={[], [], @multicast2}, @mcast2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}, @mcast2, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2, @loopback, @mcast2], 0xe}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'syzkaller0\x00', 0xfff}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [0xffffffff, 0xffffffff, 0x0, 0xff0000ff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'bond_slave_0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x62, 0x8, 0x7, 0x12}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) getdents(r0, &(0x7f0000000240)=""/185, 0xb9) 23:01:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x284840, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x10001, 0x20}, 0xc) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x3, 0x8}, {0x8, 0xd9}, {0x1, 0x4}, {0x0, 0xffffffff}]}) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 23:01:47 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x2}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f00000002c0)="325c1e6cda616225fb258c35834ce16b99ea7c772ad5c9bff3964396a7e64ef56d8741ff5cd6984cff358ee7b9685efd04aca17c669552c4163bf70a3076cb0aa22540fc5b0543ccaa18819c"}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 23:01:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0xffff, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x20, 0x9, 0x4, 0x5, 0xbb6, &(0x7f0000000000)='lo\x00', 0x6, 0xe000000000000000, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'memory'}, {0x2b, 'pids'}, {0x0, 'pids'}]}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x87) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x20000000002, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000440)={0x9, 0xffffffffffffffff, 0x9b, 0x9, 0xb, 0x5, 0x6, 0x5, 0x5, 0x7, 0x10001, 0x4}) socket$caif_seqpacket(0x25, 0x5, 0x5) accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:01:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x400004000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x42e100, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000200)={0xc, 0x1000, "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"}, 0x1006) 23:01:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x80000001, 0x2, 0x8}, 0x2c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x2}}, 0x18) 23:01:47 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x400000, 0x0) write(r0, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/74) 23:01:47 executing program 2: r0 = geteuid() r1 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\xfd{vboxnet0]%\\!!system\x00', 0x0) keyctl$get_persistent(0x16, r0, r1) write(0xffffffffffffffff, &(0x7f0000000000)="240000005a001f00ff03fcf9002304000a04f51108000100020100020800029b01000006", 0xffffffffffffff4b) 23:01:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xfe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x10000000005, &(0x7f0000000040)="f0000003", 0x4) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x3, 0x0, 0x0, [], 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x800) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000100)={r4, 0x10}) 23:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xe9f, 0x60000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) exit(0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ptrace$poke(0x5, r1, &(0x7f0000000080), 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffee, 0x4007ffd, 0x0, 0xb4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 23:01:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) connect(r2, &(0x7f0000000180)=@ethernet={0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) fcntl$setsig(r0, 0xa, 0x28) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000140)={0xfffffffffffffe01, 0x28, [0x20, 0x1, 0x8001, 0x8000, 0x3, 0x2, 0x7, 0x1f, 0x80, 0x0]}) r3 = semget(0x0, 0x4, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000200)=[0xfffffffffffff000, 0xee4]) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x65, '', 0x30}]}, 0x2) 23:01:48 executing program 0: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x49) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x3ff) [ 327.321645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:01:48 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x206400) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/219) ioctl$TIOCSCTTY(r0, 0x540e, 0x6) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000015c0)={0x0, 0x0, 0xd0, 0xd8c0, @scatter={0x6, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/103, 0x67}, {&(0x7f00000001c0)=""/76, 0x4c}, {&(0x7f0000000240)=""/102, 0x66}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/185, 0xb9}, {&(0x7f0000001380)=""/8, 0x8}]}, &(0x7f0000001440)="2e06749858df1b96c416c4abb9a7e9e6a0fb19668a75c342b7b5ffe8760e059d8eb428fc9b68bf07bd8654bc39ad96bb417e7490b97824786809bb36574023ed20ae70fbe8a2357451da3e330a45df54ae3cae59745f9026e2196bb9a96d61834d0487f65c61d2b8ddf646e677b6211f18b50401bde7442eb25c8c27ff026becc5876b846f82d640d4b278ad3aac633de86f9eac4c4a9de137589a51fef49d0196ec52178fbab8dd6c6ea5f902a394959cf7cdbdd239b288c2bcb09d1de7097e3892d716c6e226b69e7aa815d86b2adb", &(0x7f0000001540)=""/33, 0xb774, 0x10000, 0x0, &(0x7f0000001580)}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000001640)={0x57, 0x3}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001840)={r0, &(0x7f0000001680)="dbdbebf5ee8615e49e4c3237fc2ae0acaf905306dbaed8658d7690b96fd7265f82c6221b96f39273c54dcdb1a3a37f4ee27007d870ea9897a0093f4cffa5f80864b0e803138275400a4fde8afda4bf1f95175d2043563bffff943ab1200eab8e4ace6d6415aa2e8ec58b7abea4172148acf8dd1d19b743775038cc1e9b3bf7b55c5ae7759909b7cf327347e2f1a61543f5", &(0x7f0000001740)=""/194}, 0x18) readahead(r0, 0x7fffffff, 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001880)={0x3}, 0x4) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x2, 0x5, 0x8, 0x2, 0x1c, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x32, 0x80, 0x0, @in={0x2, 0x4e23, @loopback}}, @sadb_x_sec_ctx={0x14, 0x18, 0x80000001, 0x8, 0x94, "c12f7c198ecf6acb4f23f1ac482b342251ea04ff74f50c481162af46bd7375d1d0548140665861dcb4a758d2080376286c2680ac8bf031840bd80178ccbf3ff916d8fb04f0b4cd7fb092c32be4e1990d79154d3206d0768f5f9db167b22d5470fc4f1f39f1a3f5c394df9204c78f4d9c8cf5782271d2c31659e56ac8f7912e45e7d4ee8b6e70457a8a6234b31dbfd76020d9b882"}, @sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x1}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d3}]}, 0xe0}}, 0x4000) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001a40)) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000001b40)=0x81, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/qat_adf_ctl\x00', 0x98000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmdt(r2) connect$pppoe(r1, &(0x7f0000001bc0)={0x18, 0x0, {0x3, @remote, 'syzkaller1\x00'}}, 0x1e) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001c00)=0xa0010) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001c40)) fcntl$getflags(r1, 0x40a) sendto$rxrpc(r0, &(0x7f0000001c80)="fdb7c8f9ae7f96503cac08a8e61b63661df6dc84ca80c3fde4ff0a497ed37637d7bffe9c6bf3203d12a7d679598d9133115857824efa22f798f73e5c48aa0f46bf8c40d72eb9baf88e093f66ebd6351d8ff027fa910a73b1771fa1a367a45188ff4953d0c8bd9127795751617ec781ff33bd132b2e06b401ff30de3990c45119185474238c2e50513663e0dee3fba452388017c62c22f951601ac1c4f1eae6f0d60937307891d295b79a2b5f6ca64d7cdf0e", 0xb2, 0x40040, &(0x7f0000001d40)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @mcast2, 0x3}}, 0x24) semget(0x0, 0x3, 0x10) pipe2(&(0x7f0000001d80)={0xffffffffffffffff}, 0x80000) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000001dc0)=0xfb5) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001e00)={0x1, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001e40)={0x0, 0x1000, "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"}, &(0x7f0000002e80)=0x1008) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000002ec0)={r4, 0x1}, 0x8) 23:01:48 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x7, 0x392, 0xfff, 0x4}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x29, 0x501000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x80045104, &(0x7f0000000340)) 23:01:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000d11000), &(0x7f0000000180)=0x4) 23:01:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000000000400002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5c1f023c126285719070") 23:01:49 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0%d;)\x16)r\x0e\x00', 0xc201}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xa) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2c) 23:01:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000080900fcff0000040e05a5", 0x58}], 0x1) r1 = geteuid() getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x4}, [{0x2, 0x7, r1}, {0x2, 0x1, r2}, {0x2, 0x5, r3}, {0x2, 0x7, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x6, r7}, {0x2, 0x6, r8}, {0x2, 0x4, r9}, {0x2, 0x2, r10}], {0x4, 0x5}, [{0x8, 0x1, r11}], {0x10, 0x1}, {0x20, 0x2}}, 0x7c, 0x2) 23:01:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_getres(0x6, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x80000000, 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x60000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100), 0x8) 23:01:49 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152ff4b5b5ada31341c9471f888af4b734c5dbf4124fc2830c3ee74c72998bde0f2efc784f371a383e2e5b3821e67e7090bf1281d1f4ee116c670a5e1a76d0156c593e3893caf4a9fa60aa581394ed54467", 0x61, 0xfffffffffffffff9) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x280, 0x280, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@arp={@rand_addr, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'rose0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @empty}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev, @local}}}, {{@arp={@local, @remote, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_team\x00'}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/213) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:01:49 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\xa0'}}}, 0x30}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) [ 328.438027] IPVS: ftp: loaded support on port[0] = 21 23:01:49 executing program 0: r0 = socket$inet6(0xa, 0x80004, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect(r1, &(0x7f0000000040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x80) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0xffffff23) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x8000, @loopback}, 0x3cf) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141040, 0x0) getsockopt(r2, 0x2, 0xd83f, &(0x7f00000000c0)=""/53, &(0x7f0000000100)=0x35) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) ftruncate(r2, 0x20400) read$FUSE(r1, &(0x7f0000000380), 0x1000) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000ffffbffe) [ 328.562335] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 23:01:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') ioctl$TIOCCBRK(r0, 0x5428) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0xfffffffffffffe4a, 0x0, 0x2e9}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x200001, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) unshare(0x20400) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000040)={@initdev}, &(0x7f00000001c0)=0x14) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f000026c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 328.952057] chnl_net:caif_netlink_parms(): no params data found [ 329.164893] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.171454] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.179890] device bridge_slave_0 entered promiscuous mode [ 329.203321] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.209846] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.218423] device bridge_slave_1 entered promiscuous mode [ 329.288333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.326008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.368551] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.377423] team0: Port device team_slave_0 added [ 329.384382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.393534] team0: Port device team_slave_1 added [ 329.400006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.408664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.556349] device hsr_slave_0 entered promiscuous mode [ 329.632622] device hsr_slave_1 entered promiscuous mode [ 329.823438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.846495] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.880930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 329.975773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.992924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.007643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.017240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.025140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.044621] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.050731] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.067629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.076747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.085786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.094474] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.101006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.110037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.124609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.131777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.140840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.149506] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.156120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.172262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.188038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.203062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.218572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.226474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.235867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.245571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.255443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.264618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.273847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.286902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.304216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.311720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.320385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.337788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.350933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.359858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.376048] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.382313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.410750] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.438711] 8021q: adding VLAN 0 to HW filter on device batadv0 23:01:51 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x14, "215814785d1a3b46effa6184ecabc0dbc763236f"}, &(0x7f0000000040)=0x38) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000), 0x0) 23:01:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x44400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x32}, &(0x7f00000001c0)=0x8) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, 0xc) 23:01:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt(r0, 0x65, 0x3, 0x0, 0x0) 23:01:51 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000001, 0x80000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000100)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000280)={r2, &(0x7f00000001c0)=""/165}) 23:01:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000)={0x2, 0x4}, 0x2) ioctl$void(r0, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x1, 0x0, @mcast1, 0x200}, 0x200) 23:01:51 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="e6643d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0xc, 0x0, "e19ffa5f"}, 0x0, 0x0) 23:01:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x131400) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r1, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '/dev/audio#\x00'}, {0x20, '}'}, {0x20, 'hash\x00'}, {0x20, '/dev/audio#\x00'}], 0xa, "74ed8a09a73cce1d6362baa8c4ad1956e4c04e542b3a06480a9e13e39de3fe187116fc166e442f2279b5e308528010840856c22816cebfc7d99cbbaaa8121970e14c8ad5abb7a6615db4daba6814ca8c834be8dc8d1437f80a72b4a44d30328e95ed5cee0b3549a64c69adaf1e56f82c2874e7b5a4050c06f393882a016cdbf9fc4e24d8ceb1658c21a0f68dc15af28583c9b9e8d9faac97e9fa03c814e2143ea6f5ef97daf069cc08a1a7ad6ccfca6987d5e5dc3c76e24389d29b8ea8ed5cdef4370d14386f20b6fce70cde51be0cdcf72ccbe73ad4f1bd9de63394dc5c063922367dcf967586e509f30476"}, 0x119) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba78c337cc0dd50b1c3621c965facaf869338f17472f894be258c52ceb634282f378ed11ae0de2b0e34992e2bc4e79064d2972905fb0c5c62be971fb3fa69ec3", 0x40}], 0x1}], 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x40, 0x40) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000006c0)=""/4096) 23:01:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000100)={"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"}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x60, r1, 0xe00, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6a9b7d18}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffe00}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf36c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffff}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x11) 23:01:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000018) fcntl$notify(r1, 0x402, 0x40000000004) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) close(r0) 23:01:52 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000008c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x02\x00\x00\x00+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r2, &(0x7f0000000280), 0x401) 23:01:52 executing program 0: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20080, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80000, 0x0) write$P9_RSTATu(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="940000007d0000ffff66000000000000000000000000000000000000000000000000000000000000000000000000000000000a002f6465762f70746d78001d0073656c66292540747275737465647b47504c7573653dc3ab76657431210a002f6465762f70746d780002005b001900766d6e657430766d6e6574302d776c616e312d73797374656d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x94) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) r3 = socket(0xe, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) 23:01:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20182, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x9, 0x9, 0x80, 0x800, 0x15, 0x5, 0x4, 0x505, 0x4d, 0xffffffff}) 23:01:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000180)=[@cstype3, @cr4={0x1, 0x40000}], 0x2) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000100)={0x7fffffff, 0x9}) 23:01:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x500) preadv(r0, &(0x7f0000000080)=[{0x0, 0x341}, {&(0x7f0000000100)=""/156, 0x9c}], 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x1000, 0x4) bind$tipc(r0, 0x0, 0x0) 23:01:52 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x440100, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x8000, 0x4) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000300)={&(0x7f0000000100)={'tgr192-generic\x00'}, &(0x7f0000000380)}) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000280)) getitimer(0x2, &(0x7f0000000340)) 23:01:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x8, 0x1, 0xe940, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) r3 = dup2(r1, r0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0xb) 23:01:53 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r1, &(0x7f0000003740)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/13, 0xd}}], 0x1, 0x0, &(0x7f0000000000)) 23:01:53 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) unshare(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) r3 = openat$cgroup_ro(r2, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ftruncate(r5, 0x2008200) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000200)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x32, [], 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)=""/50}, &(0x7f0000000400)=0x78) open(&(0x7f0000000440)='./bus\x00', 0x10000, 0x4) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x400000000000091, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000240)='syz0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000600)=""/113) 23:01:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d6}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 23:01:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8001) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000240)=0x4) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff97, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) [ 332.423128] device lo entered promiscuous mode 23:01:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x109080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)='$ppp1em0ppp0lo}\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f00000006c0)='./cgroup\x00', 0xffffffffffffffff}, 0x30) geteuid() getgid() getpid() geteuid() getgid() getpgid(0xffffffffffffffff) geteuid() getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) getpgid(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000010000000100000074dca1380041091f"], 0x18}, 0x0) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) geteuid() fstat(r1, &(0x7f0000000800)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000001e80)='io.max\x00'}, 0x30) stat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000001fc0)='lo\'cpuset\\em0\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@mcast1, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000002140)=0xe8) fstat(r1, &(0x7f0000002180)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002200)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000002300)=0xe8) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)) 23:01:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xbc19, 0x40, 0x8000, 0x80, 0x80, 0x4, 0x0, 0x7, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x7c, "3b3531745f0d047d0c6764db69f0a621b803784ab5a4b59cd8212bfd181b880633d28d8ab50fb8096ac38b5f84083583654ae36a3e56c189abf832437da53fbb1b5d0785b8c73e1024bb76baa2ed54defbab5ccbb55d73e47399de4ab8921d1120aa036aa9526d59a189078982777d1612823a0c4db2205785655082"}, &(0x7f0000000240)=0x84) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x8004, 0x20011, r0, 0x80000000000000) recvmsg$kcm(r1, &(0x7f0000001ac0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000300)=""/190, 0xbe}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/118, 0x76}, {&(0x7f0000000400)=""/39, 0x27}, {&(0x7f0000001500)=""/6, 0x6}, {&(0x7f0000001540)=""/212, 0xd4}, {&(0x7f0000001640)=""/226, 0xe2}, {&(0x7f0000001740)=""/193, 0xc1}, {&(0x7f0000001840)=""/146, 0x92}], 0x9, &(0x7f00000019c0)=""/239, 0xef}, 0x0) clone(0x0, &(0x7f0000000040)="f1bd9a2b9b4e17", &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000340)) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30f) 23:01:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24010000184fa58c3ceb3ff1b86727b27817e6cfa44160cd7009f9232147c5a3215746766a08444dcb2de9fa2e660fbfe8ae773da33f4b331b49d9d2b1d3b02b3dac17f23e3f1805e792666b0be282168e278f4cd2c813ca8b6be93e95f2849dba2556907772cf53a2c91427"], 0x24}}, 0x0) [ 333.488489] Y­4`Ò˜: renamed from lo 23:01:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000631000/0x4000)=nil, 0x4000}}) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="84a331c7d559b53e98cfa8e536842049", 0x10) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) 23:01:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000180)=0x7d) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000180), &(0x7f0000000000)=""/42}, &(0x7f0000000280)=0x78) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 23:01:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, 0x0, 0x8000000) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000d4000000928e014000000000000000000000000000001cca00e400e4000018b7074db0cbed3531eb5bd40000000000070000000000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c"], 0x6f) 23:01:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000180)=[@cstype3, @cr4={0x1, 0x40000}], 0x2) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000100)={0x7fffffff, 0x9}) 23:01:54 executing program 1: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000000)=""/174) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000002c0)={0x81, 0x3, 0x2, 0x7}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000440)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000640)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="fe45530463635d2e40a6d995f76d7cac63252980e59d9a13163e30821df0cf1be8e6696a4a3e85a639b9adeedfa75d8f75d19305fea8245d9b88211376283c0d8512830cb8caa189bf237a5d3c3ae6a805c640eadf294bbc19cff23da0306d0501f42695abea2c3a283e16e9dd629e1a52e80f8223c797df6bf087949b8ef4273cb8b9eb446e61894b9639399347828d908e585ad65ca1b102ebba985d5c0a82d7392065492f702d1cdef59899bcd01ee24d39fd015c6c191a7bd8afb562b1b586f02fd0", 0xc4) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x1) 23:01:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, 0x0, 0x8000000) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000d4000000928e014000000000000000000000000000001cca00e400e4000018b7074db0cbed3531eb5bd40000000000070000000000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c"], 0x6f) 23:01:55 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="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", 0x1000, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000300)=[{&(0x7f0000000080)="34f1b140f091abddb1b1d618a983deca1db98bb4d1ea3485fd89352c5eb12cba9c278733cc3619e831079ba3a2fd59e26f18aaa088b10e742f7f24fa3854917dbe7ecee89037f5de9e9dbacef1b20812e6e3643c47a967e6e51d7b5388a21edb5c9fb342de0c540be0bda2f46ad5777617be5a80cfc78c6fd026f287728c040fa858e410e7022863166ec5f68beb64b7181607fb5da81b14c83e29a55724380509e44c48c1dad01a0deefa74c62fe9a618fd463e35", 0xb5}, {&(0x7f0000000140)="0e84c0df34723b7556e742683b1e402abffdda5df297f1ed1f03b7c0c71508248f6fd9bd8fa554f9219931cf57884a52700fbc68f6a6f58e921bba8308965e3400f23f3a7734459b93df1cfb944f37d2b18bc42bf7680585d0758420b1be2e01c56e8c5f191a59b9dd33d5b1b09f91cce147833f91e2838f96dbd3f0fd9550bcf81236e1760276ddb2ce", 0x8a}, {&(0x7f0000000200)="af1a4f27e8c8a8feca5a48afe0f15b6863955118d15748b740b3bc940eca953724022ed7970e7cc9f613b76e654d6d6fb893ef7d42fe473d5a9d4baf6a4166fe1905d8a4c98f25a0643fad95084b98e63aaed05b784ec969e9478eceff3715ef8470813e6786d85d6c76aa25795603833967e654e51af4b56cdaf1787fecf4bbedba7834ff0cad0e577d365119829cd0725306802ba27ebe7755458e088709a92dfb95cd2db03780c27cdae657f0528fcb22fc9cb611eed134e838bdbcb43d776a4bf85b5de2ddfc5e272434788bfd", 0xcf}], 0x3, r1) 23:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="8c0386df804f6d294f3620b8d4a51746c615dc362de349e4075fddd63322abe1a90de9c367fb44edec8fc76f4aece528e5a8d31b7491c9d6ee9f6b35e81a6094c9eba7de3f372a1ae745c104c28cfb9ce74c11cb7b8e27a04ad47707762e92a0819884e29dd65c997ae40b13eda5311c3c7e388ea4ec8b2f553ef5d766ccec6277bfd987b2a5864af7f269891e6689677aeeac55eee52f8b824c05403d56b61e650f09eba1f1b9233508df91e18351b3bd9d", 0xb2}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="6766f20f01c866baf80cb80644238bef66bafc0c66edb9880000000f320f20c035000004000f22c045019b030000000f20e035080000000f22e066ba4200b007eec42179e77f1e8fc99897d1410f22e1", 0x50}], 0x1, 0x40, &(0x7f00000000c0), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdf000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000005c0)) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:01:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xce22}, 0x1c) socket$netlink(0x10, 0x3, 0xa) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 23:01:55 executing program 1: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x2d3, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x5ec5f144db556138, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0xe12b, 0x1}) 23:01:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) setpriority(0x3, r1, 0x6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r2}) dup3(r2, r0, 0x0) 23:01:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000180)=[@cstype3, @cr4={0x1, 0x40000}], 0x2) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000100)={0x7fffffff, 0x9}) 23:01:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) 23:01:56 executing program 0: io_setup(0x48, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000600)) close(r1) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 23:01:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x4) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0xc000) r2 = dup(r1) r3 = semget$private(0x0, 0x1, 0x200) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000200)=""/10) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)=""/65) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x200000000003}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x100, 0x6}) 23:01:56 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=""/143, 0x221000, 0x800, 0xe2}, 0x18) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000080), &(0x7f00000041c0)=0x4) 23:01:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000033c0)=""/101) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x730) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000002c0), 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000080)=""/28) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80240800}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="eab1f306277fd7fb91de0000587a4a00004f080c7caacf7947e23709ab57d59a7d7f86e288f89940d1ab866ab27b5c462229872bdc7777c7ab19c59dccf2d41114a752ff60b9a40db5a20dff6625913333c81176d116a3bbb95635410ef6b532ee7ebf7a2798bd2427959f28fdd160cc2e202caf33d13297e3f69541aecc1bb50000000000", @ANYRES16=r3, @ANYBLOB="080228bd7000fedbdf2505000000180005000c0002000800010008000000080001006574680024000700080001000700000008000100245e0000080002003a040000080002000200000034000600080001000900000004000200080001000800000008000100000000000400020008000100040900000800010008000000"], 0x84}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) write$sndseq(r2, &(0x7f0000000140)=[{0x5, 0x8, 0x27, 0x2, @tick=0x2829, {0x8, 0x7ff}, {0x100000001, 0x3}, @control={0x1, 0x9a, 0x6}}, {0x4, 0x8001, 0x101, 0x3, @time={0x0, 0x1c9c380}, {0x100000001, 0x101}, {0x9, 0x7}, @time=@tick=0x3ff}, {0x7, 0x800, 0x5, 0x6, @tick=0x8ee4, {0xa32, 0x7f}, {0x8, 0xce36}, @note={0x9, 0x40, 0x8, 0xfffffffffffffffe, 0x3}}, {0x80, 0x0, 0x8000, 0xaa4, @tick, {0xe332, 0x3}, {0x7fffffff}, @connect={{0x0, 0xb4}, {0x6, 0xea6}}}, {0x4, 0x9, 0x100000001, 0x9, @time, {0x400, 0x81}, {0x7fffffff, 0x9}, @result={0x1f, 0x10001}}], 0xf0) 23:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0xd2}, 0x4) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 23:01:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000100)=""/223, 0xdf}, &(0x7f0000000040), 0x4}, 0x20) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm], 0x2000000000000014) 23:01:56 executing program 1: r0 = epoll_create(0x20002000000008) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8000)) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) rt_sigprocmask(0x3, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x7ca5000000000000}, 0x28, 0x2) 23:01:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000001000)={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xfff, 0x3a, 0x4a, 0x8, 0x0, 0x95, 0x40000, 0x1, 0x2, 0x7ff, 0x1, 0x3, 0x100000000, 0x3ff, 0x8, 0x74800, 0x6, 0x7ff, 0x100000001, 0xff, 0x5, 0xee, 0x37, 0x5, 0x0, 0x80000001, 0x8, 0x0, 0x2, 0x8, 0x8001, 0x8, 0xac4, 0x9, 0xbc09, 0x2, 0x0, 0x40800000000, 0x6, @perf_config_ext={0x5, 0x2bc00000000}, 0x5000, 0x7fffffff, 0x8, 0x1, 0x669c, 0x3, 0x3}, r3, 0xb, r2, 0x3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000040)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 23:01:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000180)=[@cstype3, @cr4={0x1, 0x40000}], 0x2) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000100)={0x7fffffff, 0x9}) 23:01:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x2) 23:01:57 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000180)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x103) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 23:01:57 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xffe000000, 0x20080) r1 = dup(r0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x8, "a9bb399df27c0d8fdbd11a3a504b7129d978f5c4919ce940bcbe7b73b36db4e9", 0x1, 0x1}) socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x0, "e858a4f4d4037f486e8e8e20ac1e05719a21402914ba2ac74cb5f763f8070d9c"}) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @local, 0x8001}}, 0x24) 23:01:57 executing program 2: pipe(&(0x7f0000000100)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2040, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfd6a}}, 0x1ffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 23:01:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r1, 0x3, 0x1, 0xae12, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) 23:01:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) 23:01:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x688000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0x10000, @mcast2, 0x81}}, 0x0, 0x0, 0x0, "0edfbb69229bec867a0e46f2f1b7e081337b5e9ac06045a4719cca0b6e6caf99c19a634f7985c1e32da4bc438115d356399d8a403da1057919a2bebed891ae14e7230bf168f2e7e6da479b89895ac6e0"}, 0xd8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40240, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) eventfd(0xff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 336.649243] binder: 12212:12214 ioctl c0306201 20000140 returned -11 23:01:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) close(r2) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000000)={r2, 0x8001}) close(r1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+'}, 0x28, 0x2) 23:01:57 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000180)={0x0, 0x1}) delete_module(&(0x7f00000000c0)='/dev/radio#\x00', 0x200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x10}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000080)={0x1b, "104f6fa2b4800daaf8f96679b2c71ee31209c37b8dbae5101fef6e"}) 23:01:57 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000b5a000/0x3000)=nil, 0x3000) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x420080) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x5, 0x6b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x41, 0x8906, 'syzkaller0\x00', '\x00', 'veth0\x00', 'yam0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0x0, 0xff, 0xff], 0xf8, 0xf8, 0x170, [@ip={'ip\x00', 0x20, {{@dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xffffffff, 0x40, 0x5f, 0x24, 0x20, 0x4e24, 0x4e21, 0x4e23, 0x4e24}}}, @mark_m={'mark_m\x00', 0x18, {{0x100000000, 0x9, 0x1, 0x2}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x2, 0x1ff, 0x0, 0x0, 0x0, "48ae019291518840b71601ccef835ca7049a4c95f7eebce13c0be672cc928b8ec5f436940b320dfeed73786110d743669da60b3cce9f6653dc8c26e40f2a45ae"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x5, 0x70, 0x1b, 'veth1_to_team\x00', 'veth0_to_bond\x00', 'erspan0\x00', 'hsr0\x00', @dev={[], 0x1d}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xe8, 0x168, 0x1b0, [@ip={'ip\x00', 0x20, {{@local, @broadcast, 0xffffffff, 0xffffffff, 0x678a, 0x1d, 0x10, 0x1, 0x4e24, 0x4e21, 0x4e24, 0x4e20}}}, @m802_3={'802_3\x00', 0x8, {{0xee, 0x78, 0x5, 0x1}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7fffffff, 'syz0\x00'}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"d7be558eac4ab0ab712a049e43b3b9df9ff34f9aac915aeed47474edf03f"}}}, {{{0x5, 0x0, 0x11, 'veth1_to_bond\x00', 'gre0\x00', 'sit0\x00', 'nlmon0\x00', @dev={[], 0xa}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x3f, "5e3fb50647ec469f1b65b5b4e73a9e641fc19775cc0b17ea44bf1c825dc6", 0x6}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x7, 0x0, 0x89f7, 'bridge0\x00', 'lo\x00', 'irlan0\x00', 'bond0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x100000000}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {{{0x13, 0x10, 0x60f7, 'tunl0\x00', 'rose0\x00', 'veth0\x00', 'syzkaller1\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xf8, 0x148}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x200, 0x1}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "27387af48cb4a199d1a10f958118746606aea0c948a11da4d2d555868544", 0x2}}}}]}]}, 0x730) munmap(&(0x7f0000661000/0x1000)=nil, 0x1000) 23:01:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0xad7b5e0, 0x8, 0x3, 'queue0\x00'}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000000000}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3ff}) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:01:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000180)=[@cstype3, @cr4={0x1, 0x40000}], 0x2) 23:01:58 executing program 1: r0 = inotify_init() r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x500, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0xf40, &(0x7f00000000c0)=0x4) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x0) 23:01:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x1, 0x0) unshare(0x409ff) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000340)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") truncate(&(0x7f0000000400)='./file0\x00', 0x1f) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0x6155, 0x6, 0x4, 0x87}, 0x8) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x5, 0x4, 0x4, 0x1ff, '\x00', 0x7fff}, 0x2, 0x4, 0x5, r4, 0x4, 0x0, 'syz1\x00', &(0x7f0000000180)=['port0\x00', ')\xc2em1\x00', '/\x00', '^?cpuset{ppp1#vboxnet1{]\'cpusetsecurityuserkeyring@security-\x00'], 0x4b, [], [0x3, 0x5c6, 0x7, 0xb2]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000040)={{0x0, 0xf8ee}, 'port0\x00', 0x76, 0x80000, 0x4, 0x3, 0x6d2994bc, 0x400, 0x3ff, 0x0, 0x3, 0x4}) 23:01:58 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040), 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x12200) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/82, 0x52}, {&(0x7f00000013c0)=""/141, 0x8d}, {&(0x7f0000001480)=""/173, 0xad}], 0x4, &(0x7f0000001580)=""/177, 0xb1}, 0x1}, {{&(0x7f0000001640)=@nl=@proc, 0x80, &(0x7f0000001880)=[{&(0x7f00000016c0)=""/242, 0xf2}, {&(0x7f00000017c0)=""/96, 0x60}, {&(0x7f0000001840)=""/50, 0x32}], 0x3}, 0x7d6f}, {{&(0x7f00000018c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001940)=""/135, 0x87}], 0x1, &(0x7f0000001a40)=""/3, 0x3}, 0xed0000}, {{&(0x7f0000001a80)=@caif=@rfm, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/56, 0x38}, {&(0x7f0000001b40)=""/131, 0x83}], 0x2, &(0x7f0000001c40)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000002c40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/109, 0x6d}, {&(0x7f0000002d40)=""/51, 0x33}, {&(0x7f0000002d80)=""/140, 0x8c}], 0x3, &(0x7f0000002e80)=""/4, 0x4}, 0x7fff}, {{&(0x7f0000002ec0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f40)=""/203, 0xcb}, {&(0x7f0000003040)=""/30, 0x1e}, {&(0x7f0000003080)=""/243, 0xf3}, {&(0x7f0000003180)=""/150, 0x96}], 0x4}, 0x4}, {{&(0x7f0000003280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003300)=""/122, 0x7a}, {&(0x7f0000003380)=""/151, 0x97}], 0x2}, 0xe2fc}], 0x7, 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000037c0)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003800)={@local, @multicast2, 0x0}, &(0x7f0000003840)=0xc) recvmsg(r0, &(0x7f0000003c00)={&(0x7f0000003940)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003ac0)=[{&(0x7f00000039c0)=""/250, 0xfa}], 0x1, &(0x7f0000003b00)=""/235, 0xeb}, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003c40)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003d40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003d80)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000003e80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000004240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004280)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004300)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000004400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007ac0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000007bc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007c00)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000007d00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009040)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000009140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000009180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000091c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000009200)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000009300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000009340)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000009440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009480)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000a6c0)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f000000a7c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000a880)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f000000a980)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f000000aa80)={@mcast1, 0x0}, &(0x7f000000aac0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f000000bf40)={@dev, @broadcast, 0x0}, &(0x7f000000bf80)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000c080)={0x0, @multicast2, @local}, &(0x7f000000c0c0)=0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @dev}, &(0x7f000000c200)=0xffffffffffffff3c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000dc40)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f000000dd40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f000000dd80)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f000000ddc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000df40)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f000000e040)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000e080)={@rand_addr, 0x0}, &(0x7f000000e0c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000ebc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f000000eb80)={&(0x7f0000005b40)=ANY=[@ANYBLOB='x\n\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fcdbdf250200000008000100edc9dfb5a3ac15f7396d651f869d99327cb3f79ba107fa9776e96b356de60dcc8f0294c2428bae35fb17ac21717c069704fb536fc308654f19ead01647da0c656593d2e2a234f988140ba14576b7bff09cbb6ea1fa0bb5b977c6347f5c1802bf34c988", @ANYRES32=r3, @ANYBLOB="2c0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3800010024000139acce081d00614a74697665706f72742e0000000000000046b528168ca0476bb2e083fce84108d267880c2212531962d46b3a0b93fb191754b7798f65442851f425d1ab62dfcf730cd048c3de95e510c452e56e8fa391fdec46122a9060e5dd7fd1d9556cf238ee81abd18c8f3c93dd9487fd15bb7149e10aeb020000fe17c13109e1e1e640e8d147631e6b93bc4eb80dd62bf900", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400f8ffffff08000100", @ANYRES32=r8, @ANYBLOB="ec0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ea0b000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400421e050005000000000803080200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001040000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400230b000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400810000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400080006f73d0800000600094001000000070004010700000008000100", @ANYRES32=r10, @ANYBLOB="84000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040080000000080007000000000008000100", @ANYRES32=r12, @ANYBLOB="fc00020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff07000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400c002000008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="5001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040050000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004002a09000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000240004000900010008000000000001ff770200000600098120000000090000052000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000008008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="c800020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r18, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r19, @ANYBLOB="040002002942b351fcb1b516b931c6cc4a71ab330800010079490bdc21b70a0616b615b952721add982530e96fba515aa48023c65920554d4cbf8ca09f5e1d580e1b69a91da492adb65601", @ANYRES32=r20, @ANYBLOB="400102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r21, @ANYBLOB="0800070000000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400fcffffff08000600", @ANYRES32=r22, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004003f00000008000100", @ANYRES32=r23, @ANYBLOB="2802020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004007a73000008000600", @ANYRES32=r24, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffff000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r28, @ANYBLOB="40000100240001006c625f706f72745f7374e1747300000000000000000000000000000000000000080003000b000000080004003f00000008000600", @ANYRES32=r29, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004008c8c0000"], 0xa78}}, 0x0) 23:01:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)) r1 = socket(0x2, 0x800, 0xb468) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x2, 0x0, 0x7, &(0x7f0000000080)="c033ba9567b033"}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x12c, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x33e6cc79}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3c5ec28bafb56af0, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x186e}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x14}, 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x8001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000380)=0x1, 0x4) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd8, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff00000000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20000000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffff1b}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x371bc15dcb500553}, 0x10) r4 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="59884bce6543ef62f865c14a75307d80a579bc009603a4ed4257e378bfb9f3206eddf4e87791ac080abdd25693313829b5fa7d0f2f172167e6de98e33df75463727e7c723efbb81e7251e6e58304504c975e2568a4645f0c14b9a0b65be4b55fc8325d487d083d8743ba6f174431d9922c37acefe9f304751547b8ce30d53c36393b0ce9fbb0bbfde2a4f33f04c7970581e92078496184b556eccc1a5d3e0e09f0", 0xa1, 0xfffffffffffffffa) r5 = add_key(&(0x7f0000000780)='encrypted\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="bac6db8bc6aec88283c7d32d222184c7cbba365f4ccb42c3046cee1c29a282b2e73465664fe161063a2dbdb8ca4c0cca5fe675fb3287e867b97f2ced9f34554f1030c86192cb313a5284523f5041417c5af6a88c97d3513762336886591d79f225e82e0e10164fa49db9193069d7033230d8e638ff2cd77efb23f83e46e2895df137150c98a2c8fb9cc5a33733ed4c0e51e2bb4c151566a2528c63d46d1a0b52de6d6f1e6d54b81e0577c152a4d3e2ce511dbf0e8e221caea94ab9ff33d5d8093d7625d7403bb6ce323809f71bdcccc5cea665051cb79f569e1f214ac4b43e98", 0xe0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r4, &(0x7f0000000740)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'tls\x00', 0x20, 0xa1, 0x20, [0x37, 0x7f, 0x34, 0x37, 0x0, 0x30, 0x73, 0x3d, 0x37, 0x76]}, 0x3a, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000900)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000980)={0x6, 0x118, 0xfa00, {{0x1ff, 0x263, "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", 0x83, 0x7, 0x2, 0x1, 0x6, 0x7, 0x9, 0x1}, r6}}, 0x120) r7 = getpgid(0xffffffffffffffff) ptrace$getsig(0x4202, r7, 0x1ff, &(0x7f0000000ac0)) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000b40)=""/4096) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000001b80)={0x2, &(0x7f0000001b40)=[{0x0, 0x0, 0x0, @link_local}, {}]}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0xa0, 0x81, 0x0, 0x3, 0xe, 0x1, "bfe835a4df63d856bb3a31e5ed3529235aee7cf8f9c6bef702cc46fb51c223589c524d4fe3f64793b79b45887061db9d6a0ec0f08105c2f9ea48c9728f529f95", "00ad435d4606da5160bd2f87211f297b2a5a2ef760f23abe83b3ea39e0b08ebe5585862bc7760c064faccecf24e3fbbe7912165cbbbf716ea4b6f32990bab771", "35c370b70b274742574be1290b90ee5faf3d9121aae92acd5d3c66c8179b2b18", [0x10000, 0x6]}) getsockopt$inet_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000001cc0)=""/133, &(0x7f0000001d80)=0x85) r8 = getpid() setpgid(r8, r7) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001dc0)=0x7, 0x4) syz_open_dev$radio(&(0x7f0000001e00)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000001e40)) 23:01:58 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @rand_addr=0x400}}, 0x1e) r1 = dup2(r0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\'ppp1\x00', r1}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 23:01:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x800, 0x100) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc000, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000005c0)={0x14, 0x11, 0x1, {0x0, 0x2, 0x7}}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000080)={{0x9, 0x3, 0x4, 0xfffffffffffffeff, 'syz0\x00', 0x3ff}, 0x0, [0xfff, 0x2c, 0x6, 0xb1, 0x8000, 0x4, 0x6, 0xffffffff7fffffff, 0x7, 0x4, 0x6701, 0x10000, 0x0, 0x8, 0x3, 0x7, 0x81, 0x8, 0x9, 0x8, 0xff, 0xdda, 0x1, 0x3, 0x1, 0xff, 0x0, 0x7f, 0x6, 0x7f, 0x100000001, 0x9, 0x0, 0x630, 0x4, 0x1cb, 0xffff, 0x9, 0x10000, 0xff, 0x2, 0x3ff, 0xfffffffffffffff7, 0x8777, 0x0, 0x2, 0xfffffffffffffffb, 0x4, 0x5, 0xfcd, 0x3, 0x3, 0x6, 0x40, 0x10000, 0x400, 0x8, 0x5, 0x0, 0x101, 0x3, 0x1, 0x800, 0x8001, 0x0, 0x0, 0x23a, 0x4, 0x4, 0xfff, 0x3, 0x1, 0x10000, 0xd0, 0xca, 0x0, 0x6, 0x0, 0x9, 0x6, 0x7, 0x5, 0xffffffffffff8000, 0x4, 0x0, 0x3, 0x800, 0x92, 0x400, 0x0, 0x3f, 0xff, 0x2, 0xcd, 0x4, 0x3, 0x5, 0xfffffffffffffffc, 0x80, 0x40, 0x401, 0xc1, 0x400, 0x1000, 0x40, 0x3ff, 0x5, 0x1ff, 0x1, 0x7, 0x3f, 0x2, 0x6, 0x51, 0x0, 0x100, 0x2, 0xbb3, 0x8, 0x20, 0x3ff, 0x80000001, 0x10000, 0x81, 0x3, 0x8, 0x5, 0xa13]}) 23:01:59 executing program 0: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 23:01:59 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x7, 0x1, 0x7fffffff, 0xff, 0x3, 0x7, 0x6, 0xf2, 0x9, 0xb6, 0x1e092bd3, 0x2, 0x2, 0x2255, 0x100000000, 0x2], 0x0, 0x1}) recvfrom$unix(r0, &(0x7f0000000200)=""/155, 0x9b, 0x1, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x10, 0x1, 0x8001}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x4}, 0x8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="e7", 0x1}], 0x1}, 0x0) 23:01:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:01:59 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab7711721191000200020090000000000000022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x100000001}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000500)={r2, 0x8}, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000380)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000"], 0x68) sendto$unix(r1, &(0x7f00000003c0)="ef3760f009aac5cc451b4567a943400ab572c29e5118733f4be3e2de694800034d76462b3e3ed35cc82fe9c63e92e08d5b7ba2248b463935e05f6027", 0x3c, 0x4000040, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x400, 0x70bd26, 0x9, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fff}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008090}, 0xc0) finit_module(r1, &(0x7f0000000340)='^!\x00', 0x3) 23:01:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="180a000004000000000000000000000000000000000000000000000002040000"], 0x20}}, 0x0) syslog(0x0, &(0x7f0000000180)=""/228, 0xe4) 23:01:59 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x2, 0x5, 0x2}) r1 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00|'], 0xd}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 23:01:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) bind(r0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'nr0\x00'}}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="c0ad4f8c996947c78f6eeeea176cc1c505b8e5bbe305cdf5385b15980f227b9c3bc08636f1754875048dbe21faf7d70e5a4155352b08c30dd8c0c90a6fd293fa3f", 0xffffff0b) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) bind(r1, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x6, 0x1, 0xbd, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 23:01:59 executing program 1: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) syz_genetlink_get_family_id$ipvs(0xffffffffffffffff) 23:02:00 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f00000004c0)=@random={'system.', '\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0xfdc0) r2 = accept4(r1, &(0x7f00000002c0)=@ethernet={0x0, @dev}, &(0x7f0000000340)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000380)={0xffffffffffffffff, 0x8205, 0x8, 0x8000, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={r3, 0x6}, &(0x7f0000000440)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@host}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r5, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) [ 339.024050] IPVS: ftp: loaded support on port[0] = 21 [ 339.142865] protocol 88fb is buggy, dev hsr_slave_0 [ 339.148512] protocol 88fb is buggy, dev hsr_slave_1 [ 339.239485] Unknown ioctl 1074311008 [ 339.294552] Unknown ioctl 1074311008 [ 339.593563] chnl_net:caif_netlink_parms(): no params data found [ 339.679512] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.686168] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.694713] device bridge_slave_0 entered promiscuous mode [ 339.704541] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.711065] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.719610] device bridge_slave_1 entered promiscuous mode [ 339.757236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.769460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.803523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 339.812673] team0: Port device team_slave_0 added [ 339.821719] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 339.830770] team0: Port device team_slave_1 added [ 339.840102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 339.848954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.047681] device hsr_slave_0 entered promiscuous mode [ 340.253638] device hsr_slave_1 entered promiscuous mode [ 340.513614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.521381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.569762] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 340.681024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.700625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.715433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 340.723199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.731237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.749388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.756329] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.777864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 340.785260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.795305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.803866] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.810473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.819828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.832538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 340.842225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.850838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.859277] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.865883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.879792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 340.894033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 340.905056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.914500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.930162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 340.944630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 340.958968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 340.967196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.977479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.986369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.995531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.004417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.013190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.028820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.038682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.050645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.056833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.065458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.074107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.082868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.109549] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.134568] 8021q: adding VLAN 0 to HW filter on device batadv0 23:02:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:02:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0xb, 0x3}) 23:02:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80) r2 = getpgid(0xffffffffffffffff) ioctl$TCSETS(r1, 0x5402, &(0x7f00000003c0)={0x96, 0xffffffffffffffff, 0x546b, 0x2, 0x13, 0x7, 0x2, 0x10000, 0x101, 0x8, 0x5, 0xfff}) fcntl$setown(r0, 0x8, r2) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3577) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000300)={0x3ff, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x88) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x8) r4 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0xfffffffffffffffe, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000100)={0xb40, 0x3, 0x7}) writev(r3, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r5 = dup(r4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000540)=""/212) r6 = gettid() ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_1\x00', 0x0}) connect$rxrpc(r5, &(0x7f0000000640)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', r7}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={r6, r8, r9}, 0xc) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x1, 0x0, 0x4a, 0x100000001, "a6c8df71f3349e97a306d2d261f4958d18a8f6aed0cb45bbe4c6a572bb9a1ac2"}) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a30ef7d1e31576d20d2264ac02e9cb9cc38a35def27ec1fbc00194038a11cb931c479bb7e55d048409aec1424560dd74029133d6ee60db71b0f12dcef360070eedfb1b8f3dbf005883cb03252742086b430d33d253fe78292b5c38fbbfbc898692c81291b70d4a0cd05e8273d6bd05a9bdacdc8e9d15594929be14b9636a86f4c8db24685c5239dcfe10d42b11c0b3331f911484e126d77bb1eef8841ae2c8c32a1faa2e0c78b8dc3c38237d609819eb2cfa908ce5a9e12e85e89fbab30eb784205"], 0xc3) 23:02:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) bind(r0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'nr0\x00'}}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="c0ad4f8c996947c78f6eeeea176cc1c505b8e5bbe305cdf5385b15980f227b9c3bc08636f1754875048dbe21faf7d70e5a4155352b08c30dd8c0c90a6fd293fa3f", 0xffffff0b) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) bind(r1, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x6, 0x1, 0xbd, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 23:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:02:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'%route\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x1d8) 23:02:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000440), 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) close(r1) r6 = socket$inet6(0xa, 0x80803, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x4, 0x4) bind$netlink(r7, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f00000002c0)={0xb, 0xffffffffffffffe9, {0x57, 0x1000, 0x81, {0xfffffffffffffffe, 0x4}, {0x2c1c}, @period={0x5c, 0x7, 0x1, 0x2, 0x400, {0xb45, 0x8, 0x6}, 0x5, &(0x7f0000000040)=[0x7, 0x8, 0x3ff, 0x8, 0x7fffffff]}}, {0x57, 0x81, 0x7c51, {0xffffffff, 0x3}, {0x1, 0x1000}, @const={0x200, {0xb3d, 0x101, 0x5}}}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r6, &(0x7f00000000c0), 0x1c) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) 23:02:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") remap_file_pages(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x4, 0xe52d, 0x3) madvise(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4) [ 342.188388] mmap: syz-executor0 (12356) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:02:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/75, &(0x7f00000001c0)=0x4b) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000240)={0x3, 0x8c2, 0x2, 0x0, 0x8000, 0x80000001, 0x7}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="021302000200000000002f05b3f278dab74cf6347600000000"], 0x10}}, 0x0) 23:02:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a5d3a3a2f2c5b3a003e9eea4bc3ed2e3985610c0224b6d5707e955da9ba00539a8fd9123059d8687d91cfbe1621e97f9dd11718f66f65de87b51566ac963a06d6bd70fd926c5d4ba27238ea678cde0497e1c83ffc8ce5945803ba8098cf94ba85828ef443b0a6fa570f4345b1272a803cabda638e6307a24128afbfeed367b42b8f7905b661c347769c86b43d5ba980aeacf16fd0b89470b703a708f31cb164ae67895b122f93abc00f6e67c5ee258423f19d9b8016348da66624e091b81db82085393c85c6e1ae472ddc15944f94c472a360f03519a1a13ff9b289832cfc2d1ae3458aab253c"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x8000000000, 0x0) 23:02:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8, 0x5, 0x4, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\xe5\xff\xe8\b\x00K\xdd\xd9\xde\x91f\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xc1\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xd3\x93\xa8\xb8\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8b\xd3\xd3/\xae+\x9asP\xed\xb0\xb4FTq\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2\x02\x00\xad\xa8>O\x8b\x85\'\x12\xb4pfkm\xdd\xf7L\xedi9sH\x92\x19\xa9$\xe2\xd67\xe0\xae\xb6\xec\x0e\x17\xcc\xba\x1d\xed\xbc\xc4\xa0\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xba+\xbc\xf5\x1a\x04*\xd9\xfd\x92=V\x87\x97\xb8\x87\x94j\x95J\x16j\x10\xbf\xb5\xa0!X\x89VQ\xb1@sJ\x10+\xf5\x9b\x89\x1c\xed\xec\x93H\xe3\vl\x8f\xa5\x9f\x9a33x\xa3i\xac9\xfc\x8dP\xf6D\xeetz2\xb5[\x89\x95\xdf&\xe8\xa1\xdd\xe7\x94\x90\x8e\xb5\xb6\x83\xa3jtSE/|<\x01!,\x0fY\x05\xc5\xf1\x1c\xdd\xf5\xbc\x1bK\x000xffffffffffffffff}) r1 = semget$private(0x0, 0x0, 0x80) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0xfffffffffffff800, 0x0, 0x8000, 0x9b, 0xfffffffffffffff9, 0x5, 0x6]) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') sendfile(r0, r2, 0x0, 0x2007ff) ioctl$TCXONC(r2, 0x540a, 0x1) [ 342.851005] kvm: emulating exchange as write 23:02:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8, 0x5, 0x4, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\xe5\xff\xe8\b\x00K\xdd\xd9\xde\x91f\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xc1\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xd3\x93\xa8\xb8\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8b\xd3\xd3/\xae+\x9asP\xed\xb0\xb4FTq\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2\x02\x00\xad\xa8>O\x8b\x85\'\x12\xb4pfkm\xdd\xf7L\xedi9sH\x92\x19\xa9$\xe2\xd67\xe0\xae\xb6\xec\x0e\x17\xcc\xba\x1d\xed\xbc\xc4\xa0\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xba+\xbc\xf5\x1a\x04*\xd9\xfd\x92=V\x87\x97\xb8\x87\x94j\x95J\x16j\x10\xbf\xb5\xa0!X\x89VQ\xb1@sJ\x10+\xf5\x9b\x89\x1c\xed\xec\x93H\xe3\vl\x8f\xa5\x9f\x9a33x\xa3i\xac9\xfc\x8dP\xf6D\xeetz2\xb5[\x89\x95\xdf&\xe8\xa1\xdd\xe7\x94\x90\x8e\xb5\xb6\x83\xa3jtSE/|<\x01!,\x0fY\x05\xc5\xf1\x1c\xdd\xf5\xbc\x1bK\x000xffffffffffffffff}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000180)=0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'teql0\x00', 0x0}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000140)=0x3d0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000002c0)={@rand_addr=0x7, @multicast1, r4}, 0xc) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80002, 0x0, [0x743, 0x7fffffff, 0x21cb, 0x1200000000000000, 0x800, 0x6, 0xfc5, 0x6]}) 23:02:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x10000000002) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x3c0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000240)={r1}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x13d3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x850) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000400)) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e24}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080), 0x4) 23:02:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00', 0xee87}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x2, 0x245582fe87d92e0e, "015c0fc89a5c863cc72b2e3014e27f8a5b246e83c3794b7d45e3ae49ce89440e", 0x41414270}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x23e}) 23:02:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', 0x9000}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 23:02:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000fe6000/0x3000)=nil, 0x3000, 0x1000002, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @remote}}}, 0x90) [ 343.883806] bridge0: port 1(bridge_slave_0) entered disabled state 23:02:05 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8a1fe, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f00000016c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000001bc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b80)={&(0x7f0000001700)=@newtclass={0x450, 0x28, 0x824, 0x70bd2b, 0x25dfdbfc, {0x0, r1, {0x5, 0xe}, {0x0, 0xd}, {0xfff0, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x5, 0x20}}, @TCA_RATE={0x8, 0x5, {0x0, 0x10001}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x414, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0x41, 0xd2d, 0x1000, 0x100, 0xc611, 0x4, 0x2, 0xfffffffffffff31e, 0x3, 0x1, 0x6, 0x5, 0x3, 0x8, 0x9529, 0x3, 0x3ff, 0x101, 0x8, 0xd44, 0x6, 0xccd7, 0xc, 0x7fffffff, 0x2d5851ff, 0xfff, 0x6, 0x6, 0x7fff, 0x1, 0xff, 0x7fff, 0xccc, 0x13bd, 0x6, 0x3, 0x0, 0x100000000, 0xb0b, 0x80000001, 0x10000, 0x513, 0x3, 0x4, 0x101, 0x3, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, 0x5, 0x231d97de, 0x101, 0x5b9, 0x3f, 0x1776f432, 0x7ff, 0xacd6, 0x9, 0x4, 0x5, 0x4, 0x8, 0x6, 0x2, 0x3, 0x47, 0x5, 0x0, 0xf70, 0x9, 0x7, 0xf8b8, 0x1, 0x1ff, 0x420, 0x7e, 0x5, 0x3, 0x1, 0x10000, 0x9, 0x2, 0x401, 0x7000, 0x1000, 0x80000000, 0x400, 0xf90, 0xfffffffffffffffc, 0xe2, 0x4, 0x8000, 0x1ff, 0xffffffffffff12b9, 0x2, 0x6, 0x8, 0x4e, 0x0, 0x8, 0x7ff, 0x4, 0x80000000, 0x6, 0x0, 0x8e63, 0x244c, 0x6, 0xffffffff, 0x100, 0x68, 0xfffffffffffffff8, 0x10000, 0x5, 0xff, 0x8, 0x2, 0x3ff, 0x1, 0x20, 0x4, 0xffff, 0x4, 0x3, 0x7, 0x8, 0x5da5, 0x0, 0xf2a, 0xffffffffffff7b05, 0xff, 0x2, 0x401, 0x3, 0x400, 0x3, 0x3, 0x3, 0x6d6, 0x8, 0x2, 0x3, 0x9, 0x5, 0x0, 0x7ff, 0x2, 0x7fffffff, 0x5, 0xfffffffffffffff9, 0x7, 0x6, 0x6, 0x2, 0xde, 0x6, 0x0, 0x101, 0x6, 0x7, 0x8, 0x9, 0x0, 0x9, 0x1ff, 0x4, 0xd, 0x7fffffff, 0xffffffff, 0x0, 0x7fffffff, 0xfff, 0x2, 0x8, 0x9, 0x1ff, 0xfffffffffffffc01, 0x5, 0x0, 0x10001, 0x100000001, 0x5, 0x4, 0xff, 0x92, 0x800, 0x1, 0x8, 0x7f, 0x2, 0x2, 0x200, 0x22a, 0x2, 0x7, 0x5, 0x8, 0x1ff, 0x2, 0x401, 0x3f, 0x2, 0x4000000, 0xfffffffffffffffe, 0x9, 0xffffffff80000001, 0x38, 0x6b, 0x2, 0x8, 0x1, 0xffffffffffffffe1, 0xfffffffffffffffc, 0x100000001, 0x3, 0x1, 0x3, 0x0, 0x9, 0x2f4, 0xb8, 0x1000, 0xf80b, 0x800, 0xffffffffffffffff, 0x6, 0xff, 0x100000001, 0x6, 0x3, 0x4, 0x1000, 0x9f, 0x2, 0x3f, 0x5, 0x7ff, 0x100, 0x3, 0xfffffffffffffffe, 0xfffffffffffffa88, 0x8001, 0x1f, 0x800, 0x5, 0xffff, 0x9, 0x9, 0x80, 0x8, 0x3f, 0xd3, 0x4]}, @TCA_HTB_RATE64={0xc, 0x6, 0xffffffffffffffff}]}}]}, 0x450}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) 23:02:05 executing program 1: r0 = socket(0x22, 0x4, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000300)) exit_group(0x100000001) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000140)={0x2, @output={0x1000, 0x1, {0x8, 0x2}, 0x3, 0xcb}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0x7}, &(0x7f00000000c0)=0x8) 23:02:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', 0x9000}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 23:02:05 executing program 0: unshare(0x20400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x80000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x800) munmap(&(0x7f0000ff1000/0xe000)=nil, 0xe000) 23:02:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x1000000, 0x0, @msi}]}) r2 = getgid() r3 = getegid() setregid(r2, r3) 23:02:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000010a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x62) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0xffffffff, 0x1, 0x9}) 23:02:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', 0x9000}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 23:02:05 executing program 0: unshare(0x20400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x8, 0x2, 0x7) fallocate(r0, 0x0, 0x0, 0x6) [ 344.595393] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 344.660480] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 23:02:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', 0x9000}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 23:02:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:05 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0e00000000000000000000000000000000000000000000000000000000000000000000002a6b52b25a05b39d860879503528bb034283efcaa0a80ead3d094685c6715974a449a454946ce784357eac637eb0021c908e7302b91a6c3d69d4eb8ba3ef8a21ef78e1ddc89d879c3bd06fa969f8cad884443c8caee0c554ad9566410122f4ec"]}) 23:02:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000000)="bc691ac537f373d2965e4ef6990ce1cab4f4b0d16ad3aa52ba54302268801c67893854f83783eb396cf0bfce302748c6b493636e3cda96684348a584e19bc2c6ad4eec2ff48cc3d5beeffb5fdec7949756abe23bcf1e77596de938e50aaec4551f65d086d0055cd68a4d8de797bca6bc330c509ec4db0e2735b2dc65e59e3aed0aa4feebf8c43e81136d44a644d6bc1e4ee4283cd913185dcf0ae7eed2cca0e6d1e5a1cf9b675d8e5cb332", 0xab}, {&(0x7f00000000c0)="7e21dbd09d52b4cd4d96ad2668228703f22a56c0e91c90194531cd5343b81ced5082139b4c07d72c7542041fdae9fe3c28d2bf2eefd88900b8d23189e914c1d026eb5ad24288e46d17a92cafd72bb3bbe2f0a8aba114e401a7b8aa9c8ca7886c49721788ba667e53e2ac3d92e50169c67244ce54dac598c3372dbd42834eade44426df29c99b14d14c8c6ac1a22edceedabc47fc9dc4daa61b0a16119925bab68c", 0xa1}, {&(0x7f0000000180)="0291b1019e90b31209e091a347abf423801b8c52fffcd85f51e11c2f7ee7001f8b12ce89d8b9bff16e6de063d861b0c5e7dea74159637a465a99134a26ed7f155105bf24dba55c329e41e2a10cba41c1d9f53d3522e0f72b9124b5fdfad0fab3642c2bbfd6e051d5ffb04fa650c8ef", 0x6f}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="828dd73f8641993d2119e1528cadf6be69a6f4da1e3a594f9c5b07fc3bae89eb97f81cc2a2bac94559841f652b47bf66fe3920a99f22eb76cee362c173738d036df015667ab847cbaa528f895516b5b4412fe9cfefe6f8338420d3b4744cafb05363641ff38376757e3df409f4efd83832696bca45c8a47c2ac80e619be1cab5bb6fbeb10ee4316d9b650637d23dab806580db8146f926ba0ef6635f5f30e1ee6ae9b46229dd843eee3751e32c18d56daa1bea98c6c93fafd2356a1cd1", 0xbd}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="98e7a2a4902272c66b724d12a73d0b629409d1929ef94b5911c061067972369b3599adb53827e9090a2aa8aca3f54300a3d4a09ddadbda09cfd7fd57f7ec7fb6911decaf530fe89894fc080e9acb4687f00542532bc2c4ef40ede56aa203af5b41b3808a8e9b1782a0bb0398ec5bbbb1f5002a04e1e603a37d2c94f814997f00960b2fbef7a63a95c4d2405af01c74aee3cf3a8ba05c1f9fe7e61dd52d8a5a4a076fd29cc82cadb6acfdf3025db1148c2bf0768376c21d75725789941ec7c84b012d104fd4513c19a9e52bf2b7c073a49675eb", 0xd3}, {&(0x7f00000023c0)="3d440a23fc9066050f1b202f14147b08bd5425b5e913aeb50cddda995921117d7bdbfb0858ff30786230e63bc33fa24673ce7c2163e46805db9733a342af73ca01d27ed826c8b40321be20d626f839e5e3fc22bbf0ffe0a9d9dece96da59be5188c1310f8b0640fe85343f42cb550416d86088068d8361da8606845b5f67e4", 0x7f}], 0x8) getsockopt$inet6_int(r0, 0x6, 0x21, 0x0, &(0x7f0000013000)) 23:02:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', 0x9000}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) syz_emit_ethernet(0x106, &(0x7f00000000c0)={@random="cc73c25befb6", @empty=[0x0, 0x0, 0x14], [{[{0x9100, 0x3, 0x5}], {0x8100, 0xfffffffffffff0bc, 0x400000000000003f}}], {@ipx={0x8137, {0xffff, 0xf0, 0x3, 0x4, {@broadcast, @current, 0x3}, {@broadcast, @broadcast, 0x2}, "5548410a25529146df6beac22f23dfb46720e88b95075f2baa7ec15741cfbf9a4e090cfe301a43cc4a66785b418f25f9f65fd19950fa174adfdc0043309f18bd3d29e702ce9fe7f5a16ff85362ebdf456112e9e80b28dca9ef30cbdabff862c8e938b4418b0defe5fc317ac6792635575beec3946a4154e00c6377ba2d99c1d2dcc6a90e26670835b646d440c3179790941696c2a27124614b69add8afadd362d28a1dea24d3661d39d4ff62091c9703b7a8e2ab331c10b69a44ca132401308c133f9c7fa00cc88c74bf41eb89c16e614d32"}}}}, 0x0) 23:02:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000440)=0x1, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @rand_addr=0x18000000000}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000004c0)={0x0, r0}) r1 = socket$isdn(0x22, 0x3, 0x21) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r2, 0xd08, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x814}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) r3 = accept$unix(r0, &(0x7f0000000680), &(0x7f0000000700)=0x6e) write$FUSE_STATFS(r0, &(0x7f0000000740)={0x60, 0x0, 0x3, {{0x8, 0x7ff, 0x8001, 0x3ff, 0x5d, 0x9, 0xbfa, 0x9}}}, 0x60) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000007c0)=""/187) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000880)) syz_extract_tcp_res(&(0x7f00000008c0), 0x424, 0x401) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) io_setup(0x64, &(0x7f0000000900)=0x0) io_submit(r4, 0x9, &(0x7f0000001000)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000940)="32bbb6f5fa87e769013e8d0a5466afbbb7206179d2dac62623f1c0e759a22137e7ba70c6fe45e7c4407a870e33241ae0d8a3166a6b7ef673188549f4a93d25bc9d9674d1cdc7ed630af16ede4d7c441e17ec96a55ef49449667ff7987f4f16bd24ea803499b0", 0x66, 0xffff, 0x0, 0x2, r0}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000a00)="29268942e10c940097213bd5d928fdc9f900ef5622dadc5e1e18abe35260948726d68c1a5073881a860c36d92f022bac9dab05299e467911c469948c12e1c130d672bb8b2a86cee483", 0x49, 0x80000000, 0x0, 0x2, r3}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x7, 0xcbed, r1, &(0x7f0000000ac0)="c6b9df4e31da1d07df20b4efeefd801d5f5797f36d2aaa9bc1b2088c41aa786869a65a27e150b7a87766317d0717ee381361733030eb1a7e45741a4c8103787d2d24356d88b3f2fee06438e5d86743285a828e4fa98e73043bb127606aeb0584093fde3fe6dde901036992d502cc5a7b2038ebbec13976eea585b8138f84c73c93d3725ec725ec91e4c72a983ca65507c930711e3575501379103a11b3ac9353c3ca0b6581c9e6b2c93af1ae28956a2e77ff", 0xb2, 0x114, 0x0, 0x0, r0}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0xf, 0x3, r0, &(0x7f0000000bc0)="fc2e8d891a4aec9444febae27b9a516eb4d06080ad87104a6a44297c25ac68d8143a723680b132eefff59018ea2131df2821d087ce032d74d8ce7631cba75fe71572ab6885d6a915dd05fcb7fd54faf40ccf3dfcc40e9fbfc797da165fc35e31b169b1fbec78110730d3468eea1292acf4cb1bd2efab55f7fab023ab50876762ea544e7573a95a1639834a3176dd067a3f32b5d09ac13b2aa15812c1a40f25f529792fa4ed9163daa8b1bd07213b2e1f0dc646b39ea71437e9dcca461c5f", 0xbe, 0x5d, 0x0, 0x2, r0}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000000cc0)="30194831892d77ac2753617f5a0d3ebbbbb44be1bfc9a64bf9e60543f9601a3ee071f21026dc0f838f2fdcf068bbcdb6c31ef0ca902e24ab561fc6bd41c8b3e26af17449912e7f98586a62aaffcb4f52b1c6b94b9d54f943b78b62f12ba2", 0x5e, 0x5, 0x0, 0x2, r0}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xed, r0, &(0x7f0000000d80)="9afd3ab6e2564a2387ed98877db6e47eaee809bf57d61d0b2ced2fbe881e3940ffb1ef01e2059c7b096e85b56435462c8b41b22fa71b52d852", 0x39, 0x0, 0x0, 0x1, r0}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000e00)="f3", 0x1, 0x5, 0x0, 0x0, r0}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x7, 0x8001, r1, &(0x7f0000000e80)="009e6645cbea0464b5faf149ef468ead77619aab1e335588f3cc5f3e204194842c60406c5f714490e2dfcd59640b1f4dac22a79b8a4dcc31164cbfa0fb25de0ce12fd459027e3dc1786f212a2c3f0aaf65aca5e222712699ad0f5891d738ec", 0x5f, 0x1ff, 0x0, 0x1}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x2, 0x83, r3, &(0x7f0000000f40)="cfb1fa2a3928b3442fb8fb6d717984a691f2a41c16988b259626aaa33475a8d1e8fa0dfbd39571986c109042ac9e62ad8814ca59ead221e10b276c02d771b2293d03bc5d56e81116bd8efe41d7a53ce8def7055dac49c72b9cde", 0x5a, 0x80000001, 0x0, 0x2, r0}]) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001080)=0x0) waitid(0x2, r5, &(0x7f00000010c0), 0x0, 0x0) fchmod(r1, 0x2) write$cgroup_subtree(r0, &(0x7f0000001140)={[{0x2d, 'pids'}, {0x2d, 'memory'}, {0x2d, 'pids'}]}, 0x14) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000001180)=0x1, 0x4) close(r3) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000011c0)={0x84, @empty, 0x4e21, 0x1, 'lc\x00', 0x15, 0x5, 0x52}, 0x2c) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x2d) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000001200)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000001240)=""/75) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x18, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x24, r7, 0x202, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4b}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40004) 23:02:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x204000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000040)={0xfffffffffffff000, 0x3f}) 23:02:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x101000) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a2", 0x10) [ 345.733612] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$RTC_WIE_OFF(r0, 0x7010) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x100000001, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) write$sndseq(r0, &(0x7f0000000100)=[{0x5, 0x7ff, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) 23:02:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x71, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) tgkill(r3, r4, 0x13) close(r2) close(r1) 23:02:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:07 executing program 1: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000080)=0x4) accept(r1, 0x0, &(0x7f00000001c0)) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x28) 23:02:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000095000/0x2000)=nil, 0x2000, 0x1) write(r1, &(0x7f00000001c0), 0xffffffea) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfffffffffffffff9, 0x80) mmap(&(0x7f0000094000/0x4000)=nil, 0x4000, 0x1000000, 0x100010, r0, 0x0) 23:02:07 executing program 1: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x20001) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000140)) clone(0x102401ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000180)=""/87) 23:02:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x42, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x3, 0x0, "ec631e2978abed5ed1af63b8e9e86864ea882488d495ccd8f3ecaa2c96ebfcfbcf1b6ec652557483576763e4ee885c522b848e370e562f471f6699807c6f0831eac899b1a1da38f92fd7d88e93a1562c"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 23:02:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)={@rand_addr, @loopback, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000009c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000ac0)={@local, 0x0}, &(0x7f0000000b00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000b80)={0x0, @rand_addr, @initdev}, &(0x7f0000000bc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0}, &(0x7f0000000cc0)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000d00)={0x3c8, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x174, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r9}, {0xec, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) sendmsg$unix(r18, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r18, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r17]}], 0x18}, 0x0) close(r17) close(r17) 23:02:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x4b) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:09 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fa5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x200, 0xa0e}, 'port0\x00', 0x2, 0x10404, 0x1, 0x3931, 0xc239, 0x2, 0x9, 0x0, 0x0, 0xfffffffffffff11e}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:09 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80101) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x4, 0xffffffff, 0x2, 0x3}, {0x400, 0x8001, 0x9}, {0x8, 0x2, 0x9, 0x100}, {0x4, 0x1, 0x10001, 0x10001}, {0x400, 0x7, 0x7, 0x4}, {0x60000000, 0x8000, 0x2, 0x6}]}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$int_out(r0, 0x5462, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x103000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6b38) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r3, 0x88, 0x67, &(0x7f0000013ff4)={@remote, @dev}, 0xc) close(r3) dup3(r1, r2, 0x0) 23:02:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000200)=0x1c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) [ 348.872766] *** Guest State *** [ 348.876242] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 348.885397] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 348.894339] CR3 = 0x0000000000000000 [ 348.898087] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 348.904202] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 348.910224] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 23:02:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 348.917012] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 348.925103] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 348.933193] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 348.941217] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 348.949313] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 348.957435] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 348.965531] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 348.973627] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 348.981645] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 348.989788] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 348.997874] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 349.004393] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 349.011950] Interruptibility = 00000000 ActivityState = 00000000 [ 349.018215] *** Host State *** 23:02:10 executing program 1: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0xfffffffffffffc00}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x42000) accept4$tipc(r1, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10, 0x800) [ 349.021459] RIP = 0xffffffff812b0dfc RSP = 0xffff888044c6f380 [ 349.027561] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 349.034081] FSBase=00007f6537156700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 349.041991] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 349.047949] CR0=0000000080050033 CR3=0000000045a75000 CR4=00000000001426e0 [ 349.055077] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 349.061784] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 349.067940] *** Control State *** 23:02:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 349.071454] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 349.078235] EntryControls=0000d1ff ExitControls=002fefff [ 349.083798] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 349.090782] VMEntry: intr_info=800000c6 errcode=00000000 ilen=00000000 [ 349.097548] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 349.104226] reason=80000021 qualification=0000000000000000 [ 349.110586] IDTVectoring: info=00000000 errcode=00000000 [ 349.116131] TSC Offset = 0xffffff415fd75c30 [ 349.120484] TPR Threshold = 0x00 [ 349.123995] EPT pointer = 0x0000000044d6e01e 23:02:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x74, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x4e20, 0x8, @local}, 0x80) sendto$inet(r0, &(0x7f0000000000)='N', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) ioperm(0x401, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={r0}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0x0) 23:02:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:11 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffff, 0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000180)=0x3) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) 23:02:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0a0000fffffffe000000000000000000004000"], 0x29e) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@empty, @in=@rand_addr=0x4, 0x4e22, 0x0, 0x4e22, 0x0, 0x0, 0x20, 0xa0, 0x2b, 0x0, r2}, {0x3, 0x4, 0x7, 0x4000000000000000, 0xa2, 0x401, 0xfffffffffffffffd, 0x5}, {0x7, 0x6, 0x8001, 0x10000}, 0x1, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0x33}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x3502, 0x1, 0x3, 0x7ff, 0x850, 0x0, 0x10001}}, 0xe8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 23:02:11 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresgid(r0, r1, r2) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0x10) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000200)={0x45, "118a8b5b1a694fe3c4fff4ec4abc2ca7187fb9a98fee99de1eea7c0407b6345e1e412d3be15d41525fe8f0a82c19af610ad9f48807308f7269f2adfef3e3f1d41a3f9d3145"}) execveat(r3, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000002c0)='%-vmnet0\x00', &(0x7f0000000300)='[&$md5sumself\x00', &(0x7f0000000340)='!\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='{+)security(.\x00', &(0x7f0000000400)='(*$..eth0%^usersystem\x00'], &(0x7f0000000640)=[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='vmnet0\x00', &(0x7f0000000500)=']\x00', &(0x7f0000000540)='posix_acl_accessselinux:[md5summd5sumkeyringsecurity\x00', &(0x7f0000000580)='+:\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='#{(cgroupcpuset\x00'], 0x1000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xcf, &(0x7f0000000740)="383cb08b29f74eac68ba6f432d47a9e274f4c1aaec3870e5427e12668e44cb6477c633783909281a085fb090a01028a7aaf812639ee6e36e406282ac064d7014415c757dabec8c99a90a9c9186", 0x4d) getrlimit(0x6, &(0x7f00000007c0)) keyctl$join(0x1, &(0x7f0000000800)={'syz', 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000840)={0x0, 0xffffffffffffffff}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000008c0)={r4, 0x1, 0x6, 0xffffffffffffffff, 0xdd7}, 0x14) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x3f) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000900)={r4, 0x20}, 0x8) fsetxattr$security_smack_transmute(r3, &(0x7f0000000940)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000980)='TRUE', 0x4, 0x1) ioctl$FICLONE(r3, 0x40049409, r3) pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000a00)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000a40)=[@sack_perm, @mss={0x2, 0x10001}, @timestamp, @sack_perm], 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000a80)={r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000ac0)={0x2da, 0x0, 0x2, 0xd9a9}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f0000000b00)={0x2, r8}) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000b40)={r6, 0x0, 0x6, 0x5, 0x4}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000b80)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000c40)={r9, &(0x7f0000000bc0)=""/128}) ioctl$sock_inet_sctp_SIOCINQ(r7, 0x541b, &(0x7f0000000c80)) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, r10, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$UHID_DESTROY(r5, &(0x7f0000000e40), 0x4) 23:02:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') 23:02:11 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000140)) 23:02:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 23:02:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x26, 0x4) msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) 23:02:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20121}) [ 351.347971] IPVS: ftp: loaded support on port[0] = 21 [ 351.468189] chnl_net:caif_netlink_parms(): no params data found [ 351.516519] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.523000] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.530656] device bridge_slave_0 entered promiscuous mode [ 351.539595] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.546155] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.554591] device bridge_slave_1 entered promiscuous mode [ 351.578804] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.589023] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.611524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 351.619547] team0: Port device team_slave_0 added [ 351.625700] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 351.634579] team0: Port device team_slave_1 added [ 351.640220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.648422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.706746] device hsr_slave_0 entered promiscuous mode [ 351.773599] device hsr_slave_1 entered promiscuous mode [ 351.813099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.820339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.841740] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.848221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.855440] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.862046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.920172] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 351.926757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.937904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.950015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.958696] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.966440] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.975814] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.989729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.995994] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.007595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.017493] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.024078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.043408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.051662] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.058250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.084008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.093330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.104277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.121703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.138322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.149438] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.156428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.166099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.190672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.208556] 8021q: adding VLAN 0 to HW filter on device batadv0 23:02:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) 23:02:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\xd8\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 23:02:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20121}) 23:02:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0404309, &(0x7f0000000040)={0x0, 0x0}) [ 352.450329] usb usb4: usbfs: process 12751 (syz-executor0) did not claim interface 0 before use 23:02:13 executing program 4: socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 23:02:13 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$void(r0, 0x0) close(0xffffffffffffffff) r1 = semget$private(0x0, 0x3, 0x140) keyctl$update(0x2, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000005c0)=""/4096) 23:02:13 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) symlink(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) r0 = semget(0x2, 0x0, 0xa) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1f) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) lsetxattr(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)=""/183, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000c80)=""/223) unlinkat(0xffffffffffffffff, &(0x7f0000000dc0)='./file1\x00', 0x0) 23:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 23:02:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 23:02:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="66fc050cfaa0fea3"], 0x0, 0x0, 0xb00048, &(0x7f0000000180)='#{ppp1GPL[vmnet1eth0\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000009ac0)='dummy0\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x110) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa0}, {0xa, 0x4e21, 0x4, @mcast1, 0x2}, 0x0, [0x2, 0xe833, 0x2, 0x9692, 0x40, 0x1, 0x401]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) recvmsg(r1, &(0x7f000000b500)={0x0, 0x0, 0x0}, 0x0) 23:02:14 executing program 5: r0 = socket$kcm(0x2, 0x400000000000002, 0x73) close(r0) 23:02:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:14 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x3b65, 0x0) 23:02:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x0) r1 = socket$kcm(0x2, 0x1000000000005, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000040), 0x4) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000300)=""/237, 0xed}, 0x0) sendmsg$kcm(r1, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0x5, 0x12) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x3, 0x68a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) 23:02:14 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0x205c8f58, 0x0, 0x0, 0x0) 23:02:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:14 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:15 executing program 0: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x3, 0x250) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000300)=""/69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) getegid() getgroups(0x2, &(0x7f0000000f40)=[0xee00, 0xee01]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000010c0)={{{@in, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000011c0)=0xe8) getgroups(0x7, &(0x7f0000001200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0x0]) fstat(r0, &(0x7f0000001240)) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001740), &(0x7f0000001780)=0xc) fstat(r0, &(0x7f0000001d00)) fstat(0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000001e00)=[0xee00, 0x0, 0xee00, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e40)={{{@in=@multicast1, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000001f40)=0xe8) lstat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003840)={{{@in=@initdev, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000003940)=0xe8) getresuid(&(0x7f0000004440), &(0x7f0000004480), 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) 23:02:15 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) [ 354.242650] ptrace attach of "/root/syz-executor0"[12823] was attempted by "/root/syz-executor0"[12824] 23:02:15 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x75) 23:02:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:02:15 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000002a00070270ba9847004a06ff000004cd11000000000000000000000000000000", 0x24) recvmmsg(r1, &(0x7f000000bb00)=[{{0x0, 0x0, &(0x7f000000aac0)=[{&(0x7f0000009ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:02:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:15 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(0x0, r4, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) inotify_init() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:02:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:16 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c") write$binfmt_misc(r1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "77d45270a5b3bd12"}) 23:02:16 executing program 5: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:16 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, &(0x7f0000000040)={0x0, 0x0}) 23:02:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:02:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x545, @random="e3506d975f71", 'nr0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:16 executing program 5: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000480)={@ipv4={[], [], @loopback}, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) 23:02:16 executing program 4: 23:02:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:02:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:17 executing program 1: 23:02:17 executing program 4: 23:02:17 executing program 5: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:17 executing program 4: 23:02:17 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:17 executing program 1: 23:02:17 executing program 4: 23:02:17 executing program 1: [ 357.069655] Â: renamed from team0 23:02:18 executing program 0: 23:02:18 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:18 executing program 4: 23:02:18 executing program 1: 23:02:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:18 executing program 1: 23:02:18 executing program 4: 23:02:18 executing program 0: 23:02:18 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:18 executing program 1: 23:02:18 executing program 0: 23:02:18 executing program 4: 23:02:18 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:18 executing program 1: 23:02:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:02:19 executing program 0: 23:02:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:19 executing program 4: 23:02:19 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:19 executing program 1: 23:02:19 executing program 0: 23:02:19 executing program 4: 23:02:19 executing program 0: 23:02:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:02:19 executing program 1: 23:02:19 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)={0x1000000, 0x0}) 23:02:19 executing program 0: 23:02:19 executing program 1: 23:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:20 executing program 4: 23:02:20 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, 0x0) 23:02:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:02:20 executing program 0: 23:02:20 executing program 1: 23:02:20 executing program 0: 23:02:20 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, 0x0) 23:02:20 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x40002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x6]}, 0x1}, 0x1c) 23:02:20 executing program 1: time(&(0x7f0000002740)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000026c0)=0x102, 0xda) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000005d00), &(0x7f0000005b40)=0x68) mlockall(0x1) clone(0x40000, 0x0, 0xfffffffffffffffe, &(0x7f00000011c0), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x26, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x301, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005840)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x43fffffe}, 0xc, &(0x7f0000000b80)={&(0x7f0000001100)=ANY=[]}}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000001100)=0xff5b, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r5, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000027c0)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005b80)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000005bc0)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000005800)={'erspan0\x00', r6}) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001140)={@ipv4={[], [], @multicast2}}, &(0x7f0000005dc0)=0x14) r7 = accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000028c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r8}) accept$packet(r7, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001000)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40002}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 23:02:20 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") write$binfmt_misc(r0, 0x0, 0x0) 23:02:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:21 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, 0x0) 23:02:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 23:02:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:21 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") write$binfmt_misc(r0, 0x0, 0x0) 23:02:21 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0x0, 0x0}) 23:02:21 executing program 0: 23:02:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x3, 0xd1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.668702] ================================================================== [ 360.676130] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 360.682642] CPU: 0 PID: 13058 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #6 [ 360.689835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.699545] Call Trace: [ 360.702163] dump_stack+0x173/0x1d0 [ 360.705834] kmsan_report+0x12e/0x2a0 [ 360.709686] kmsan_internal_check_memory+0x9e4/0xb10 [ 360.714847] kmsan_copy_to_user+0xab/0xc0 [ 360.719029] _copy_to_user+0x16b/0x1f0 [ 360.722995] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 360.727633] ? uinput_read+0x6d9/0x1070 [ 360.731652] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.736900] ? capi_poll+0x2d0/0x2d0 [ 360.740676] do_vfs_ioctl+0xebd/0x2bf0 [ 360.744693] ? security_file_ioctl+0x92/0x200 [ 360.749240] __se_sys_ioctl+0x1da/0x270 [ 360.753307] __x64_sys_ioctl+0x4a/0x70 [ 360.757228] do_syscall_64+0xbc/0xf0 [ 360.760977] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.766180] RIP: 0033:0x457ec9 [ 360.769385] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.788296] RSP: 002b:00007f1867c42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 360.796015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 360.803300] RDX: 0000000020000040 RSI: 00000000c0044306 RDI: 0000000000000003 [ 360.810594] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 360.817877] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1867c436d4 [ 360.825157] R13: 00000000004bf48f R14: 00000000004d0b38 R15: 00000000ffffffff [ 360.832550] [ 360.834194] Local variable description: ----data.i@capi_unlocked_ioctl [ 360.840854] Variable was created at: [ 360.844595] capi_unlocked_ioctl+0x82/0x1bf0 [ 360.849014] do_vfs_ioctl+0xebd/0x2bf0 [ 360.852903] [ 360.854558] Bytes 12-63 of 64 are uninitialized [ 360.859234] Memory access of size 64 starts at ffff88803429fce8 [ 360.865302] Data copied to user address 0000000020000040 [ 360.870760] ================================================================== [ 360.878118] Disabling lock debugging due to kernel taint [ 360.883572] Kernel panic - not syncing: panic_on_warn set ... [ 360.889469] CPU: 0 PID: 13058 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #6 [ 360.898059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.907437] Call Trace: [ 360.910048] dump_stack+0x173/0x1d0 [ 360.913718] panic+0x3ce/0x961 [ 360.916987] kmsan_report+0x293/0x2a0 [ 360.920826] kmsan_internal_check_memory+0x9e4/0xb10 [ 360.925990] kmsan_copy_to_user+0xab/0xc0 [ 360.930162] _copy_to_user+0x16b/0x1f0 [ 360.934091] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 360.938715] ? uinput_read+0x6d9/0x1070 [ 360.942736] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.947963] ? capi_poll+0x2d0/0x2d0 [ 360.951694] do_vfs_ioctl+0xebd/0x2bf0 [ 360.955625] ? security_file_ioctl+0x92/0x200 [ 360.960153] __se_sys_ioctl+0x1da/0x270 [ 360.964159] __x64_sys_ioctl+0x4a/0x70 [ 360.968065] do_syscall_64+0xbc/0xf0 [ 360.971800] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.977007] RIP: 0033:0x457ec9 [ 360.980214] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.999128] RSP: 002b:00007f1867c42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 361.006853] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 361.014133] RDX: 0000000020000040 RSI: 00000000c0044306 RDI: 0000000000000003 [ 361.021408] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 361.028688] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1867c436d4 [ 361.035967] R13: 00000000004bf48f R14: 00000000004d0b38 R15: 00000000ffffffff [ 361.044281] Kernel Offset: disabled [ 361.047967] Rebooting in 86400 seconds..