[ 93.623290] audit: type=1800 audit(1547486520.679:25): pid=10169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.642482] audit: type=1800 audit(1547486520.689:26): pid=10169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.661913] audit: type=1800 audit(1547486520.699:27): pid=10169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 94.921156] sshd (10235) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2019/01/14 17:22:16 fuzzer started 2019/01/14 17:22:21 dialing manager at 10.128.0.26:43953 2019/01/14 17:22:21 syscalls: 1 2019/01/14 17:22:21 code coverage: enabled 2019/01/14 17:22:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/14 17:22:21 setuid sandbox: enabled 2019/01/14 17:22:21 namespace sandbox: enabled 2019/01/14 17:22:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/14 17:22:21 fault injection: enabled 2019/01/14 17:22:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/14 17:22:21 net packet injection: enabled 2019/01/14 17:22:21 net device setup: enabled 17:25:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x1, 0x0, 0x400000002}], 0xffd9) syzkaller login: [ 294.815015] IPVS: ftp: loaded support on port[0] = 21 [ 294.996051] chnl_net:caif_netlink_parms(): no params data found [ 295.073913] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.080497] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.089288] device bridge_slave_0 entered promiscuous mode [ 295.099274] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.105919] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.114396] device bridge_slave_1 entered promiscuous mode [ 295.150533] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.162540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.197806] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.206714] team0: Port device team_slave_0 added [ 295.214025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.222949] team0: Port device team_slave_1 added [ 295.229422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.239707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.407488] device hsr_slave_0 entered promiscuous mode [ 295.672430] device hsr_slave_1 entered promiscuous mode [ 295.933043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.940723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.972022] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.978579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.985950] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.992545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.026094] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.036368] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.117989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.133004] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.146925] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.153957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.161936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.179028] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.185308] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.199358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.207896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.216978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.225699] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.232350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.249721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.259272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.268041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.276745] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.283311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.300305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.313357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.326835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.336755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.346255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.355665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.364819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.382505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.396101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.409404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.417396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.426318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.435637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.444855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.453649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.462360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.471091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.485176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.491247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.531311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.564351] 8021q: adding VLAN 0 to HW filter on device batadv0 17:25:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000680)={'broute\x00', 0x0, 0x3, 0x99, [], 0x0, &(0x7f0000000540), &(0x7f00000005c0)=""/153}, &(0x7f00000007c0)=0x78) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r1, r0) io_setup(0x200, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000740)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) geteuid() 17:25:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x3}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r4, 0x8, 0x0, 0xffffffffffffffd1, 0x100000000}, &(0x7f0000000180)=0x18) 17:25:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) [ 298.009310] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 298.135871] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 298.177125] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 17:25:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup2(r0, r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x1a) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000000c0)) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) io_destroy(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) [ 298.444750] IPVS: ftp: loaded support on port[0] = 21 17:25:25 executing program 0: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) [ 298.682054] chnl_net:caif_netlink_parms(): no params data found 17:25:25 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="820bc32d9304836814d8c942", 0xc) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x42002) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='md5sum)\x00', 0x8) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0xffffffffffff0001) [ 298.818750] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.825334] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.833783] device bridge_slave_0 entered promiscuous mode [ 298.852218] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.858768] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.867247] device bridge_slave_1 entered promiscuous mode [ 298.933174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.961835] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:25:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) unshare(0x8000000) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) [ 298.993940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.002918] team0: Port device team_slave_0 added [ 299.016174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.025069] team0: Port device team_slave_1 added [ 299.037323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.053655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.136920] device hsr_slave_0 entered promiscuous mode [ 299.352225] device hsr_slave_1 entered promiscuous mode [ 299.504102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.511824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.558491] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.565094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.572871] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.579414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.623615] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.635046] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.726103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.741031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.756703] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 299.763803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.771978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.789312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.795990] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.810008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.818364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.827183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.835587] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.842134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.887305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.894943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.903651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.912156] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.918666] bridge0: port 2(bridge_slave_1) entered forwarding state 17:25:27 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)) socketpair(0x0, 0xa, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000000c0)={@empty, @multicast1, @remote}, &(0x7f0000000100)=0xc) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8, 0x2000) socket$vsock_dgram(0x28, 0x2, 0x0) [ 299.933614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.948434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.970224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.979609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.996932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.027394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.035054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.044329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.053208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.062510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.088671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.101817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.109062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.117965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.126481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.135317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.143801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.166941] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.173222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.207796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.239007] 8021q: adding VLAN 0 to HW filter on device batadv0 17:25:27 executing program 0: syz_emit_ethernet(0xff27, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0fffffffffffff4ff3b610a99ffff08004500fec3506d00737ff14fd5ea27bebbe000000100008864"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400400, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/128) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x4, 0x0, 0x6, {0x100000000, 0x3, 0x2, 0x9}}) 17:25:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x202600, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400209) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) [ 300.427830] Unknown ioctl 43779 [ 300.434153] Unknown ioctl 43779 [ 300.534823] sctp: failed to load transform for md5: -4 17:25:27 executing program 1: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde)=0xad58, 0x4) 17:25:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x8000000000080002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 17:25:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40400) pwrite64(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @broadcast}, &(0x7f00000000c0)=0xc) 17:25:27 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x401}, 0x1c) 17:25:28 executing program 0: r0 = memfd_create(&(0x7f0000000080)='posix_acl_access{Y\x00', 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x200000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x81, 0x7, 0xfffffffffffffa6b}) r2 = dup2(r0, r0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1}) lseek(r0, 0xfffffffffffffffd, 0x0) 17:25:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/100, 0x64}], 0x1) 17:25:28 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x800, 0xfffffffffffff001) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r0, r0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1000, 0x80) getsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000240)=""/223, &(0x7f0000000340)=0xdf) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000400)={0x2, 0x80000000}, 0x1) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000080)=0x8) syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x4bb, 0x400800) 17:25:28 executing program 0: setrlimit(0x1000010000000009, &(0x7f000068d000)) io_setup(0x81, &(0x7f0000000080)) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x378f, 0x52480) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000140)={r1, r2, 0xffffffffffffffc1, 0x47, &(0x7f00000000c0)="ee2baba933c8dc1baa0e464f6b580bd94789c3825887c3d58497a3f66a0315821c1d3f179079a4c32ba77f8e0cff4b74041ee323a16297098fad4e6797343f6d7743412364055d", 0xfffffffffffffffc, 0x42, 0x10001, 0x0, 0xec5a, 0x3, 0x9, 'syz0\x00'}) 17:25:28 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) r0 = semget(0x1, 0x2, 0x104) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000280)=""/153) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000580)=@v3, 0x18, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x17) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x800, @empty, 0x9}, r2}}, 0x30) 17:25:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc045) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000008, 0x40011, r1, 0x5a) rmdir(&(0x7f0000000000)='./file0\x00') 17:25:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_delneigh={0x24, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@NDA_DST_IPV4={0x8}]}, 0x24}}, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="8a2ab9", 0x3}, {&(0x7f00000001c0)="4d1a8979d4e508d0d426ae1b0d9f6a07c39a44f0fb38e134defb545a4a09c855ac82d6551ad08ec75412f26b94adf1b4d3882d90261cc882b422d19580944814d348f7a95c920d5cfeaaf2fe434788889e22eb93f756ee4df57f4fe708f72c4a640df4fa", 0x64}, {&(0x7f0000000240)="c9c22610", 0x4}], 0x3, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0x80, 0x4) 17:25:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r2, &(0x7f0000000380)=""/4096, 0x1000) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x12, 0x0, 0x0) 17:25:28 executing program 1: unshare(0x400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x4) 17:25:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000013c0)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040), 0x12) 17:25:29 executing program 0: r0 = socket$inet(0x2, 0x7, 0x25cd) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x7f) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000080), 0x3) 17:25:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x58000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000180)=""/138, &(0x7f0000000240)=0x8a) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x17f}) 17:25:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x400001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20140, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40020220}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff1f5b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004014}, 0x10) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000280), 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x101, 0x1, 0x2}) ioctl$TUNSETQUEUE(0xffffffffffffff9c, 0x400454d9, &(0x7f00000002c0)={'netdevsim0\x00', 0x600}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x5000000, 0x1, 0x2, [0x2000000, 0x2000000000000000]}) 17:25:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2=0xe0006c02}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x1, 0x0, 0x4, 0x4}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000a00)={0x3ff, 0x2, [], {0x0, @reserved}}) getpeername$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r2, &(0x7f0000000ac0)={0x11, 0x0, r3, 0x1, 0xfffffffffffffffd}, 0xd6) getuid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000600)) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000003c0)=0x400000) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) sendto$inet(r2, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect(r5, &(0x7f0000000740)=@ipx={0x4, 0x0, 0x4c42, "8634096897cf", 0xffffffffffffffff}, 0x80) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getpeername$unix(r5, &(0x7f0000000580)=@abs, &(0x7f0000000540)=0x2bc) ioprio_get$uid(0x3, r6) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000880)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000009c0)={r7, &(0x7f00000008c0)=""/207}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000800)={0x4, &(0x7f00000007c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000840)={r8, 0x1}) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8), 0x71, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) setxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='security.SMAC\a\x064IPIN\x00', &(0x7f0000000340)='/dev/usbmon#\x00', 0xfffffca9, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYBLOB="00b400015a7f5e0e71f60c79a846398e8026b4b36499a717467658f041843a7049c3485453a3299e6e7470246e52da5ea80abc8ddb538ef7984e707b3d2715e270290792bdab1d9a31b9917e8582f6991dd90e320f59972ded240274baafaebc692949f13046d547bab79ec54b890d302769a7b278ce7f97778afde19e86fbf540cf36463d4107150603eb7b79e0a36f62638da8486d204b3270ca23d3eb28b3a46d5aa614ccbabb4072817b1fa4570bfe40ac841e300fa19f1fa7c0d06521b11ebcce02139b5e52a63ce0b5cd8563a4"], &(0x7f0000001180)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001200)=[{&(0x7f0000000cc0)=@in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @rand_addr=0x8}, 0x3}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="fc8d1cf7c4afa096c3b524769b2d786e66bc331cc9d5612b8b4e5448551607bb04da83252fe6f6a0959caca643803dd57300084ae682c7a2c41648e5065ffd71840e0feebc857a35a99fb84fe5d02ed62092d5b389d0a542a8d274ef312e639277493b92589440f6ec5f58fd459e3b956e16c1017d3ae404a4345f17c2432d491c7e87423c1b4c3119cc5b77908bc94af9576a87d05db9891a7b28ceb0492585f028cb18531c0f32b6d9457508faa700d8284412a074651b35cd65210ff68f15d164a4102d69fd0a775f48832bd7f824079ba2b19e91", 0xd6}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000001000)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001100)=[{&(0x7f00000010c0)="081e53605a55af88c27cac72ed3ce7ad4f7f8e8d32a307ecfc73cdbca436136f76875d585c3d81956e5305f1d9b152a73661cf", 0x33}], 0x1, &(0x7f00000011c0), 0x0, 0x4}], 0x2, 0x8000) 17:25:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7fb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000240)='.', 0xa) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) [ 302.452650] hrtimer: interrupt took 34076 ns 17:25:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) pause() bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000100000000000000000000000181300e4", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) open(&(0x7f0000000000)='./file0\x00', 0x8400, 0x5) 17:25:29 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x25) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x101, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 17:25:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x20080003, 0x800000000000006) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = dup2(r3, r1) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x800d) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x8000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000240)={0x1}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) 17:25:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x1000, @mcast2}, 0x1c) 17:25:30 executing program 1: setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)='team0\x00', 0x6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @rand_addr, 0x0}, &(0x7f00000001c0)=0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r1, &(0x7f00000034c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/209, 0xd1}], 0x1}, 0xc19}, {{&(0x7f0000000340)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/197, 0xc5}, {&(0x7f0000000680)=""/112, 0x70}, {&(0x7f0000000700)=""/56, 0x38}], 0x5, &(0x7f00000007c0)=""/122, 0x7a}, 0x5}, {{&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000008c0)=""/173, 0xad}, {&(0x7f0000000980)=""/156, 0x9c}, {&(0x7f0000000a40)=""/68, 0x44}, {&(0x7f0000000ac0)=""/221, 0xdd}, {&(0x7f0000000bc0)=""/18, 0x12}, {&(0x7f0000000c00)=""/150, 0x96}, {&(0x7f0000000cc0)=""/85, 0x55}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x8, &(0x7f0000001dc0)=""/20, 0x14}, 0x1ff}, {{&(0x7f0000001e00)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @bcast, @default, @rose, @rose, @null]}, 0x80, &(0x7f0000003140)=[{&(0x7f0000001e80)=""/159, 0x9f}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/52, 0x34}, {&(0x7f0000002f80)=""/192, 0xc0}, {&(0x7f0000003040)=""/46, 0x2e}, {&(0x7f0000003080)=""/172, 0xac}], 0x6, &(0x7f00000031c0)=""/195, 0xc3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000032c0)=""/216, 0xd8}, {&(0x7f00000033c0)=""/37, 0x25}], 0x2, &(0x7f0000003440)=""/94, 0x5e}, 0x4}], 0x5, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', r0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @local, @rand_addr="4136e5d5048dd2ab9b51667034709032", 0x0, 0x5, 0x1, 0xffffffffffffffff, 0x53e8, 0xc0ff, r2}) r3 = getpid() ptrace$peekuser(0x3, r3, 0x8) userfaultfd(0x80000) 17:25:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) close(r0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) 17:25:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) name_to_handle_at(r2, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0xc9, 0x896, "078a6d721fafa4ab0cc2dcd3d60102bf4f15ec4c32b9bfc5fccf3ada209122199a1571b8de74999ff6597cf8ac7a7c8986823f2d913de382b071b92790bc6cf7555e670c42a8aebd8461dafd04b0bb556f46756f5988c39b0b6be1e14ca7221818ede37b40594620c14109dbad86284f2223de7a201ca734bca5acaf87af8ec3580a4d1d42c579f9e151b73db7d1e2ee4bb4fae472f66ce5d424921d429ec91bc071571bca5932ed5be2c2cc97d3b60d61088c6f28e625ccb28ac3402148e561bd"}, &(0x7f00000003c0), 0x400) r3 = socket$l2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000040)=[{r1}, {r3, 0x100}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x18000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000240)={0x1ff, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 17:25:30 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x9b, 0x9}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) write$sndseq(r0, &(0x7f0000001240)=[{0x800, 0x81, 0x6, 0x594b, @tick=0x2, {0x0, 0x10000}, {0x6, 0x1}, @raw32={[0x100000000, 0x6, 0x5]}}, {0x3, 0x7, 0x6, 0x4, @time={0x0, 0x1c9c380}, {0x265541e0, 0x2}, {0x1, 0x800}, @control={0x9, 0x9, 0x81}}, {0x89e, 0x3, 0xffff, 0x2, @time={0x0, 0x1c9c380}, {0x8, 0x9}, {0x0, 0x9}, @connect={{0x3cfd7815, 0x3}, {0xf0, 0x5}}}, {0x3, 0x1000, 0x9, 0x0, @tick=0xfffffffffffffffc, {0x401, 0x5}, {0x1ff}, @control={0x6, 0x8b6, 0xf6}}, {0x8000000000, 0x6, 0xb0, 0x3023, @tick=0x8, {0xf800000000000000, 0x5}, {0x2, 0x1ff}, @control={0x8000, 0x7fff, 0x2}}, {0x8, 0x4, 0xcc06, 0x2, @time={0x77359400}, {0x0, 0xb3}, {0x8000, 0x1}, @ext={0x7c, &(0x7f00000001c0)="ece6ea233b708dc0fbdcf307b69e274c41e96f5b56672cc85ac2ed8ea2b6835aa56ba341da7f39c76fcdca73446269dee4b05e3dfdd80fc0242413a75ef40eed9a119a2a04f71ea7201983789af1b26b7424d00cf9f6b8e7db5ca0f665db017523e555d9e7fdc9d6dfdbac124c27c797b1be8f49b6643a009b94dbef"}}, {0x7, 0x7, 0x8, 0x0, @time, {0x7fff, 0x8}, {0x6, 0x9}, @ext={0x1000, &(0x7f0000000240)="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"}}, {0x1000, 0x738, 0xfffffffffffffffb, 0x4, @tick=0x246b999e, {0x9}, {0x5, 0x1000}, @time=@tick=0x7}], 0x180) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000014c0)={{&(0x7f00000013c0)=""/155, 0x9b}, &(0x7f0000001480), 0x1}, 0x20) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001500)=0x8000, &(0x7f0000001540)=0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001600)={0x0, 0x4c, &(0x7f0000001580)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @rand_addr="3b42f7556de1e9b276c50f09c76aa7b6", 0x1000000}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000001640)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001680)={r2, 0xd2, "6d7251764fd8a14d768a43fafedf5032feac5e46173b6f83948d0385316b16f50bc349e1c6976bbd382d8b33ef27528723160d0f19bf935af6d33a24215980eb1ac9a1caa7ec2e7470b4709a8d20f102f26eb5429cce5f3d663474dcd6e2b33d71f6deee263bc110b32ef95d1f6868c47a9fcbd837f0a190eb7beb3c2ff39bfe28544bfcae1f5537a6da709e0d223d0210a64caff9f1b09c6756ff1771aff1c83b7339d92689a56ba6a9f7050c4632a4c8dd32469b68369112afe38d9660bc44a4f251013dffb168d1ed1e848a9a1eb681fc"}, &(0x7f0000001780)=0xda) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001a00)={&(0x7f00000017c0), 0xc, &(0x7f00000019c0)={&(0x7f0000001840)={0x144, r4, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x274}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7722}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001a40)=""/5) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000001a80)="5ef4de97ef8d8b295e5485fcf4f1f8c24b9a15b6d6ce31dc4710e41bfb40990b955bd128d869cb5d62aca3e9e67fd6f34a680681d048e62c84d9c4b657dfc28c9906e8dfbabd6dc2b28a88fd68b5a04f3d7fc1f873", 0x55) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001b00)={{0x2, 0x4e21, @local}, {0x306}, 0x40, {0x2, 0x4e21, @remote}, 'syz_tun\x00'}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001b80)=@sack_info={r3, 0x5, 0x8}, &(0x7f0000001bc0)=0xc) r5 = syz_open_dev$midi(&(0x7f0000001c00)='/dev/midi#\x00', 0x5, 0x8400) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001c40)={'lo\x00', {0x2, 0x9, @rand_addr=0x7}}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000001cc0)={0xb, @output={0x1000, 0x1, {0x101, 0x47}, 0x4, 0x5}}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000001dc0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) fcntl$getflags(r0, 0x408) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000001e40)={0x81, "85807baf47bdccfaf2ae115a3f7d4a153ecafe29368092870c9a3ea8bb3c4bb1", 0x0, 0x400, 0xfff, 0x363, 0x11, 0x2, 0x2}) exit_group(0x81) socketpair(0x0, 0xd47a2b4d020c3030, 0x1, &(0x7f0000001ec0)={0xffffffffffffffff}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000001f00)="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") getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000002f00)={r2, 0xfff, 0x4, [0x8, 0x2, 0x80000001, 0x401]}, &(0x7f0000002f40)=0x10) perf_event_open(&(0x7f0000002f80)={0x0, 0x70, 0x7, 0x4, 0x4, 0x2, 0x0, 0x3, 0x0, 0xf, 0x101, 0x7, 0x9, 0x2, 0x5, 0x0, 0x5, 0x11ba, 0x0, 0x1, 0x3, 0x1, 0x614f, 0x6, 0x3, 0xe36, 0x200000000000000, 0x400, 0x8000, 0x8, 0x100000001, 0xfab8, 0xb, 0xfff, 0x5, 0x4c38751e, 0x0, 0x3, 0x0, 0x8, 0x6, @perf_config_ext={0x692e, 0xc0b}, 0x8080, 0x10001, 0x400, 0x4, 0x6, 0xbd84, 0xb9f5}, r1, 0x8, r5, 0x3) 17:25:31 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1003, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x1, {0x0, 0x0, 0xfffffffffffffffd}}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x1102, 0x7, {0x3, 0xff, 0xfffffffffffffff8, 0x3}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x113000, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 17:25:31 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @sdr}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'vcan0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf}}) close(r4) close(r3) r5 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc4878428eef0d577, 0x10, 0xffffffffffffff9c, 0x0) r6 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x100010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8c, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303, r5}, @free_buffer={0x40086303, r6}, @request_death={0x400c630e, 0x3, 0x1}, @dead_binder_done={0x40086310, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x58, 0x10, &(0x7f00000000c0)=[@fda={0x66646185, 0x1, 0x1, 0x7}, @fda={0x66646185, 0x3, 0x1, 0x2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000000040)=[0x30, 0x0]}, 0x757d}}, @increfs={0x40046304, 0x3}, @register_looper], 0x7, 0x0, &(0x7f0000000200)="ad7eb118667568"}) 17:25:31 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0xffffffffffffff36, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 17:25:31 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 17:25:31 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101000, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/136, 0x88}], 0x2, &(0x7f0000000400)=""/235, 0xeb}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') getdents(r2, &(0x7f0000000000)=""/158, 0x9e) getdents(r2, &(0x7f0000000680)=""/127, 0x25) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000677fb26ca050052cf0d7ed44c8a795055e94af5878d98179cdab21f056d139608fbe47b09c0718af2bfcb1dfe2de71402dd7da1775abf5bcb5b99e1700c718b1d41938"], &(0x7f0000000640)=0xe) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={r3, 0x5, 0x30}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) [ 304.553826] IPVS: ftp: loaded support on port[0] = 21 17:25:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x200000000001, @sdr={0x36314f5b, 0x8000}}) 17:25:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x1000001) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f}) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000001c0)={0xea, 0x3, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x401, 0x0, 0x1, 0x800}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={r1, 0x6}) [ 304.816677] chnl_net:caif_netlink_parms(): no params data found 17:25:32 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r2}) [ 304.973010] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.979557] bridge0: port 1(bridge_slave_0) entered disabled state 17:25:32 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8040, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fgetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000001040)=""/4096, 0x1184) [ 305.014348] device bridge_slave_0 entered promiscuous mode [ 305.032949] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.039484] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.048016] device bridge_slave_1 entered promiscuous mode 17:25:32 executing program 1: timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) timer_gettime(r0, &(0x7f0000000080)) [ 305.143314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.177902] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.254719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.263608] team0: Port device team_slave_0 added [ 305.285021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.294017] team0: Port device team_slave_1 added [ 305.303713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.314776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:25:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r3, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 305.388694] device hsr_slave_0 entered promiscuous mode [ 305.423063] device hsr_slave_1 entered promiscuous mode [ 305.464545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.472295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 305.540874] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.547438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.554678] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.561404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.660475] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 305.666800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.683031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.708719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.719037] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.730770] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.741646] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.763231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.769329] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.787178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.796869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.805645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.814017] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.820550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.837453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.853647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.862885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.871670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.880020] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.886596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.894546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.909691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.917149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.936989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.944185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.953402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.969019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.977127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.985723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.994843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.012037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.019163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.028101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.045066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.055264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.067128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.073377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.081999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.090346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.120478] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.141340] 8021q: adding VLAN 0 to HW filter on device batadv0 17:25:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffac, 0x7fff, &(0x7f0000000240)={0xa, 0x4e1e, 0x0, @remote}, 0x1c) 17:25:33 executing program 2: socket(0x10, 0x803, 0x0) unshare(0x400) mq_notify(0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='!\x00', 0x43, 0x40, &(0x7f0000000040)={0xffffffffffffffe1, 0x6, 0x7f1b, 0x1, 0x2, 0x80000000, 0x141}) 17:25:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r3, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x4e21, 0x97, 0x4e24, 0x3, 0x2, 0x20, 0x80, 0x0, r1, r2}, {0x1ff, 0x7, 0x1ff, 0x0, 0x80000000, 0x7000000000, 0x9741, 0x8}, {0xaa8e, 0x4eb3, 0x517, 0x3}, 0x2, 0x6e6bbe, 0x2, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0xb8a0, 0x4d5, 0x3c}, 0xa, @in=@loopback, 0x3502, 0x5, 0x3, 0x0, 0x9, 0x8001, 0x40}}, 0xe8) close(r0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in6=@dev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) 17:25:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r3, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:33 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000004c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x200, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0x6}) 17:25:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000000c0)=""/117) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c00030006006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 17:25:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r3, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(r1) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) writev(r2, &(0x7f0000001880)=[{&(0x7f0000001840)="6b985ca17ccd2b81", 0x8}], 0x1) prctl$PR_SET_ENDIAN(0x14, 0x0) [ 306.918103] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 306.925629] netlink: 'syz-executor0': attribute type 2 has an invalid length. 17:25:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r2, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 307.047824] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 307.055351] netlink: 'syz-executor0': attribute type 2 has an invalid length. 17:25:34 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x8043, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x6}, &(0x7f0000000100)=0x8) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2}) 17:25:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285719070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) close(0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x44) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xffffff74) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 17:25:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r2, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7f, 0x8000) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000001c0)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x3) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x111000, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)={0x1, 0x0, [{}]}) r3 = msgget(0x1, 0x4) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000000)=""/27) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x100000, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1e00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'posix_acl_accesswlan0/'}}, {@uid_eq={'uid', 0x3d, r6}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/adsp#\x00'}}]}}) 17:25:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f4, r2, 0xc11, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2e22}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8ba}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xa11}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x954}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b98676}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x90000000}) shutdown(r0, 0x2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x2, 0x4) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000280), 0x8) 17:25:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 2: socket$inet(0x2, 0x2, 0x0) r0 = open(&(0x7f0000000000)='\x00', 0x0, 0x80) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/227) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 17:25:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x4) r1 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r1, 0x0, &(0x7f0000000380)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) write$FUSE_OPEN(r3, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x0, 0x0, {}, 0x81, 0x100000000}) io_pgetevents(0x0, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000440)={0x401, "93e57b81b2f5968e174e5a03fa4519f36618bb8527417364422bb03532c9f449", 0x3, 0x6, 0x3, 0x3ffb6ff, 0x4}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$LOOP_CTL_ADD(r4, 0x4c04, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 17:25:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 0: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000240)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000280)="47e5f680ec24e9cb3c951375ff5944479d9499fe8f57fc6ae8c339256eff01f3152db9ad9b4b289e27f74d1891471fe5941500ed397ac584a5c4b7de218c8240af576273a7ce4c7bff54faabe447fc29dd6f1012272b53a0baaa0a1643075a92c6e33d68ab11607448039b10b475995e2a442d74ef58b9ddb42076366a1f9397722a7de5f7b80a4912a8ef398755f0d9ae32e38b93c877f0b7ff009a61") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000180)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x894c, 0x0) flistxattr(r2, &(0x7f0000000040)=""/173, 0xad) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x6, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={r4, 0x1}, &(0x7f0000000400)=0x8) [ 308.408177] QAT: Invalid ioctl [ 308.424713] QAT: Invalid ioctl 17:25:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0xbd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffff7}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0x623, 0xfffffffffffffffe, 0x1, 0x80000000]}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r3+10000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) 17:25:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'stack ', 'mime_type\x00'}, 0x10) unshare(0x20400) unshare(0x40020000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, &(0x7f0000000100)=0x4) 17:25:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 309.566090] IPVS: ftp: loaded support on port[0] = 21 17:25:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 309.786256] IPVS: ftp: loaded support on port[0] = 21 17:25:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x7, 0x100) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = eventfd2(0x10001, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x200080, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x40, 0x0) io_submit(r2, 0x4, &(0x7f0000000640)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x20, r0, &(0x7f0000000180)="c8ced471f0184e006dcf2fa81caaa4864a28c77fa1f0a9abb9c9e76b2a2cf7777e2d875ad52030d2e723cbd535278f52511a3ffefe728b01f5b21ef95636997eb362e464e4f8592a269de20da1709d28ad5e18227358e114c60181cf67ca7d405a58eedd3b3f373f4d299d64f5802454e9fc640bdabfacadc80d16a1e625bda3df270f2f86e2cedda7999a5c", 0x8c, 0x2, 0x0, 0x0, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x400, r0, &(0x7f00000002c0)="851ebe313a4e67bd6ac827dff27ce1416c1be457a312b7c4f7a054d4170ca29e97583d80f0bfad9c8951be07b9cc5b9e6028557977da60e7f1cb14680bc35ad320c7e88ec01844", 0x47, 0x10001, 0x0, 0x1, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f00000003c0)="c86f16655d9316ef03f000677c0428bc4f74e8164b93fb8f2fd4db38f98fe2c2db7af042374b1604d320da4634f9446f13443708a81cc219e6ad664d3a6f15186c74295e6d1d1e3d2911efdef1e07af2a994fb1399e751833e99e0ef81a15e2b35b55e4467a6ea73224727375ace5a15155cbcdc2fa5bd4ced713f0cc5da3363db97f9166945a2b5d2864360c42158dad521cdca6db7", 0x96, 0x4, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000004c0)="46234238f7a02a26a1c7f2758e33c5c90332acebb42762815b75cda67a604df420f04df2062e90d4b8da36c9a1046bb285a14c7c8e6dbed48183fff8bddd5c84717d10b261e2f20ecfb6b2183584e9788bbdcd3df32a2216d8918cc3e4fbc43f4e28e0ce271d142cb93583a2363976873c6cd3b8d8803ef8017b9bb7347ce4daef99706e40f3c7d8e63ed037e218a8f8c16bc387b5dd0f69e4139c62953ca8ff5dc6caf6f3f95a091ed8f170d71c56e9ba17246a6265b625a831b07d50f55c42da32ec68d465208e9067d9c8774121c028ffe8728b544cae36785b113aaf1c8ac127b77bd30813c88f9e99352e10ab05adef41e6", 0xf4, 0x1, 0x0, 0x0, r5}]) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4000, 0x0) write$P9_RLOPEN(r6, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x10, 0x3}, 0xffffffffffffffff}}, 0x18) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="050000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3ed5f1023fa813c9a0e460000000040020000000000000000000000000000000000", 0x38}]) 17:25:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:37 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:37 executing program 2: r0 = memfd_create(&(0x7f0000000840)='/dev/keychord\x00\xc7\xba\xb3\x9ba\x1eR\xf2\t\xcax\x00%\xd9\xd0f\xc5U\xd5\xacL\x0f\xd7\x96\x15\x92\xf6<\xd9\xad\x8ck\n\x05=\x9eb\xb0_\xdf\xef\x165-\x14\xa3\fY9\xae\xafA\xaal\xa5\xa6\xbd\x05\x00\x00(V;J\xeap\x05\x00H\xfe\xbcF\xde\x8c\x05\aDzy#\x95\xa4c\x958\xe7\xf0;k~PoW\xe3J\xa5\x8d\x93\xcbc\x06\x99\x90\xbe\xda5v\xf0\x00\xf4a\x9d\a\xbfd\xb5\xacR\x8a6E\x01r\xd9W\xc9\xb4h\x95\x8f \xd0\x98X\xf4\xf7\xc6\x8cBd\x95\x8b\xeb\xbd\x80$\xdfM8H\x11\x8a\xf3\xd1\xf2\xa7xc\xf1\xe6\xd6\xdfc\xdd\xbc<\x83\xbbN\xb7\xf6&\xa7\xa7\xff=J\xc9\v\xf7mi\vw\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101a42, 0x0) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x106) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) lseek(r0, 0x0, 0x3) 17:25:37 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:25:37 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x88d8, &(0x7f0000000080)="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") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000280)="63e464576150c12db30ddb44fa0fb08bc2a1fceccfad7783416955c2c3b0cb510c62a80f7607a7e18517d8eaa6f98457cea0bf308202112d369b6cbf8d6dd08c554d2c3cc9", 0x45, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0xffff}], 0x10) recvfrom(r1, 0x0, 0xe7, 0xe7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x7]}, &(0x7f00000001c0)=0x6) 17:25:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) accept4(r0, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80800) 17:25:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:41 executing program 3: r0 = msgget(0x2, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/239) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x8002, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000240)={0x0, 0x0, {0x3b, 0x9, 0x11, 0x1a, 0x7, 0x2, 0x0, 0xb0, 0xffffffffffffffff}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x5, 0x7, 0x7fff, 0x76d2, 0x7], 0x6, 0x9, 0x9, 0x7c8, 0x7, 0x7fffffff, {0x81, 0x1, 0x4c, 0xc4f, 0x9, 0x5, 0x9, 0x9, 0x5, 0x8000, 0x20, 0xfffffffffffffff9, 0x9, 0x8, "9fbce621e53151243a20331e4df14d4d2125fc07f068129edb49ee9daa5fa7e3"}}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x5, 0x4) getrusage(0x1, &(0x7f0000000340)) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000400)=""/235) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000500)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) getgroups(0x2, &(0x7f0000000740)=[0xffffffffffffffff, 0xee01]) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x3}, [{0x2, 0x2, r4}], {0x4, 0x4}, [{0x8, 0x1, r5}, {0x8, 0x1, r6}], {0x10, 0x1}, {0x20, 0x4}}, 0x3c, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000880)={r3, 0x401, 0x9, 0x7fffffff, 0x10000, 0x7ff}, &(0x7f00000008c0)=0x14) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000900)={0x0, @aes128, 0x3, "f03c11951c00bbb3"}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000980)={&(0x7f0000000940)=[0x4, 0x2, 0x66, 0x10001, 0x0, 0x2], 0x6, 0xfffffffffffffffc, 0xfffffffffffffbff, 0x9, 0x4c, 0x5, {0x200, 0xffffffffffffff37, 0x20, 0x8, 0x4, 0x10000, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8df, 0x6, 0x4, 0x3, "7ab6fcefd48e042bb4a6cf984947124cd666a63856af8ba6cebd97ff991a5fc2"}}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000a40)={0x5, &(0x7f0000000a00)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000001a80)={r8, &(0x7f0000000a80)=""/4096}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000001ac0)={0x8, {{0x2, 0x4e23, @remote}}}, 0x88) connect(r1, &(0x7f0000001b80)=@in6={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x80) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001c00)={0x80, 0x7, 0xfff, 0x5}, 0x8) msgrcv(r0, &(0x7f0000001c40)={0x0, ""/143}, 0x97, 0x3, 0x800) write$P9_ROPEN(r1, &(0x7f0000001d00)={0x18, 0x71, 0x2, {{0x4, 0x3, 0x7}, 0x7}}, 0x18) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:25:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)) [ 315.012218] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:25:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 315.156757] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 315.164603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 17:25:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xffffffffffffffff, @mcast1, 0xd8}, 0x2b7) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000300)={0x2, 0x0, 0x10003, 0x20}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000340)={r3}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x68, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000010}, 0x44040) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, 0xfffffffffffffffd) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) [ 315.222503] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 315.230245] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 17:25:42 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'rose0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2, 0x4b, r1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564b, &(0x7f0000000140)={0x0, 0x980915}) 17:25:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgid(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101000, 0x0) write$P9_RSTAT(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x80) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x8001}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000001c0)) 17:25:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xb3e) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c4f3f3188a070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pwritev(r2, &(0x7f00000003c0)=[{&(0x7f0000000040)="3fadd221a46008d6514e9c2a6dc2c55dd1cad4f22e96bb572b073041f279861a5d65cc13dd79c1f9834cd64692a75d6189300a061a0bc8b9c9b41827b7aa8bed5d446429cfb004b14a00e7ea", 0x4c}, {&(0x7f0000000240)="fc7b68f80de56e81a3fe400f1133ec6b486131e775328208e20e6535e4e338810d124aa906d74cda805b67669749efac6c2973a61fadc6ca2dec9e3725ecf3f39a490cb0700eadf274e12c9fc44a7119101283b92b9f833bafc48ae325e19cb3589cbc5b77a189b4b86f66553250dc34d84374b9f3c378485094d8515f0a1b6e4e08acfbb6df34edd5732fabdf7f420373557f3796558b6bf719bc31cc6d733bbaeb99637187eca60dbfb20298bbd6e19c9524634e7e41f18dcf93b4a1057cb54ac5c204a2d96947759fc76f9423d67fcf94a799", 0xd4}, {&(0x7f00000000c0)="8932522febf8f76a34dc912c585dae897ad9bd199951a0e7c1ba5409cd297b7b032a6d17c527115a3150a7c9bce107b26baa9b09e3b0a43f3bb646e426d8eca2b53cfcb9362722d26fd2cbfda59815099c2fdec29339748608defdd6b0a820032bfee40f4a31d8dd2e6d7367ad8f83a4e2bb05f72566b9a2715139198154c6c6b011ee66c00085ee935bb864efd56d68d081b0cf7e647e84d4108e", 0x9b}, {&(0x7f0000000340)="20e8524f2b58", 0x6}, {&(0x7f0000000380)="b18d", 0x2}], 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 17:25:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet(0x2, 0xa, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@local, @local, @dev}, &(0x7f0000000040)=0xc) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x61c7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, [0x4, 0x0, 0x40, 0x7f, 0x101, 0x1f, 0x2000, 0x1ff, 0x101, 0x5, 0x4, 0x0, 0x6, 0x0, 0x20]}, &(0x7f0000000440)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)="8a", 0x1}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x2000000000000, 0x3, 0x8, 0x800, 0xffff, 0xf4, 0x6, 0x8001, r3}}, @init={0x18, 0x84, 0x0, {0x400, 0x100000000, 0x0, 0x45}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x201, 0x6, 0x3ff, r4}}], 0x68, 0x4010}, 0x20000000) 17:25:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 315.993768] IPVS: ftp: loaded support on port[0] = 21 [ 316.135849] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 17:25:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet(0x2, 0xa, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@local, @local, @dev}, &(0x7f0000000040)=0xc) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x61c7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, [0x4, 0x0, 0x40, 0x7f, 0x101, 0x1f, 0x2000, 0x1ff, 0x101, 0x5, 0x4, 0x0, 0x6, 0x0, 0x20]}, &(0x7f0000000440)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)="8a", 0x1}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x2000000000000, 0x3, 0x8, 0x800, 0xffff, 0xf4, 0x6, 0x8001, r3}}, @init={0x18, 0x84, 0x0, {0x400, 0x100000000, 0x0, 0x45}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x201, 0x6, 0x3ff, r4}}], 0x68, 0x4010}, 0x20000000) [ 316.557490] chnl_net:caif_netlink_parms(): no params data found [ 316.745819] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.752485] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.760850] device bridge_slave_0 entered promiscuous mode [ 316.819136] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.825887] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.834645] device bridge_slave_1 entered promiscuous mode [ 316.881948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.895752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.934508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.943480] team0: Port device team_slave_0 added [ 316.950103] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.959158] team0: Port device team_slave_1 added [ 316.967367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.976076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.088402] device hsr_slave_0 entered promiscuous mode [ 317.232367] device hsr_slave_1 entered promiscuous mode [ 317.383148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.390840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.425024] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.431666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.438838] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.445438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.463274] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.482726] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.576032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.592991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.608420] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.615371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.623317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.642675] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.648788] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.663689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.670897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.679727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.688158] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.694719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.711652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.724316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.737147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.751379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.759262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.768299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.777166] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.783818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.792912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.802421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.811982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.821326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.836776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.843993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.852303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.861461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.882935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.889944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.898609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.919897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.933035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.945041] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.951133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.962927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.971444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.007027] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.034460] 8021q: adding VLAN 0 to HW filter on device batadv0 17:25:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x1, 0x2, 0x10001}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r0, 0xc0046209, 0x0) r3 = dup3(r1, r1, 0x80000) socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000040)=""/216) 17:25:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:45 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet(0x2, 0xa, 0x6) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@local, @local, @dev}, &(0x7f0000000040)=0xc) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x61c7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, [0x4, 0x0, 0x40, 0x7f, 0x101, 0x1f, 0x2000, 0x1ff, 0x101, 0x5, 0x4, 0x0, 0x6, 0x0, 0x20]}, &(0x7f0000000440)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)="8a", 0x1}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x2000000000000, 0x3, 0x8, 0x800, 0xffff, 0xf4, 0x6, 0x8001, r3}}, @init={0x18, 0x84, 0x0, {0x400, 0x100000000, 0x0, 0x45}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x201, 0x6, 0x3ff, r4}}], 0x68, 0x4010}, 0x20000000) 17:25:45 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 318.425455] binder: 10806:10807 ioctl c0046209 0 returned -22 17:25:45 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:45 executing program 2: mkdir(&(0x7f0000000880)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x67d, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x100000001, 0x123000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 17:25:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0xfff, 0x8, 0x4, 0x40, {0x0, 0x7530}, {0x2, 0xc, 0xffffffffffff8389, 0x81, 0x5, 0xfffffffffffffffb, "79220149"}, 0x9, 0x0, @fd=r1, 0x4}) fsetxattr(r2, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000140)='mem\x00\x01y.swaS.current\x00', 0x14, 0x3) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000300)={0x8000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='\\proctrustedvmnet0\x00', r1}, 0x10) close(r0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000000)={0x18, 0x4}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r1, 0x0) 17:25:45 executing program 2: mkdir(&(0x7f0000000880)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x67d, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x100000001, 0x123000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 17:25:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0x0) close(r3) 17:25:45 executing program 2: r0 = socket(0x10, 0x803, 0x2) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:update_modules_exec_t:s0\x00', 0x2b, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) write(r0, &(0x7f0000000180)="240000001e0025eaa87819c7f5ba4d8665f51ef6bce979b549db8b5f7bdb1406a5850a04000200bff20182a9000c080009000d", 0x33) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x100000000, @dev={[], 0x2b}}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 17:25:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 17:25:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x2, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x5, 0xfffffffffffffff8, 0x7, 0x3}, 0x10) 17:25:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x3, 0xffffffff, 0x202, 0x8000, 0x1, 0x0, 0x7ff, 0x20a96b3c, r1}, &(0x7f00000000c0)=0x20) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x7d}, {@empty}}, 0x44) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x900, 0x0, 0x54}, 0x98) 17:25:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 319.709020] IPVS: ftp: loaded support on port[0] = 21 [ 320.006783] chnl_net:caif_netlink_parms(): no params data found [ 320.094116] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.100636] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.109675] device bridge_slave_0 entered promiscuous mode [ 320.119045] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.125712] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.134102] device bridge_slave_1 entered promiscuous mode [ 320.171449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.183669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.216133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.225386] team0: Port device team_slave_0 added [ 320.232201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.241224] team0: Port device team_slave_1 added [ 320.247628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.256432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.447058] device hsr_slave_0 entered promiscuous mode [ 320.702299] device hsr_slave_1 entered promiscuous mode [ 320.963236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.970823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.018685] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.112735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.127380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.142098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.148484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.156717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.172111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.178212] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.192844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.200000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.208982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.217617] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.224203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.240834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.254369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.267234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.274570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.283382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.292463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.301106] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.307718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.318180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.327852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.349284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.363512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.381414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.399996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.407135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.416426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.425344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.434974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.444604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.453319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.463109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.472425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.481260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.503200] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.509292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.560530] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.584793] 8021q: adding VLAN 0 to HW filter on device batadv0 17:25:48 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x100000001, 0x400100) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@ng={0x4, 0x11, "65d6d9c2"}, 0x6, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev, @initdev}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, @ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4000000000, 0xfffffffffffff532, 0x7, 0x400, 0x8, 0x80000, r1}) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.sockprotoname\x00') 17:25:48 executing program 0: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x1000) shmdt(r0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200400, 0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) io_setup(0x0, &(0x7f00000000c0)) 17:25:48 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00007e0000/0x4000)=nil, 0x4000}, 0x3}) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'lapb0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x1000, 0x0, 0x10001, 0x200}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, r2, 0x10001, 0x3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000069f000/0x4000)=nil, 0x4000}}) 17:25:48 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:49 executing program 4: futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']#\x00', r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, 0xffffffffffffff9c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0x1, {0x8, 0x3, 0x0, {0x5, 0x1, 0x7, 0x3, 0x73e0, 0x3, 0xffffffffd1bd4bca, 0x2, 0x7fff, 0x75, 0xffffffffffff7fff, r4, r5, 0x3d2, 0x101}}}, 0x78) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000300)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e21, @multicast1}}) keyctl$revoke(0x3, r1) 17:25:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1ce) 17:25:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='sessionid\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, 0x7fff}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r1 = syz_open_dev$mouse(0x0, 0x3, 0x10200) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x3fff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000240), 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8000, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa30c}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x10}, 0x5}]}, &(0x7f0000000180)=0x10) sendfile(r2, r2, &(0x7f0000000340), 0x6) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x50}, 0x8) unshare(0x4c060000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) 17:25:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2}, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140), &(0x7f0000000180)=0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, 0x0, 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x10040, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:25:49 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x402000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008001}, 0x8000) fstat(r0, &(0x7f0000000440)) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0xffffffffffffffff, 0x2}) [ 322.414754] IPVS: ftp: loaded support on port[0] = 21 17:25:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) init_module(&(0x7f0000000040)='%Tvmnet0)ppp1selfwlan1.\x00', 0x18, &(0x7f0000000100)='user\x00') r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000220007031dfffd94627e0500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba00a0aa1ce208b3ef090000000000008ec836d4f84d8238cfa47e239bf2f8eb", 0x4c}], 0x1}, 0x0) 17:25:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 322.686861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 322.725842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 322.767974] IPVS: ftp: loaded support on port[0] = 21 17:25:49 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x60040, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000100)=""/247) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffdd4, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 17:25:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x602042) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000140)=0x2) 17:25:50 executing program 2: clock_getres(0xfffffffffffffffb, &(0x7f0000000040)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="080100001200000125bd7000fddbdf257368613232342d61726d36342d6e656f6e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000024000000240000000000000000000008000100010000000800010035030000080001000500000008000100030000000800010054000000"], 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x40) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe2f1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80020000000602) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x6, 0xfffffffffffffffd}, 0x1, 0x7fffffff, 0x3974, {0x3, 0x3}, 0xff, 0x2}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000500)=0x9) 17:25:50 executing program 2: unshare(0x20600) syz_emit_ethernet(0x56, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x1, 0x2, 0xffffffffffffff35, 0x500, 0x7, 0x40000000, r1}) 17:25:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000000)={0x6, 0xffffffffffff0001}) getresgid(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 17:25:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='sessionid\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, 0x7fff}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r1 = syz_open_dev$mouse(0x0, 0x3, 0x10200) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x3fff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000240), 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8000, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa30c}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x10}, 0x5}]}, &(0x7f0000000180)=0x10) sendfile(r2, r2, &(0x7f0000000340), 0x6) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x50}, 0x8) unshare(0x4c060000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) 17:25:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) setsockopt$inet_mreq(r0, 0x0, 0x200000000024, &(0x7f00000001c0)={@loopback, @dev}, 0x459506fad426ba4c) 17:25:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 323.628838] IPVS: ftp: loaded support on port[0] = 21 17:25:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000380)="66b881e700000f23c00f21f8663502000b000f23f80f0966b8a851b0080f23d00f21f866351000000e0f23f80f2e029ab800e5006766c7442400000000006766c7442402010000006766c744240600000000670f011c24660f01c866b9800000c00f326635000400000f3066b8010000000f01c16766c744240000a000006766c7442402893a00006766c744240600000000670f011424", 0x97}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x19}, @multicast2}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:25:51 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:51 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@remote, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/72, 0x48, 0x40000000, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @remote, 0x1f}, 0x1c) 17:25:51 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x1c60, &(0x7f0000000040)=0x100, &(0x7f0000000080)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1d, 0x0, 0x0) 17:25:51 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:51 executing program 2: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x420800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:25:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='sessionid\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, 0x7fff}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r1 = syz_open_dev$mouse(0x0, 0x3, 0x10200) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x3fff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000240), 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8000, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa30c}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x10}, 0x5}]}, &(0x7f0000000180)=0x10) sendfile(r2, r2, &(0x7f0000000340), 0x6) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x50}, 0x8) unshare(0x4c060000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) [ 324.582598] protocol 88fb is buggy, dev hsr_slave_0 [ 324.588266] protocol 88fb is buggy, dev hsr_slave_1 [ 324.619991] IPVS: ftp: loaded support on port[0] = 21 17:25:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) unshare(0x20400) getsockopt$inet6_int(r0, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffffffff, 0x3ff, 0x8, 0x8, 0x8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x0, 0x7f, 0x9, r1}, 0x10) 17:25:51 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:51 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x400, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r2, @in={{0x2, 0x4e23, @rand_addr=0x6ec}}}, 0x84) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x6012, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0x14000000, 0x7, 0x1, 0x4a}, {0x7db, 0x2, 0x1, 0xfffffffffffffff7, 0x9, 0x7}], [[], [], []]}) 17:25:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000020400, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/122) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/4096) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/151) 17:25:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 324.950272] x86/PAT: syz-executor2:10990 map pfn RAM range req write-combining for [mem 0x3f660000-0x3f663fff], got write-back 17:25:52 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x9, 0x102) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r4, 0x3, 0x10}, 0xc) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x84200, 0x0) fchmodat(r5, &(0x7f00000001c0)='./file0\x00', 0x8) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) prctl$PR_CAPBSET_READ(0x17, 0x25) close(r0) 17:25:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x30e, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000fffffdfd0000000018000000000000000800000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="fc0c117f4d6da524", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) 17:25:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.344843] x86/PAT: syz-executor2:10990 map pfn RAM range req write-combining for [mem 0x44070000-0x44073fff], got write-back 17:25:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = accept(r0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x100, 0x4) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x1, 0x41a, 0x3, 0x8}, 0x6) sendto$inet6(r1, &(0x7f0000000080)="f905a4ac324f609c8177de68fb1c899ddc4452f228a234829a00942e9194a350c4998ad0c1bcf66928ebd8413a28c44408e50326af5ae23c2ce0290468ad6d0b", 0x40, 0x4800, &(0x7f00000000c0)={0xa, 0x4e21, 0x3, @mcast2, 0x6}, 0x1c) [ 325.420388] binder: 11008:11009 unknown command 0 [ 325.425528] binder: 11008:11009 ioctl c0306201 20000140 returned -22 17:25:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x612e00, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000200)={0x53, 0xfffffffffffffffe, 0x5f, 0x80000001, @buffer={0x0, 0x3, &(0x7f0000000040)=""/3}, &(0x7f0000000180)="43649d5c2f2efe1c24349123582b3f42a1d9d76d8f91c09d7613e2505fb44f775adbcacaecd0fa2ff3c87a4037a0ad340e4c9da19d436d69cc589e838cbf350f26b02b9fdf71e5626e3c857a024ddfeb500384112e63588b3efdf1e9032ba8", &(0x7f0000001000)=""/4096, 0x1, 0x20, 0x0, &(0x7f0000000100)}) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x7, 0x3410c0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x7ff, 0x8}, 'port0\x00', 0x68, 0x2, 0x1f, 0xc4f, 0x0, 0x8b, 0x3, 0x0, 0x3, 0x7}) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r3, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) [ 325.546060] binder: 11008:11017 got reply transaction with no transaction stack [ 325.553706] binder: 11008:11017 transaction failed 29201/-71, size 24-8 line 2801 17:25:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'rootmode'}}, 0x31) [ 325.670045] binder_alloc: binder_alloc_mmap_handler: 11008 20003000-20005000 already mapped failed -16 17:25:52 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/95, 0x5f) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x10000) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x3f, 0x8, 0x1, {0x77359400}, 0x2, 0x9}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)=[0x2, 0xc1]) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000280)={0x5, 0x0, 0x6}) connect$tipc(r0, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x3, {{0x1, 0x1}, 0x1}}, 0x10) recvfrom$rxrpc(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x40, &(0x7f0000001300)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xf2b2, @mcast2, 0xb}}, 0x24) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000001340)=0x3) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001380), &(0x7f0000001400)=0x68) r2 = request_key(&(0x7f0000001440)='id_resolver\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)='/dev/rfkill\x00', 0x0) keyctl$update(0x2, r2, &(0x7f0000001500)="ffbd932e8277bb0d3fde01128f7edc8fbc6e7f647d12150ccd495da865a4ed6f3c570460f39da1f51cd01f171c4d582e41f6f4b8d8f26373621263fd5958ed", 0x3f) modify_ldt$write2(0x11, &(0x7f0000001540)={0x5, 0x20000000, 0xffffffffffffffff, 0x9f18674800000000, 0x59, 0x2, 0xff, 0x9, 0x1, 0x4}, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000001580)={0x0, 0x0, [], @bt={0x8, 0x5, 0x1, 0x6, 0x2, 0x41e3b074, 0x2, 0x1}}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000001640)={0x6, 0x6}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001680)={0x0, 0x81}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001700)={r3, 0x1e, "bac9eb0e981db85cb521619f7fb8fe920d2cd7b66349b914c35d7995f57c"}, &(0x7f0000001740)=0x26) bind$pptp(r0, &(0x7f0000001780)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1e) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000017c0)={r4, 0xfffffffffffffeff}, &(0x7f0000001800)=0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001840)="1ad837c0abc5f07e94c6b26836a0267188f712d45c87038cc24d43378a595fb3345d6e5e9a80ef2887787edd4624d01d1ced492d30277fc4715aced1ec49fb460f27465675e08cc5333f9239b721e4095717fb293bc50df127d93bd27a17aecf0228368c11b6005dc2a86b18611d5ceb35c47e77a4b1450e4c60c7fd498cd5b9109630d5d9bd0476ff71f2619a5b5360ef915820bc44c80d2d5311e3e8a888806fd315b80884db2726bceaeedc742cd885fa938272fafa1687d5fbd8403d33d4143eac5daa9f45efd8215653d882006404", 0xd1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001940)={0x3, r0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000019c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001980)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001a00)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @rand_addr="7b7f0c95de10e82d97d528c6c2306c4d", 0xf1ff}, {0xa, 0x4e22, 0x9, @ipv4={[], [], @broadcast}, 0xfec8}, r5, 0x6509}}, 0x48) bind$vsock_dgram(r0, &(0x7f0000001a80)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getpeername$unix(r0, &(0x7f0000001ac0), &(0x7f0000001b40)=0x6e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001bc0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001b80)="df32d3c4abf1a950c30eb8605083b9c807871106a3cc8eed025025f9032bc97691c3bfbbfee825b9aadc47c06cd3de967f74c41c4ac8de471f", 0x39, r0}, 0x68) write$FUSE_GETXATTR(r0, &(0x7f0000001c40)={0x18, 0x0, 0x3, {0xef7}}, 0x18) ioctl$TIOCCONS(r0, 0x541d) 17:25:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r1) [ 325.746056] binder: BINDER_SET_CONTEXT_MGR already set [ 325.751470] binder: 11008:11009 ioctl 40046207 0 returned -16 [ 325.778192] binder_alloc: 11008: binder_alloc_buf, no vma [ 325.784030] binder: 11008:11017 transaction failed 29189/-3, size 0-0 line 3035 [ 325.865489] binder: 11008:11028 unknown command 0 [ 325.870491] binder: 11008:11028 ioctl c0306201 20000140 returned -22 17:25:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x16, 0x0, 0x0) [ 325.912279] binder: undelivered TRANSACTION_ERROR: 29201 [ 325.917838] binder: send failed reply for transaction 2 to 11008:11009 [ 325.924878] binder: undelivered TRANSACTION_COMPLETE [ 325.930040] binder: undelivered TRANSACTION_ERROR: 29189 17:25:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x180}) 17:25:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000100), 0x10) [ 326.166517] binder: undelivered TRANSACTION_ERROR: 29189 17:25:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 17:25:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000002c0)=ANY=[], 0x0) 17:25:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x1) [ 326.445342] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:25:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000100), 0x10) 17:25:53 executing program 4: seccomp(0x1, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000001800)={'U-', 0xfffffffffffffffe}, 0x28, 0x1) [ 327.131397] IPVS: ftp: loaded support on port[0] = 21 [ 327.313839] chnl_net:caif_netlink_parms(): no params data found [ 327.383589] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.390106] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.398558] device bridge_slave_0 entered promiscuous mode [ 327.408055] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.414690] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.423228] device bridge_slave_1 entered promiscuous mode [ 327.474626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.504482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.535401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.544299] team0: Port device team_slave_0 added [ 327.561819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.570633] team0: Port device team_slave_1 added [ 327.579160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.596644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.674635] device hsr_slave_0 entered promiscuous mode [ 327.711989] device hsr_slave_1 entered promiscuous mode [ 327.792870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.800439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.829242] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.835784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.842993] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.849450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.071661] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.077803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.089017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.100426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.109710] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.117357] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.142987] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.169414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.175671] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.193424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.201951] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.208449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.257195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.265586] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.272174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.282692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.294450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.311387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.318606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.329434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.355065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.365439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.374030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.389322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.396666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.405349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.418624] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.424928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.452996] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.474533] 8021q: adding VLAN 0 to HW filter on device batadv0 17:25:55 executing program 5: seccomp(0x1, 0x0, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 17:25:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:55 executing program 2: sysinfo(0x0) 17:25:55 executing program 4: seccomp(0x1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x3000}, &(0x7f0000000040), &(0x7f00000000c0)={0x77359400}, 0x8) 17:25:55 executing program 3: seccomp(0x1, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/233) 17:25:55 executing program 0: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x84010000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x100, 0x0, 0x402, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3b6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x11}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdcf}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xabf6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42a}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0xc081) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580)=0x3, 0x4) 17:25:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x3, 0x0) 17:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000180)=0x80000000001, 0x4) sendmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000000c00)=@nl=@proc, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000240)}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005500), 0xc2, &(0x7f0000005540)}, 0x516b}], 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 17:25:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 17:25:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0ffe8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00003c040000000000006f460000000000006b0a00fe000000008500000007000000c7000000000000009500000000000000"], 0x0}, 0x48) 17:25:56 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c025640000000003f50000000000", 0x31}], 0x1) 17:25:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x8000, 0x23}, 0x2c) [ 329.329494] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 329.339521] 0: renamed from caif0 17:25:56 executing program 5: [ 329.396550] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 329.405504] 1: renamed from 0 17:25:56 executing program 0: 17:25:56 executing program 4: 17:25:56 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:56 executing program 3: 17:25:56 executing program 5: 17:25:56 executing program 2: 17:25:56 executing program 0: 17:25:57 executing program 3: 17:25:57 executing program 4: 17:25:57 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:57 executing program 2: 17:25:57 executing program 5: 17:25:57 executing program 0: 17:25:57 executing program 4: 17:25:57 executing program 3: 17:25:57 executing program 5: 17:25:57 executing program 2: 17:25:57 executing program 0: 17:25:57 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:57 executing program 4: 17:25:57 executing program 3: 17:25:57 executing program 5: 17:25:58 executing program 0: 17:25:58 executing program 2: 17:25:58 executing program 4: 17:25:58 executing program 0: 17:25:58 executing program 3: 17:25:58 executing program 5: 17:25:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:58 executing program 4: 17:25:58 executing program 2: 17:25:58 executing program 0: 17:25:58 executing program 5: 17:25:58 executing program 4: 17:25:58 executing program 2: 17:25:58 executing program 3: 17:25:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:58 executing program 0: 17:25:59 executing program 4: 17:25:59 executing program 5: 17:25:59 executing program 2: 17:25:59 executing program 3: 17:25:59 executing program 0: 17:25:59 executing program 4: 17:25:59 executing program 5: 17:25:59 executing program 2: 17:25:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:59 executing program 0: 17:25:59 executing program 3: 17:25:59 executing program 4: 17:25:59 executing program 2: 17:25:59 executing program 5: 17:25:59 executing program 0: 17:25:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:59 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='nq/cgrouN\x00O-\x12\x99W\x96A:b|-us\xfd\xb1\x96\xfds\x8c\xbax\xfc\x87p\ah\x0fw\xdd\xfe\xe1\x041\xff\xd0\x89\x14\x107\xc4\xe8\\*P') 17:26:00 executing program 5: request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffc) 17:26:00 executing program 0: geteuid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) capset(0x0, 0x0) 17:26:00 executing program 4: 17:26:00 executing program 2: 17:26:00 executing program 3: 17:26:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:26:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map]}, 0x0, 0x800, 0xb0, &(0x7f0000000280)=""/176}, 0x48) 17:26:00 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:26:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 17:26:00 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 17:26:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:26:00 executing program 4: unshare(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:26:00 executing program 5: utimes(0x0, &(0x7f0000000180)) 17:26:01 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206f00000a84309c026236925000f0003000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef7e69183de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 17:26:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1}}], 0x2, 0x0, 0x0) 17:26:01 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206f00000a84309c026236925000b0003000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef7e69183de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 17:26:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:26:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) [ 334.288847] netlink: 'syz-executor3': attribute type 11 has an invalid length. [ 334.336804] netlink: 'syz-executor0': attribute type 15 has an invalid length. 17:26:01 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206f00000a84309c026236925000b0003000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef7e69183de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 17:26:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 17:26:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 334.523876] netlink: 'syz-executor3': attribute type 11 has an invalid length. [ 334.551397] kernel msg: ebtables bug: please report to author: Wrong nr of counters 17:26:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) 17:26:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x20000000000003, 0x3a) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000ac0)="007e80", 0x3}], 0x1}, 0x200008000) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b426", 0x2d}], 0x1}, 0x0) 17:26:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socketpair(0x2, 0xa, 0x3ff, &(0x7f0000000080)) 17:26:01 executing program 5: r0 = socket$kcm(0xa, 0x20000000000003, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000ac0)="007e80", 0x3}], 0x1}, 0x200008000) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b426", 0x2d}], 0x1}, 0x0) 17:26:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:26:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1}}], 0x2, 0x0, 0x0) 17:26:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000018c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0xb}}, 0x1c}}, 0x0) 17:26:02 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{0x80fe}, &(0x7f0000000540), 0x0}}], 0x58}, 0x0) 17:26:02 executing program 5: accept$unix(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004006, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x7000000d8000000) [ 335.258711] ================================================================== [ 335.266204] BUG: KMSAN: uninit-value in tipc_nl_compat_dumpit+0x478/0x820 [ 335.273207] CPU: 1 PID: 11343 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 335.280313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.289672] Call Trace: [ 335.292316] dump_stack+0x173/0x1d0 [ 335.296007] kmsan_report+0x12e/0x2a0 [ 335.299890] __msan_warning+0x82/0xf0 [ 335.303716] tipc_nl_compat_dumpit+0x478/0x820 [ 335.308347] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.313567] tipc_nl_compat_recv+0x1457/0x2750 [ 335.318194] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 335.323660] ? tipc_nl_compat_bearer_disable+0x360/0x360 [ 335.329138] ? tipc_netlink_compat_stop+0x40/0x40 [ 335.334044] genl_rcv_msg+0x185f/0x1a60 [ 335.338160] netlink_rcv_skb+0x431/0x620 [ 335.342243] ? genl_unbind+0x390/0x390 [ 335.346202] genl_rcv+0x63/0x80 [ 335.349519] netlink_unicast+0xf3e/0x1020 [ 335.353718] netlink_sendmsg+0x127f/0x1300 17:26:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', 0x0}, 0x18) getpid() [ 335.358080] ___sys_sendmsg+0xdb9/0x11b0 [ 335.362228] ? netlink_getsockopt+0x1460/0x1460 [ 335.366954] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.372173] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 335.377563] ? __fget_light+0x6e1/0x750 [ 335.381583] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.386812] __se_sys_sendmsg+0x305/0x460 [ 335.391044] __x64_sys_sendmsg+0x4a/0x70 [ 335.395132] do_syscall_64+0xbc/0xf0 [ 335.398919] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.404125] RIP: 0033:0x457ec9 [ 335.407338] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.426253] RSP: 002b:00007f746a847c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.433969] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 335.441247] RDX: 0000000000000000 RSI: 0000000020001980 RDI: 0000000000000003 [ 335.448533] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.455812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f746a8486d4 [ 335.463108] R13: 00000000004c50e6 R14: 00000000004d8ae8 R15: 00000000ffffffff [ 335.470424] [ 335.472066] Uninit was created at: [ 335.475616] kmsan_internal_poison_shadow+0x92/0x150 [ 335.480729] kmsan_kmalloc+0xa6/0x130 [ 335.484557] kmsan_slab_alloc+0xe/0x10 [ 335.488470] __kmalloc_node_track_caller+0xe9e/0xff0 [ 335.493621] __alloc_skb+0x309/0xa20 [ 335.497366] netlink_sendmsg+0xb82/0x1300 [ 335.501552] ___sys_sendmsg+0xdb9/0x11b0 [ 335.505629] __se_sys_sendmsg+0x305/0x460 [ 335.509811] __x64_sys_sendmsg+0x4a/0x70 [ 335.513892] do_syscall_64+0xbc/0xf0 [ 335.517623] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.522818] ================================================================== [ 335.530191] Disabling lock debugging due to kernel taint [ 335.535643] Kernel panic - not syncing: panic_on_warn set ... [ 335.541563] CPU: 1 PID: 11343 Comm: syz-executor0 Tainted: G B 5.0.0-rc1+ #7 [ 335.550056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:26:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xe00) [ 335.559407] Call Trace: [ 335.562021] dump_stack+0x173/0x1d0 [ 335.565675] panic+0x3d1/0xb01 [ 335.568923] kmsan_report+0x293/0x2a0 [ 335.573209] __msan_warning+0x82/0xf0 [ 335.577058] tipc_nl_compat_dumpit+0x478/0x820 [ 335.581674] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.586894] tipc_nl_compat_recv+0x1457/0x2750 [ 335.591531] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 335.597003] ? tipc_nl_compat_bearer_disable+0x360/0x360 [ 335.602476] ? tipc_netlink_compat_stop+0x40/0x40 [ 335.607358] genl_rcv_msg+0x185f/0x1a60 [ 335.611411] netlink_rcv_skb+0x431/0x620 [ 335.615499] ? genl_unbind+0x390/0x390 [ 335.619437] genl_rcv+0x63/0x80 [ 335.622738] netlink_unicast+0xf3e/0x1020 [ 335.626953] netlink_sendmsg+0x127f/0x1300 [ 335.631259] ___sys_sendmsg+0xdb9/0x11b0 [ 335.635350] ? netlink_getsockopt+0x1460/0x1460 [ 335.640169] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.645422] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 335.650806] ? __fget_light+0x6e1/0x750 [ 335.654845] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.660097] __se_sys_sendmsg+0x305/0x460 [ 335.664346] __x64_sys_sendmsg+0x4a/0x70 [ 335.668447] do_syscall_64+0xbc/0xf0 [ 335.672187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.677390] RIP: 0033:0x457ec9 [ 335.680594] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.699532] RSP: 002b:00007f746a847c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.707261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 335.714541] RDX: 0000000000000000 RSI: 0000000020001980 RDI: 0000000000000003 [ 335.721815] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.729090] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f746a8486d4 [ 335.736363] R13: 00000000004c50e6 R14: 00000000004d8ae8 R15: 00000000ffffffff [ 335.744586] Kernel Offset: disabled [ 335.748214] Rebooting in 86400 seconds..