[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.148211][ T30] audit: type=1800 audit(1566868320.196:25): pid=11519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.171140][ T30] audit: type=1800 audit(1566868320.216:26): pid=11519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.206333][ T30] audit: type=1800 audit(1566868320.246:27): pid=11519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2019/08/27 01:12:13 fuzzer started 2019/08/27 01:12:19 dialing manager at 10.128.0.26:35869 2019/08/27 01:12:19 syscalls: 2376 2019/08/27 01:12:19 code coverage: enabled 2019/08/27 01:12:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/27 01:12:19 extra coverage: enabled 2019/08/27 01:12:19 setuid sandbox: enabled 2019/08/27 01:12:19 namespace sandbox: enabled 2019/08/27 01:12:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/27 01:12:19 fault injection: enabled 2019/08/27 01:12:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/27 01:12:19 net packet injection: enabled 2019/08/27 01:12:19 net device setup: enabled 01:14:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) close(r0) syzkaller login: [ 254.408297][T11684] IPVS: ftp: loaded support on port[0] = 21 [ 254.549338][T11684] chnl_net:caif_netlink_parms(): no params data found [ 254.606686][T11684] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.613974][T11684] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.622737][T11684] device bridge_slave_0 entered promiscuous mode [ 254.632852][T11684] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.640026][T11684] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.648866][T11684] device bridge_slave_1 entered promiscuous mode [ 254.682172][T11684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.695538][T11684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.728760][T11684] team0: Port device team_slave_0 added [ 254.738536][T11684] team0: Port device team_slave_1 added [ 254.806508][T11684] device hsr_slave_0 entered promiscuous mode [ 254.982665][T11684] device hsr_slave_1 entered promiscuous mode [ 255.182341][T11684] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.189555][T11684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.197358][T11684] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.204571][T11684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.285654][T11684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.306023][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.318087][ T3817] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.328273][ T3817] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.340100][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.361888][T11684] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.379543][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.389253][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.396485][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.446672][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.456295][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.463522][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.474003][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.484092][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.493605][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.514550][T11684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.526892][T11684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.558400][T11684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.576033][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.585300][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:14:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af24, &(0x7f0000000000)) 01:14:58 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 01:14:58 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x6602, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000240)={0x0, 0x5f}) 01:14:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:14:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xee) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 256.347200][T11710] input: syz1 as /devices/virtual/input/input5 [ 256.670886][T11712] input: syz1 as /devices/virtual/input/input6 01:14:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0xd0000, 0x0, [0x400, 0x1, 0x1, 0x1, 0x8, 0xd95, 0x3f, 0x1]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000818be45ae087185082cf0324b0eb20000000040000dd1efa21d9151cd8f286f9075b3b0016914879", 0x2e}], 0x1}, 0x0) 01:14:59 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x3) 01:14:59 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x801, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x480, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x3f) 01:14:59 executing program 0: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) unshare(0x400) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x103) 01:14:59 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0xfffffffffffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 01:14:59 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 01:14:59 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9e0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = gettid() ptrace$poke(0x5, r2, &(0x7f0000000140), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0x6, 0x4, 0x8, 0xa1a5, 'syz1\x00', 0x4}, 0x1, [0x2, 0x100000001, 0x3, 0x0, 0x5, 0x5a, 0x7, 0x4, 0xc3a7, 0x4, 0x7, 0x6f, 0x0, 0x16, 0x6, 0x0, 0x1000, 0xb1, 0xb410, 0x5, 0x1, 0x80, 0x5, 0x1, 0x8, 0x81, 0x40, 0x401, 0x7fff, 0x100000000, 0x6, 0x0, 0x800, 0x1, 0x4, 0x80, 0x0, 0xfffffffffffffffa, 0x8, 0x5c, 0xfffffffffffff000, 0xc00a, 0x10000000000000, 0x8, 0x56, 0x9, 0x1000, 0x80, 0x7fffffff, 0x1, 0x8, 0x1, 0xfff, 0x7, 0x5, 0x5, 0x227e, 0x100000000, 0x1, 0x2, 0x4, 0x101, 0x20, 0xfffffffffffffff8, 0x3, 0x48, 0x401, 0x0, 0xb1, 0x4cf, 0x6, 0x6, 0x5, 0xff, 0x3, 0x81, 0xffffffff, 0x2, 0x3, 0x1, 0x4080000000000, 0x8001, 0x5, 0x1bc, 0x7, 0xeded, 0x3, 0x20, 0x7, 0x10000, 0x7f, 0x19f6, 0x0, 0xfffffffffffffff9, 0x81, 0x4, 0x305b9177, 0x8001, 0x0, 0x6, 0x4, 0x4, 0x0, 0x0, 0x8, 0x0, 0xf1d, 0x4, 0x1ab9c45f, 0xfffe000000000000, 0x3f, 0x3, 0xbcbc, 0xfffffffffffff001, 0x0, 0x7, 0x800, 0x7, 0x7fffffff, 0x81, 0x5, 0x7, 0x7, 0x0, 0x2, 0x0, 0x8, 0x220], {0x77359400}}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000740)={0x8364, 0x9, r2, 0x0, r3, 0x0, 0x3, 0x8}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000780)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000007c0)={r4, 0x1}) move_pages(r2, 0x5, &(0x7f0000000800)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000840)=[0x0, 0xe53, 0x2], &(0x7f0000000880)=[0x0], 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000008c0)=r0, 0x4) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000900)=0x7f) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000940)=""/20) recvfrom$rxrpc(r0, &(0x7f0000000980)=""/179, 0xb3, 0x102, &(0x7f0000000a40)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x1ff, @local, 0x9}}, 0x24) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000b00)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000b40)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000b80)={0x0, 0x8000, 0x9432, 0x8, r5}, &(0x7f0000000bc0)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000c00)={{0x8, 0x2, 0x3, 0x8, '\x00', 0x3}, 0x1, [0xffffffff, 0x5, 0x5, 0x3, 0x81, 0x8, 0x1, 0x10001, 0x5, 0x8, 0x4, 0x2, 0x0, 0x6, 0x41f, 0x1, 0x81, 0x9, 0x40, 0x200, 0x0, 0x8001, 0x100, 0x4, 0x1f, 0x8000, 0x1f, 0x5, 0x9, 0x6, 0x5, 0x3, 0xfff, 0x7, 0x7, 0x7, 0x98a, 0x2, 0x6865, 0x5, 0x0, 0x3, 0x1, 0x8001, 0x4, 0x5, 0x101, 0x100, 0xffff, 0x1, 0x1, 0x2, 0x45, 0x101, 0x8, 0x7, 0x87, 0x3, 0xe850, 0x9, 0x8, 0x9, 0x0, 0xbc, 0x200, 0x5, 0x5, 0x7, 0xfffffffffffffff7, 0x100, 0x0, 0x4, 0x0, 0x3, 0x3ff, 0xff, 0x8001, 0x80000001, 0x80, 0xa9, 0xff, 0x4, 0xfff, 0x1, 0x85, 0x6, 0xa3d, 0x4, 0x7, 0x7fff, 0x6a8, 0x10001, 0x9, 0x6, 0x8, 0x8001, 0xb252, 0x10000, 0x3, 0x2, 0x3, 0x0, 0x0, 0x5, 0xb9b, 0x7, 0x0, 0x4, 0x8, 0x7ff, 0x1, 0x9, 0x3f0f, 0xfff, 0x1, 0x9, 0x762, 0x5, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0x100000001, 0x2, 0x607b, 0x100, 0x6, 0x3f]}) rmdir(&(0x7f0000001100)='./file0\x00') timerfd_create(0x9, 0x80000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001140)={0x32, @empty, 0x4e20, 0x0, 'fo\x00', 0x2, 0x3, 0x53}, 0x2c) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001180)=""/67) ioctl$KDSKBLED(r0, 0x4b65, 0x80000001) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000) r6 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000001200)={0x2, [0x8, 0x7fffffff]}, &(0x7f0000001240)=0x8) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000001280)={r0, 0x0, 0x3f, r6}) perf_event_open(&(0x7f00000012c0)={0x3, 0x70, 0xa32e, 0x8, 0x7fff, 0x0, 0x0, 0xffffffffffff96b2, 0x28000, 0x2, 0x6, 0x7ff00000000000, 0x6, 0x7, 0x0, 0xfffffffffffffffa, 0x6, 0x3a, 0x9, 0x85, 0x100000001, 0x9, 0x5, 0x6, 0x2, 0xbf, 0x7, 0xffffffffffffffff, 0x9, 0x20, 0x100000000, 0x7a6, 0x1, 0x2, 0x2ce9eedc00000, 0x101, 0x48, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x4, 0xd999}, 0x40, 0x2, 0x7, 0x2, 0x400, 0x3, 0x261}, r2, 0x4, r0, 0xa) accept(r6, &(0x7f0000001340)=@caif=@util, &(0x7f00000013c0)=0x80) 01:15:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60093a0600080000fe8000000000000000000000000000bbff0200000000000100000000000000010000000000089078"], 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x50831166, 0x8, 0x2, 0xf}, {0x9, 0x8, 0x100000000, 0x4}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x3f000000}, 0x1c) [ 258.162318][T11742] IPVS: ftp: loaded support on port[0] = 21 [ 258.301458][T11742] chnl_net:caif_netlink_parms(): no params data found 01:15:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x2) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x4, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x10001}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x24004855) read$FUSE(r1, &(0x7f00000033c0), 0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000005) [ 258.358078][T11742] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.365374][T11742] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.373988][T11742] device bridge_slave_0 entered promiscuous mode [ 258.384383][T11742] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.391610][T11742] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.400430][T11742] device bridge_slave_1 entered promiscuous mode [ 258.434935][T11742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.448472][T11742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.489361][T11742] team0: Port device team_slave_0 added [ 258.499397][T11742] team0: Port device team_slave_1 added 01:15:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x3ff, 0x100, 0x40}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x9, 0x5, 0x0, 0x7ff, 0xffffffffffffff81}, 0x14) r3 = fcntl$getown(r1, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00'}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)={0x4, 0x0, [{0xc0000000, 0x8000, 0xcd25, 0x1f, 0x401}, {0xc0000001, 0x114, 0x7, 0x8, 0x5}, {0x7, 0xb5, 0x43, 0x6, 0xfffffffffffffff7}, {0x0, 0x1ff, 0x100000000, 0x8000, 0x400}]}) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRESOCT=r3, @ANYBLOB="00000000000000001c002b000800030007000000"], 0x3}}, 0xc7186929d1b7c7a6) [ 258.567097][T11746] vivid-000: kernel_thread() failed [ 258.567654][T11742] device hsr_slave_0 entered promiscuous mode 01:15:00 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=""/248}, 0x18) [ 258.623724][T11742] device hsr_slave_1 entered promiscuous mode [ 258.663012][T11742] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.701298][T11742] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.708586][T11742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.716375][T11742] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.723624][T11742] bridge0: port 1(bridge_slave_0) entered forwarding state 01:15:00 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10002}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x1, 0x40000000000, @ipv4={[], [], @broadcast}}, 0x1c) iopl(0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x6) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) syz_open_dev$sndpcmc(0x0, 0x2, 0x202000) [ 258.848100][T11742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.876761][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.891526][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.913767][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.930973][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.963340][T11742] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.993989][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.004204][ T3365] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.011374][ T3365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.080978][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.090379][ T3365] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.097598][ T3365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.108097][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.118220][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.127719][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.146426][T11742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.159135][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.193910][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.203050][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.258812][T11742] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:01 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x9, 0x2, [0x6, 0x1e, 0x0, 0x40, 0x1f, 0x1b, 0x36, 0x5, 0x24, 0x3d, 0x3a, 0x12, 0x24, 0x0, 0x25, 0x31], 0x1, 0x8, 0x3f}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xd1f6f49d7d08b570, 'caif0\x00', 'erspan0\x00', {}, {}, 0x89, 0x2, 0x2}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x7fff, 0x67e0, 0x7f, 'netbios-ns\x00', 'syz0\x00', 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r7 = getegid() setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000780)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000007c0)={@loopback, 0x0, 0x2, 0x1, 0x6, 0x7, 0xe183}, &(0x7f0000000800)=0x20) r9 = getegid() setgroups(0x9, &(0x7f0000000400)=[r1, r2, r3, r4, r5, r6, r7, r8, r9]) listen(r0, 0x8) sendmmsg$inet_sctp(r0, &(0x7f00000033c0)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8001}}], 0x20}], 0x1, 0x0) 01:15:01 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x8, 0x0, 0xffffffffffffffe7) 01:15:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbb, &(0x7f0000000140), &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x1, 0x9) 01:15:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x34201, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000000c0)={0xaf6, 0x5346, 0x608, 0x4e6930b7, 0x8, 0x6}) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe80000000000000000000e71fd71a2f4cd03a09a40000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b328817"], 0x0) io_setup(0x10000, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 01:15:02 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000100)) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000140)={@multicast1, @local, @broadcast}, 0xc) 01:15:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0xf39230fda426b1a8) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="af8c3f1a979969096608a87c8015338f5171b48a841e637f2086dea616a0e410f374509dcf4d92c85e2a9728d421c21cab28817f1f1a0ff3400a5d8c058b6074aa5fb49a99147f86b0cd8a85e3a6587cf41c325408c1c0875e614840b2c5fe8fa07052d3c84aa798f32dd8603e463bf3030addb17a0d70e3040b9b00e028f6bd95d0a2099788e8d4cb4b7db2dd5ee3870b49751d19d217b940859229d5fe6a2f20953f3a5e532c5d86435a56d04abe4c5410fd969b9ccc2be067ece9bec09324d9bc151d146a3e621479dcbd63117c88f6afc50488f724a79ee00b9a3d37e8f4c384f03f06a551c21c520b7b89acc5d0", 0xf0}], 0x1, 0x0) ppoll(&(0x7f0000000180), 0x20000000000000a9, &(0x7f00000000c0), &(0x7f0000000100), 0xffffff0d) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x739c}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x2d68}, 0x8) accept(r0, &(0x7f0000000880)=@hci={0x1f, 0x0}, &(0x7f0000000900)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001040)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="0590f02bdbd6b0267653da9d21f34de37e1f54e37f7b05a64cd8d4f3b09ae8abc717ac11f85c6ff51e3244044b201a52911406af3ae503e90c34c4f22c19d3671e077343e4356250a006cfb027db522826ef38de757b50de00892bb05ac6051d5c033d3c975a2958a06b3e8c1fb88f56418a0153ad51", 0x76}, {&(0x7f00000003c0)="0ea2fd8d2ac64376487ad7469049a175b9b6afacd74c14c686c33c1e4070239864a4fd", 0x23}, {&(0x7f0000000400)="a883a1374ef47891bc00fb4ff792dffa8c2ca310b58a16d9831d06fdde8bdee58e00eba0d128737dd3555dc087c85bc6c502711504506a1879c44f1d2f13c597efd8c804e5f77fc0aa7ecef091ba77316869da131d481ca9f340bc85e3620f4ed40cf84a95afbc4c73a3028ba4907ed1", 0x70}, {&(0x7f0000000480)="3cb9d85075fc0c826a91318792c750a5ca633726be686d5376418300697a39c5aa60521bc6015c7cf1a54e73d28755b2a7e68238ad58275f58992884debc2eb02dcec192fd9ab593ba96d1d555ad4b53cf0702805db412463de5ad2726e44ded40041f6bb58ec2936dc4f2330d3bd646b1905811b0a09691b1ac36ba9d6bb96cdd0ac8fa09f3ca93b53f1324d43e9fb5e99f70744f332c8535f657c6", 0x9c}, {&(0x7f0000000540)="fe7af4b5ca0a0884282f360f0a6c3434b8b500b2bc487ed4e8d21aefc6adde08c40274c0c041cd550fd0865e5a928fcac575fafdc66322f2d4fca8c9c33f025b980d48cc6a0b181c4c6fa5fdb7c3d84bd2d864a92dcd3682b5392ee55733d11874b6d370929e983166a9a6232454fb06a3598ad5fb2d18f85da5a760b4941b5bc04f591803a0cecb85687a12e205eaba1a64f34c8cac9a5a447a33aa96c2b8e86ba40c824997a2", 0xa7}], 0x5, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x64}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x90}}, {{&(0x7f0000000740)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="b9e40c859e50ddf6ec765bfabcd45b83ddc50921bc732db0c2402a4baaf99a43dc1a654cfa2dd8945e1bc0534fbd573590bc5ce4d85de43b114fdf23ab73c2b54eef9f61aebe360c6351ff606b8d76e56044b50a2426839b49050962b7860cbe7d5eab6e58158e02933a6eeafc8796d189da396cc2a393e701c05e260c136c440285f843f07c5b88627a83b1eb3d7f94c50ccbe533bcb9", 0x97}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x29}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x50}}, {{&(0x7f00000009c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000a00)="27dc43f96bcfb0330154c8cebc3aa5fd0035edb254538089d7b4591b6dc6f6582163631ce6097a97036e75427093fd0328bceee80f0cb3a75a51542790bc50b1abe62cb793da51f7c3782524b4221c2df4ab61a4c64f6ca0fb71553dc5013eb43114b17013984efddf97df79746595fa3de2b7e24132c59ee85b7c046de53ee186a781fdda37f470c76574019ff7fc3e221b1ae221c491048e64430efd2d4a3b4bd1a232ea0e0efe2d720889a11681bd8c2950559313c11e879ccccb66aa3442a3530cf12d78a9325b3a1ec20285d4109a838bbaaaeef7bf2e079e88bbbb03", 0xdf}, {&(0x7f0000000b00)="cc9478b41ce115a570591066c664bf557bacfbfe06f0a872b1e4f0ca6b0c6115d9b61c97419c31e1d9dd2c02a2900e0d3477ca8443660672e76766eea14fa3235941ae5af6da14acaf87336623", 0x4d}, {&(0x7f0000000b80)="17f83841c9c9f11b7215103c19667e3b9ff3d2c926179aa7dd01c1eb00cae5567dee707c46f60345c1bdc7267ec09cd6b85c88136d48a9a1e30fb2b3916f8fbb346a44e038864b639e0623024ccfe8bc788ad03d2cc4d749eadcd92decd69a6bb4079b2b14ea5d3dc06ebe7452801be8253b9e94f141c7ce8f8fb9f6c88e186637ee", 0x82}, {&(0x7f0000000c40)="a35d49325cd95e6eb74d4986352ef0f8fc2fd77bef76d96dea9092f26da0ebaeb695ad3a7f2d8ffbb970de3995dfd07293083311013f42c8c144d7f93bed8e431e7550135a5597fd97ed998fe76f9e91edf268d1d8f00336af0ee60e1ca699f3cafeac648ac86a8237551bd81aaa863d8a444d604c5b5ce090c1a60d44981a759d84099a24799a7db0536d7abb661ba17010caf42034adf83188717feb6197975ec3aa9d5def18cb28a7294fe8be20af484acc147ef76c237ef589890caf089d45fc02bc50d6a80cb3d3f3d81a73be773cf4c1a50f992105748cd6a5879683e487152c707b99", 0xe6}, {&(0x7f0000000d40)="bcc62348e2ed22d86382617490dba1472b7d8cec8b0a35edb21c0c5491f7aaf9a2cad64a867b15c63a3cc2a7c26f59ab99042cc767f38fe157acdce8d5b5bbf391128fcda5955c751b0aafd9762acd1ed58ac05a5a71d500f74c420e2e8a7e1492e609e349fc8c71907edab471d6548ac13eef22fb30bc198abe3437832546da031bd83b944fcb4e051d6e66109d7a1cbae0d68308a245", 0x97}, {&(0x7f0000000e00)="d51c085e2359dd8e3a86f9b4fc8b42f462aa8b3fff3c05cf1975b96d0c49e2c2aee5eaa0ba594662279b82a334c8409d87ca5f92a8d936dba0196d0287b5bb31347a6c99bbc6a24fcb3767a6e2b1f2ac89efb7fa440c35ebec105c3d88685867d7b64bb38783af2bc97851bc9b7f2ff22e32669af4c5ee39b593c429e3261e243f289a0f9c3e1ee3da1500f952de8e952cbe0822673ab4d6341b2bbf016029d843e5a90e3e4168128ffd0493b7662a4288b516c18b555f45192bf8b97fb9b3db796e4ec9aae906fbc65eef4bb29cce86dbfb04f618967ac9d537fb309feabac3dab413", 0xe3}, {&(0x7f0000000f00)="d347731d13f32cecf006aeab11f00fd76cf6897927430561fc3f9c9cf60b56eafbf476b6537a364e9fa2e4155fd01f6730d7c928143cd272db554fb74188d7edd594b788144b5afeb2b49a9fe82150c840547fcd35756d3374a4285035e2c9fdf40ff54ba0aa8ccb021b7e8fd74d297c6caf946352dd4366bb8cd0038a34aa9779afa6532bfdad99334c870c6443e40ff42e172b0fe81b5e29cc501d4b31c39bee3d", 0xa2}], 0x7, &(0x7f0000001080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5079, 0x0, 0x0, [{[], 0x9}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x68}}], 0x3, 0x20000000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000011c0)={r1, 0x6c, "f2aff0ba6051145cb210f6d9277c6a9c236d8b27a7000eda11a2d48498cdef8360cce4a0e9fcc42e0e83b9206bab1813c6c32a2c75bb4fd127297a2d9ae1b1139fdde4b24e3aba1324a1ad63f0b60ac08e9612982bc4b7b2b8d165e5bce6eb1ec42ffb53e4198f131c01c472"}, &(0x7f0000001240)=0x74) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) 01:15:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r0, &(0x7f00000004c0), 0x4) 01:15:02 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000001140)={0x44, 0x3}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000440)) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='sch\xbcG\x80\xd1\x15Q%\xfcB\xb0\a\xfe\xff\xff\xff\x00') ioctl$KDSETLED(r2, 0x4b32, 0x6) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1c4, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaf2f}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2bc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffff8001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb7ca}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000480)={0x1, 0x5, 0x8001, 0x2875, 0x80, 0x2}) bind$tipc(r2, 0x0, 0x3a6) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 01:15:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)={r2, 0x1}) 01:15:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b700000000000000af000000000000000000009500000000000000c826a80ff151ce9872a78c753bbfb0109ae8f4eb776db1fbe66bda85597743aec08f640ff7b3768b2362dd56ec6000d31d000000000000f00f0406019915030e809efa00000000000000000000000000002dd3c4a8bb3cefafd8385b4f1d45a513ef3a217d16e401fde8bc76ff070000e132ddec375bf28ccb83bb257c3fb48631ddb6729f994cd0074382d53d82502cb877de737d65040c8048de9341edc677bac968ec5d722d22194ff89b388ac65c29649460b5890ea234168b76264c80e4ec1307e14af119bcb1e0dae2ad6960cdf941e3d66cff6e0bcac4899bc84b1ac749368c664ca1ebebb1fe61825415d56cbc0b1a0b6b1313197fef20b6ce80e7386f2ce17ad3bb11528cedb72c86a2961bb3a42c09ee9560454b921ec430b71e933b16f6eb653e82fe81a4646c5654a68bba68510d24a891e1afc07cf2ab2000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x3c, &(0x7f00000000c0)='posix_acl_accessselinux#vmnet0*wlan1[selfmime_type{vmnet1@@\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r2, 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xbbf, 0x3, 0x4, 0xf9, 0x2, 0x3, 0xffd, 0x11b, 0x40, 0x31f, 0x3, 0x0, 0x38, 0x1, 0x40, 0xa25, 0x4}, [{0x2, 0xc3d6, 0x50, 0xada, 0x0, 0x1, 0x100000000, 0x1}], "b8921d81c8b9ccd28f67d66aed0a70fa6b6195e497e60cb2d097aed5fb4ddb4549685aeba163f1d794f919958d3a9a25cd8f60fa8b9f49890faa7a7ef4ae9ce02cb40f861a06a7ae1bf9542054987a9c34698948779c9f57c80ba01d8d5bc2b83ca15fa43fabac10b0fe6147a8727c5dbc3c97b7c43adb96150ac02819e7bcc4ab330fe6fedbd1a2b596d1b5fbba1f0b996ddd4bba28669bf37f51c3a54807aaf8e3c95b413fa982a39eaa6a549632a97e43e34ee931e976585b79e9abe7885d948646b13e721145917665154426147ca4", [[], [], [], [], []]}, 0x649) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000200)=0x40) 01:15:02 executing program 1: r0 = socket$inet6(0xa, 0x100000000000003, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40040, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) sendto$isdn(r2, &(0x7f0000000100)={0x2, 0x401, "3236c1de64d62a4b543333f762b3966cbc69da51"}, 0x1c, 0x10, &(0x7f0000000180)={0x22, 0x7fff, 0x5, 0x7559, 0x80000000}, 0x6) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x0, 0x4ec9260b26bb9096) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfd21, &(0x7f0000000140)=[{&(0x7f00000002c0)="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", 0x50d}], 0x1}}], 0xa, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x9b6) io_setup(0x22, &(0x7f0000000900)=0x0) io_submit(r4, 0x1, &(0x7f0000001980)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x62d, r1, &(0x7f0000000940)="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", 0x1000, 0x2, 0x0, 0x3, r1}]) read(r3, &(0x7f0000000800)=""/223, 0xdf) [ 261.022180][T11815] dlm: non-version read from control device 223 [ 261.074157][T11819] dlm: non-version read from control device 223 01:15:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x8000, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x1, 0x8000, 0x7, 0xa, 0x0, 0x70bd29, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d5, 0xfffffffffffffffd, 0x3, 0xa6, 0x3, 0xa0000000}, @sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffffffd}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x5, 0x0, 0x14}]}, 0x50}}, 0x20000000) connect$unix(r1, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000400)={0x1ff, 0xd3d, 0xc45}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x8, [0x4, 0xffff, 0x1000, 0x8, 0x2, 0x6, 0xc0000000000, 0x100000000]}, 0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1f51}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x3f, 0x2, 0x8, 0x1, 0x400, 0x0, 0x70, 0x3, r4}, 0x20) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000002c0)={0x6, {{0x2, 0x4e20, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r5, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000140)=0x1025c) 01:15:03 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={0x5d63}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2e, @local, 0x4e20, 0x0, 'sh\x00', 0x10, 0x401, 0x14}, 0x2c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000080)={0x8ee27046e49cc0db}, 0xfddc) dup2(r0, r2) 01:15:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) r4 = epoll_create(0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) io_setup(0x1f, &(0x7f0000000100)=0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_submit(r7, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$inet_mreqsrc(r8, 0x0, 0x28, &(0x7f0000000140)={@remote, @rand_addr=0x1f, @empty}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000180)=0x1, 0x4) read$char_usb(r3, &(0x7f0000000240)=""/78, 0x4e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x200, 0x1ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r9, 0x8000, 0x4, [0x4e, 0x4, 0x1, 0xfffffffffffffffd]}, 0x10) dup3(r5, r6, 0x0) ioctl$sock_ifreq(r5, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KDDISABIO(r10, 0x4b37) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r4, &(0x7f00000002c0)={0x2000}) epoll_create1(0x80000) semget$private(0x0, 0x0, 0x1) 01:15:03 executing program 1: unshare(0x20400) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) getsockname$packet(r2, 0x0, 0x0) 01:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcbaa45e0bcfe47bf070") socket$inet(0x2b, 0x0, 0x8) 01:15:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x100000001}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000160001020000000000020000000000000000ffffe0efff02ac1414bb00000000000000003f58af00000000695b0000000000000000000000000000ca565c2dc3688b57079051f094cddecb885897e91a9c136e7f6e4c2a66cd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0xc, 0x4, 0x100000000}) 01:15:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x1ff) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0000ad000000000000"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="24000000000000002900000032000000ff010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="13000000"], 0x28}}], 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc321, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r3, 0x8}, &(0x7f0000000180)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) [ 261.719185][T11844] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.733559][T11844] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 01:15:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6da082, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x40, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000bc0)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000b80)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300008000b00000003000000000000090500000000000000000000030000000002000000030000000700000007000000000000080300000000001c305f5f617f006100"], &(0x7f0000000140)=""/242, 0x53, 0xf2}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=""/131, 0x144, 0xffffffffffffffff}}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x22000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000100)={0x0, 0x9, 0x1011, 0x1}) r6 = getuid() stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r5, &(0x7f0000000ac0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f00000005c0)=@allocspi={0x4ac, 0x16, 0x20, 0x70bd26, 0x25dfdbfe, {{{@in=@remote, @in6=@local, 0x4e21, 0x0, 0x4e23, 0x3, 0x0, 0xa0, 0x20, 0xfcd93b64bc486f92, 0x0, r6}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x3c}, @in6=@mcast2, {0x6, 0x7f, 0x3807, 0x9, 0x5, 0xfffffffffffffffd, 0x9, 0x400000000}, {0xe6fd, 0x5, 0x3, 0x4}, {0x97e, 0x100, 0x3}, 0x70bd2c, 0x0, 0xa, 0x34e0389e54205692, 0x3, 0x2}, 0x80000000, 0x8}, [@policy_type={0xc, 0x10, {0x1}}, @tmpl={0x104, 0x5, [{{@in=@local, 0x4d6, 0x2b}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x5, 0x0, 0x8001, 0x80, 0x80, 0x6}, {{@in6=@local, 0x4d2, 0x32}, 0xa, @in=@multicast1, 0x34ff, 0x4, 0x3, 0x816, 0x9481, 0x5, 0x35688db}, {{@in=@multicast2, 0x4d6, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x34ff, 0x0, 0x3, 0x10000, 0x3, 0xfffffffffffffffd, 0x424}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d2}, 0xa, @in6=@empty, 0x3507, 0x2, 0x0, 0x401, 0x1f, 0x1ff, 0x7}]}, @encap={0x1c, 0x4, {0x0, 0x4e21, 0x4e24, @in6=@local}}, @encap={0x1c, 0x4, {0x1, 0x4e20, 0x4e20, @in6=@rand_addr="b114e7d96c5824929195f9eae0d24d38"}}, @encap={0x1c, 0x4, {0x2, 0x4e24, 0x4e23, @in=@multicast1}}, @address_filter={0x28, 0x1a, {@in6=@ipv4={[], [], @empty}, @in=@dev={0xac, 0x14, 0x14, 0x24}, 0xa, 0x100000000, 0xfffffffffffffffd}}, @algo_crypt={0x13c, 0x2, {{'cbc-camellia-aesni-avx2\x00'}, 0x788, "dc63ccd89739ded10a0698e0c9156b8258e465c53b9fd1f22aab25301d9eb8ca90d0de9285f347b83f7da34e1dec5d68736f83e3284d47ba32e967073d4b99fa330917d80962c580857128ed85f9206c04f653db6d3871624bec277b43e9b82cc07cbc75a4ac814e278479d98ac01e0904eaa3ab808bf05fa30802be5128a974c0ac14d89aba3538386bb72602756947ea437f93b31e03d6017e27656d3f023fbee01410a5eff6f9e9bc0759867820742898e6956df15873d3339593963b8d039254e51a84446234e376a67675f91c21ae87582fb5a412481f72c2c5a829e14a90a473c58c6a958497e0fa1684b1dba8ad"}}, @sa={0xe4, 0x6, {{@in=@remote, @in=@remote, 0x4e24, 0x0, 0x4e24, 0x96b6, 0xa, 0xa0, 0xa0, 0x6, 0x0, r7}, {@in6=@rand_addr="b4d0019576115631ced39ef8ab099abd", 0x4d2, 0x32}, @in6=@local, {0x9, 0x5a00000000000000, 0x0, 0x100000000, 0x800, 0x3, 0x9, 0x6}, {0x9, 0x0, 0x2, 0x1532}, {0x101, 0x0, 0x5}, 0x70bd28, 0x3503, 0x2, 0x556a05df8f0aae5a, 0x3, 0x4}}, @tfcpad={0x8, 0x16, 0x44}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r3, 0x10, &(0x7f0000000400)={&(0x7f0000000280)=""/2, 0x2, r4}}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 01:15:04 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x149b7de14365bb9b) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000340)={{0x3, 0x3, 0x7, 0x3800, 0x80000001, 0x9}, 0x29, [0x95, 0x400, 0x400, 0x3, 0x100, 0x200, 0x7a8, 0x0, 0x6f3, 0xfff, 0x1, 0x7, 0x8, 0x2, 0x6, 0xfff, 0xfffffffffffffffc, 0x5, 0xffffffff, 0x0, 0x3f, 0x1, 0x2, 0x5, 0x4, 0x9, 0x100000001, 0xdec, 0x2, 0x4, 0x80000000000, 0x1, 0x8000, 0x0, 0x3, 0x1, 0x8b, 0x5, 0xa7ef, 0x6, 0x5, 0x3, 0xa08, 0x0, 0x7, 0x400, 0xe8c, 0xfffffffffffffffa, 0x7, 0x0, 0x9, 0x4, 0x7, 0x6, 0x1, 0x2, 0x6, 0xffff, 0x2, 0x7, 0x298, 0x2, 0x40, 0x7f, 0x162b, 0x5, 0x9, 0x1a, 0x7, 0x9e, 0x6, 0x9, 0x5bb, 0x5, 0x8, 0x100, 0x9, 0x401, 0x800, 0x2, 0x9, 0x9, 0x6, 0x9, 0x1800000000000000, 0xffffffff80000000, 0x7fffffff, 0x0, 0x6, 0x6, 0xec, 0x9, 0x3f, 0x0, 0x4, 0x10001, 0x3, 0xa6, 0x5, 0xfffffffffffffff7, 0x85c4, 0x80, 0x2f6b, 0x8, 0xffffffffffffff01, 0x8000, 0x4, 0xfffffffffffffff8, 0x80000000, 0x2, 0x82, 0x81, 0x7, 0x0, 0x6, 0x3, 0x4, 0x9, 0x5, 0x3, 0x2000000000, 0x6, 0x7, 0x1000, 0x20, 0x80000001, 0x0, 0x9, 0x70, 0x10000, 0x7, 0x6, 0x1ff, 0x5, 0x1, 0x50000, 0x3, 0x401, 0x0, 0x61, 0xfffffffffffffffe, 0x6, 0x9, 0x8000, 0x20, 0x488f9682, 0x4, 0x0, 0x1ff, 0x627ee4a8, 0xfffffffffffffff7, 0x2, 0x4, 0x0, 0x3, 0x295afc9a, 0xffffffffffff47c0, 0x3, 0x4, 0x5, 0xaf, 0x800, 0x61, 0x8, 0x3, 0x1, 0x2, 0x4, 0x5, 0x5, 0x3, 0xfff, 0x1, 0x7, 0x0, 0x80000000, 0x7f, 0xd3, 0x673, 0x280000, 0x8000, 0xed02, 0x80000000, 0x2, 0x101, 0x1, 0x9, 0x0, 0x2, 0x81, 0x5, 0x7fffffff, 0x9, 0x9, 0xc2, 0x4, 0x7fffffff, 0x1f, 0x71, 0x131, 0x4, 0x0, 0x1000, 0x3, 0x18, 0x4, 0x3, 0x3, 0xc21b, 0x2, 0x7, 0x3f, 0x100000001, 0x36, 0x200000000000, 0xfffffffffffffffb, 0x0, 0xffffffff, 0x0, 0xfffffffffffffff7, 0xb9, 0x9664, 0x7, 0x7, 0xe17a, 0x0, 0x3f, 0xe338, 0x7fffffff, 0x100, 0x401, 0xffffffffffff8000, 0x4, 0x8a7, 0x0, 0x0, 0x7fff, 0xfffffffffffffffb, 0x8, 0x3, 0x9, 0x101, 0x82f, 0x1, 0x2, 0x9, 0x1, 0x17, 0x9, 0x3, 0xd58, 0x4dc, 0x100000000, 0x800, 0x4, 0x1561, 0x7, 0x4, 0x1, 0x1, 0x6, 0x200, 0x3ff, 0x9, 0x20, 0x1, 0x4b6, 0x4, 0x1f, 0x5d, 0x0, 0x101, 0x80, 0x3f, 0x3, 0x7f, 0x100000000, 0xdf48, 0xfffffffffffffffb, 0xff, 0x7f, 0x7fffffff, 0x6a, 0xbe9, 0xca, 0x6, 0x401, 0x7, 0x2, 0x3ff, 0x2, 0x2, 0x0, 0x7fffffff, 0x6, 0xfffffffffffffffb, 0x530d, 0x8, 0x8, 0x3, 0x3ff, 0x9, 0xcf96000000, 0x7f, 0x101, 0x401, 0x4, 0xbc8d, 0x8, 0x9, 0x4, 0x9, 0x20, 0xc7a, 0x3f, 0x7, 0x1, 0x7, 0x5, 0x4, 0x4, 0x9, 0x6, 0x6, 0x5, 0x100000001, 0x82, 0x81, 0x4, 0x3, 0x2, 0x8, 0x7fff, 0x2, 0x1, 0x100000001, 0x80000001, 0x5, 0x1, 0xffff, 0x2, 0xfffffffffffffff7, 0x5, 0x838, 0xff, 0x8, 0x1, 0x5, 0x0, 0x2, 0x3b3e, 0x8, 0x8, 0xffffffffffff0000, 0xfffffffffffffffb, 0x8, 0x1, 0x4, 0xfffffffffffffffa, 0x7fff, 0x4, 0x5, 0xffffffff, 0x80000000, 0x955, 0x9, 0x4, 0x3, 0x3, 0x3, 0x1740, 0x5, 0x1, 0xbef, 0x9, 0x80000000, 0x6, 0x7fffffff, 0xfffffffffffffffe, 0xff, 0x6, 0x3186, 0x9, 0x459, 0xc9a, 0x7, 0x0, 0x8, 0x5, 0x8, 0x3f, 0xffffffffffffffff, 0x9e, 0x3e, 0x5, 0x700000, 0x800, 0x3, 0x6, 0x7, 0x5, 0x4, 0x1, 0xf9d, 0x27, 0xffffffff, 0x3, 0x20, 0x7, 0x9, 0x101, 0x1, 0x8, 0x8, 0x4, 0xff, 0x100000000, 0x663, 0x8, 0x101, 0x40, 0x100, 0x100, 0x3ff, 0x3, 0x81, 0x7, 0x8001, 0x5, 0x7, 0x4, 0x1f, 0x6d, 0x8f8, 0xfff, 0x4, 0x6d, 0x4, 0x1, 0xfffffffffffffffc, 0x8f, 0x4, 0x7fff, 0x3ff, 0x3, 0x800, 0xc3, 0xffffffff00000001, 0x5, 0x4, 0x3d, 0x16, 0x1, 0x7, 0x4, 0xb6d3, 0x80000000, 0x3c, 0x2, 0xfffffffffffffffc, 0xffffffffffff3896, 0x4, 0x1, 0x7ca4, 0x4517, 0x0, 0xffffffff00000000, 0x4, 0x5, 0x0, 0x8, 0x81, 0x6, 0x8545, 0x5, 0x81, 0x81, 0x800, 0x6, 0x1, 0x5, 0x8088, 0x4, 0x1000, 0x9, 0x5, 0xffff, 0x40, 0x297, 0xffffffffffff8001, 0x1, 0x0, 0x2, 0x8, 0x7, 0x1, 0xfffffffffffffffc, 0x3f, 0x0, 0x7, 0xfffffffffffffffe, 0xf7, 0xffffffffffffffc0, 0x6, 0x7d3, 0x7ff, 0x0, 0x0, 0x5, 0xffffffff, 0x8, 0x6, 0x80, 0x0, 0x100000001, 0x8, 0x3f, 0x5, 0x2, 0x10001, 0xfffffffffffffffe, 0x3, 0x1, 0x70d, 0x8, 0x8, 0x4, 0xffffffffffff84a3, 0x80000000, 0xb980, 0xaf0f, 0x2a, 0x7fffffff, 0x6a44, 0x4, 0x400, 0xffffffff, 0x4132, 0xffffffffffff3982, 0x1, 0x1, 0xffffffffffffff81, 0xffffffff, 0x101, 0xf13e, 0x7, 0xfff, 0x10000, 0x0, 0x1, 0x3b, 0xa8, 0x4, 0x2, 0x3, 0x9, 0x8, 0x8, 0x6, 0x7fff, 0x4, 0x9a, 0x0, 0x10001, 0xa787, 0x2, 0xffffffff, 0x6, 0x7ff, 0x6, 0x6, 0x100000001, 0x3, 0x6, 0x6, 0x0, 0x40, 0x5, 0xffff, 0x8c, 0x0, 0x2, 0x6, 0xffffffff8544806f, 0x2, 0x4, 0x7, 0x3f, 0x1, 0x1, 0x100000001, 0x10001, 0x65, 0x8, 0x5, 0x7, 0x2, 0x9, 0x1, 0x6, 0x19c, 0x7f, 0x1, 0xffffffff, 0x7, 0x0, 0x3, 0x1, 0x80000000, 0x10001, 0x3, 0x400, 0x7, 0x100000000, 0xfc86, 0x20, 0x4, 0xf6d, 0x0, 0x9, 0x7, 0x0, 0x9fa9, 0x6, 0x0, 0x2, 0x2, 0x9c55, 0x401, 0x8, 0x8, 0x3, 0x7fff, 0x4ed5ad3a, 0xffffffffffffffd6, 0x0, 0xfffffffffffffffb, 0x3, 0x2, 0xdd, 0x1000, 0x10001, 0xd804, 0x0, 0x4, 0x5, 0x6, 0x0, 0x0, 0xcc8, 0x5, 0x7, 0x4, 0xffffffff, 0x6, 0x20, 0xfffffffffffffffe, 0x3, 0x5, 0xfffffffffffff548, 0x1, 0x100000000, 0xbfd1, 0xffff, 0x2, 0x0, 0xfffffffffffffffe, 0x618, 0x13a, 0x9, 0xfffffffffffffff7, 0x0, 0x6, 0x5, 0x10000, 0x800, 0x0, 0x8, 0x7, 0x6, 0x2, 0x9, 0xc9c, 0x6, 0x650e, 0xa92, 0x4, 0x5, 0x6, 0x20, 0x8, 0x9, 0x12f8, 0x4, 0x3f, 0x1, 0x1, 0x9, 0x7, 0xffff, 0x7, 0x7, 0x3, 0xa00, 0xc44, 0xca9, 0x5, 0x7, 0x401, 0xfffffffeffffffff, 0x3, 0xfffffffffffff800, 0x3, 0xbeab, 0x2, 0x60e8, 0x9, 0x887, 0x4274, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3ff, 0x7fff, 0x2400, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x5, 0x4, 0x61f3, 0x3ff, 0x6, 0x81, 0x0, 0x7b1, 0x100, 0x0, 0x3, 0x3, 0x0, 0x5, 0x1, 0x50, 0x4b5, 0x8000, 0x0, 0x2, 0xffff, 0x5, 0x8, 0x4f2d8c4a, 0x7f8c, 0x4, 0x3f0000000000000, 0x15a1, 0x400, 0x6, 0xac, 0x401, 0xffffffffffff0001, 0x20, 0x9, 0x800, 0x3, 0x400, 0x9, 0x200, 0x4, 0x3ff, 0x6, 0x10000, 0x8000, 0x400, 0x5, 0x0, 0x2, 0x3, 0x7ff, 0x7, 0x1f, 0x5bbfe83a, 0x0, 0x6d4c, 0x5ba, 0x8001, 0x8, 0x7, 0x3, 0x8, 0x6, 0x5, 0x1000000, 0x8000, 0xffffffffffffffc0, 0x0, 0x3, 0x1, 0x5, 0x401, 0x2, 0xffffffffffffffff, 0xfffffffffffffff9, 0x3, 0x20, 0x101, 0x0, 0x638, 0x54b, 0x80, 0x10000, 0xa58, 0x2, 0x5, 0xf128, 0x800, 0x1, 0x7fff, 0x0, 0x80000001, 0x4, 0x81, 0xcd3, 0x9, 0x0, 0x1f, 0x1, 0x10000, 0x9, 0x2, 0x7, 0xbf, 0x8000, 0xcb1, 0x5, 0x7f, 0x81, 0x6, 0x2, 0x8, 0x3f, 0x10000, 0xcf, 0x7, 0x23b, 0x0, 0x9, 0x9, 0x5, 0x8001, 0x47d5, 0x20, 0x2, 0x8, 0xfffffffffffffff8, 0xffff, 0x3, 0x5, 0xffffffff, 0x80, 0x100000001, 0x80000000, 0xffffffffffffff01, 0x5, 0x9, 0x3eef, 0x2, 0x1, 0x2, 0x9, 0x20, 0x0, 0x80000001, 0x40, 0x8, 0x1, 0x27faf413, 0x8001, 0x100, 0x200, 0x6, 0x7, 0x7fff, 0x3, 0x38e, 0x3, 0x2, 0x9, 0x9, 0x0, 0x0, 0x8, 0x100, 0xff, 0x8, 0xfffffffffffffff9, 0x3ff, 0xffff, 0x1000, 0x0, 0x959b, 0x5, 0x3, 0x4, 0x2, 0xff, 0x1625, 0xa407, 0x3f, 0x8, 0xf0, 0x9, 0x2, 0x80000001, 0x10001, 0x5, 0x101, 0x3ff, 0x8001, 0x200, 0x7, 0xffffffff, 0x5, 0x4, 0x2, 0x64c, 0x0, 0x7, 0x51a9850a, 0x2bd, 0x6, 0x3, 0xfd, 0x7, 0x7, 0x800, 0x100, 0x2, 0x7ff, 0x8, 0x7f, 0x1, 0x3, 0x59, 0x1f, 0xd394, 0xff, 0xfffffffffffffffd, 0x80000000, 0x800, 0x1cc62534, 0x7fffffff, 0x10001, 0x4, 0x4, 0x4, 0x4, 0x0, 0x6c, 0x0, 0x2, 0x1000, 0x3, 0x2, 0x400, 0x4, 0xffffffffffffceff, 0x80000000, 0x0, 0xc90d, 0x5, 0x1, 0x5, 0xffffffffffffffff, 0x11, 0x7, 0x3, 0x7, 0x8, 0x0, 0x2, 0x400, 0x9, 0x6be, 0x1, 0x6, 0x0, 0x1, 0x10001, 0xffffffff, 0x4, 0x5, 0xfff, 0x1, 0x8000, 0x9, 0x5, 0x3ff, 0x0, 0x5, 0x80000001, 0xfffffffffffff924, 0x40c, 0x2, 0x8, 0xc0, 0x31a8, 0x4, 0x2673, 0x4, 0x4f2, 0x976, 0x7, 0x0, 0x67, 0x29035428, 0x4534f28, 0xf5f, 0x8, 0x14e]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000da5d7967000000"], 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 01:15:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r2, r3) lseek(r1, 0xfffffffffffffffe, 0x3) getdents(r1, &(0x7f0000000140)=""/223, 0xdf) 01:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000140)='\x00', 0x1) 01:15:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @broadcast}}, 0xb4fe, 0x200000, 0xa5, 0x0, 0x2}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, &(0x7f0000000300)=0x4) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000013000000000000000000000008001200000003000000000000000000060000271dd39af3cbe2f501296693fc052bed0000000000000000000000000000000000000000000000000000000000ff020000000000000000000400000000000000000300000001800000000000000800000000000000080000000000000005000600000000000a00000000000000fe80000000000000"], 0x98}}, 0x0) 01:15:04 executing program 1: r0 = socket(0x8, 0x3, 0x20000000000004) r1 = open(&(0x7f0000000080)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4a0000007d0000000057acff000000da144f8f7dac3e947f8288785435459b000000004a00000000000100000000000d00004087f8c4bea5c646eb809b0ffb796e"], 0x41) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) sendfile(r0, r1, 0x0, 0x10001) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) 01:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x4b564d01, 0x0, 0xc0000080], [0xc1]}) 01:15:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7fffffff, 0x10000) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5e18, 0x200000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x400, 0x9, 0x81, 0xc8]}) bind(r2, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000001240)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/4096, 0x1000}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000001c0)={0xe, 0x8}) [ 262.425461][T11874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 262.526988][T11879] user requested TSC rate below hardware speed 01:15:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6c0d6275, 0x1) write$P9_RLERRORu(r0, &(0x7f0000000240)={0x1b, 0x7, 0x0, {{0x85}}}, 0x1b) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8000) write$9p(r0, &(0x7f0000000180)="ce", 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400200, 0x0) 01:15:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000140)={0x20}, 0x20) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96cd, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x2, 0x9, 0x3, 0x0, 0x5, 0x7, 0x1}, {0x1000, 0x0, 0x0, 0x9, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x517, 0x0, 0x6, 0x0, 0x4, 0x0, 0x9, 0x0, 0xe6, 0xfff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[], 0xffffffffffff0001}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/146) [ 262.724924][T11884] user requested TSC rate below hardware speed [ 262.841249][T11884] user requested TSC rate below hardware speed 01:15:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x2) ioctl$BLKTRACETEARDOWN(r0, 0x1275, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x48004}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xd0, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x980}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8004}, 0x804) 01:15:05 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/30) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0x3, 0x6, {0x8, 0x1f}, {0x1, 0x7}, @const={0x3ff, {0x5, 0xffffffffb9cff44c, 0xe321}}}) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r1, &(0x7f0000001400), 0xe6, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000340)={{0x2b, @empty, 0x4e21, 0x3, 'ovf\x00', 0x4, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2003, 0x8, 0x5, 0x2}}, 0x205) 01:15:05 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x201) 01:15:05 executing program 0: prctl$PR_GET_NAME(0x10, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/63) 01:15:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0xc8084) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001340)={0x0, 0x65bd, 0x5, 0x9, 0x6, 0x8001, 0x3, 0x800, {0x0, @in6={{0xa, 0x4e21, 0x1f, @mcast2, 0x37}}, 0x80000000, 0xab48, 0x3, 0x400, 0x4}}, &(0x7f0000001400)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001440)={r3, 0xa, 0x20, 0xfffffffffffffffa, 0x2}, &(0x7f0000001480)=0x18) r5 = syz_open_dev$sndtimer(&(0x7f0000001240)='/dev/snd/timer\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001680)=ANY=[@ANYPTR=&(0x7f0000001600)=ANY=[@ANYRESHEX=r3, @ANYRES32=r4, @ANYPTR64=&(0x7f0000001500)=ANY=[@ANYRES32=r2, @ANYRES16=r0, @ANYPTR64, @ANYRES32=r0, @ANYBLOB="952c600baad165955f8c8820cd69c5c37aafed68263f477839698bb01ee4a4bfd609000ef879b1450c318dbfd87673a54e2c9a67259e77d4bf876f3c37", @ANYRES64=r0], @ANYRESDEC=0x0, @ANYRES64=r2, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYRESOCT=0x0, @ANYRES64], @ANYPTR=&(0x7f00000015c0)=ANY=[@ANYRES64=r0, @ANYPTR64, @ANYPTR, @ANYRESDEC], @ANYRES32=r4], @ANYRES16], &(0x7f0000001140)=0x2) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001180)={0x0, @in={{0x2, 0x4e21, @empty}}}, 0x84) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x25, 0x8}, 0x10) accept4(r1, &(0x7f0000001280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001300)=0x80, 0x800) eventfd2(0x0, 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000080)=0xfffffffffffffff9) openat$mixer(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/mixer\x00', 0x10000, 0x0) 01:15:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='/dev/vsock\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x18180, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f0006ff0300010001008000fbff0600"], &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x10000, 0x30, 0x9, 0xe6e}, &(0x7f00000001c0)=0x18) r3 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r3, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x16c4ce9e4e68620e, {0x4e23}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) dup2(r0, r3) 01:15:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001340)="11dca50d5e01cfe47bf070") fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)=""/47, 0x2f) open_by_handle_at(r1, &(0x7f00000000c0)={0x1008, 0x1000, "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"}, 0x400) close(r1) 01:15:05 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b8000810025634305", 0x12}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x20000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000280)={0x4, 0x2, @raw_data=[0x90c, 0x8, 0x27, 0x8, 0x5, 0x101, 0x2, 0xb9, 0xfffffffffffffff8, 0x7f, 0x1, 0x3, 0x5, 0x4c3, 0x8, 0x100]}) getsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000340)=""/74, &(0x7f0000000240)=0x1f6) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xc5, 0x29, 0x1, {0x50000, [{{0x28, 0x1, 0x3}, 0x5, 0x1, 0x7, './file0'}, {{0x1, 0x0, 0x7}, 0x9, 0x6, 0x7, './file0'}, {{0xa4, 0x2, 0x3}, 0x1, 0x4, 0x7, './file0'}, {{0x0, 0x0, 0x4}, 0x100000000, 0x2dd, 0x7, './file0'}, {{0x46, 0x2, 0x6}, 0xad, 0x1, 0x7, './file0'}, {{0x70, 0x2}, 0x100, 0x3, 0x7, './file0'}]}}, 0xc5) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x9, 0x0, 0x7fff}, 0x10) ioctl$TCSBRKP(r1, 0x5425, 0x1) 01:15:05 executing program 1: unshare(0x40400) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x44000, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 01:15:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x100000c) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b020007110000f30501000b000200020423ca0000cf", 0x1f) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) 01:15:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000580)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0xa16) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = open(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8000, 0x80) setrlimit(0x1, &(0x7f0000000540)={0x1ff, 0x4}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000500)=0x3, 0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x238, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3e58}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x705b6f77}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf91}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb935}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xded0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff612}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdc17}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8647}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/35, &(0x7f00000000c0)=0x23) clock_settime(0x3, &(0x7f0000000480)={0x0, 0x989680}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x62fe, 0x200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000440)=0x10) 01:15:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/209) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0}) 01:15:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8001, 0x70080) sysinfo(&(0x7f0000000100)=""/154) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) dup2(r0, r1) [ 263.915927][T11942] user requested TSC rate below hardware speed 01:15:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000240)={r1, &(0x7f0000000140)=""/220}) write$smack_current(r0, &(0x7f0000000280)='\x00', 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000002c0)={{}, "3ee4bccb98ad29c6df6892b87ac05942c4456c59a3cb7228e8fd3b0237541631"}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000400)={0x3c, &(0x7f00000003c0)="64695e97e4bbc230f62e1a288815f348315f3a92c600ba302f8c7a5f89dfc011975767c23a05ab0b9d4d42176d75314b127c54aa12bf7f51c3959072"}) r2 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000440)={0x9ad}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000480)={0x6, 0x4, 0x10000}) ioctl$TIOCEXCL(r0, 0x540c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000004c0)={0x80, @tick=0x100, 0x1ff, {0x6, 0x3}, 0x200, 0x1, 0x80000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000580)={{0x9, 0x6, 0xfff, 0x3, 'syz1\x00', 0x8}, 0x0, 0x4, 0x0, r2, 0x3, 0x3ff, 'syz0\x00', &(0x7f0000000540)=['vboxnet1\xb0/\x00', '\x00', 'bdevself{&proc\x00'], 0x1b, [], [0x4, 0x7, 0x1fa, 0x5]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000006c0)={0x1, 0x1000}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}}, [0x2, 0xfffffffffffffffe, 0xc2, 0xffffffffffffffff, 0x9, 0x9, 0x8e, 0x5, 0x6, 0xca56, 0x1, 0x100, 0xffffffff, 0x0, 0x7fffffff]}, &(0x7f0000000840)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000880)={0x4c, 0x1, 0x4, 0x200, 0x1000, 0x3, 0x9, 0x8, r4}, 0x20) write$P9_RXATTRWALK(r0, &(0x7f00000008c0)={0xf, 0x1f, 0x2, 0xfffffffffffffffe}, 0xf) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000900)=""/14) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000940)={0x1ff, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000980)="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") ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000001980)=r0) symlinkat(&(0x7f00000019c0)='./file0\x00', r0, &(0x7f0000001a00)='./file0\x00') ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000001a40)=0x7fffffff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000001a80)={'vlan0\x00', {0x2, 0x4e23, @local}}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000001ac0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={r0, 0xc0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000001c00)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000001c40)={0x3, 0x9, 0x3ff, 0x298}, &(0x7f0000001c80)=0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=0xfffffffffffffff7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e40)={r0, 0x10, &(0x7f0000001e00)={&(0x7f0000001b00)=""/175, 0xaf, r5}}, 0x10) [ 263.974072][T11944] user requested TSC rate below hardware speed 01:15:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3c, 0x4, 0x8000000001}, 0xfffffffffffffe5a) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 01:15:06 executing program 0: r0 = msgget(0x1, 0x4) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/222) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/108) 01:15:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x1, 0x100) fanotify_mark(r1, 0x24, 0x20, r2, &(0x7f0000000200)='./file0\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900000000000000070000000000000001000000010000000200000000000000fa02000000000000ff0700000000000023320000000000000000000000000000000000000000000080000000000000000000000000000000090000000000000005000000006fab00ff7f00000000000000000000000000000000000000000000002000"/144]) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x1, @mcast2}, @in6={0xa, 0x4e20, 0x10000, @dev={0xfe, 0x80, [], 0x12}, 0x5}, @in6={0xa, 0x4e21, 0xffff, @rand_addr="5b35ab64de22ee9353a6b6d71c33832d", 0x6}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0xa5a5, @mcast1, 0x1000}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x600000000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}], 0xdc) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) accept$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd28, 0x25dfdbfc, {0x0, r5, {0xfff3, 0xffe0}, {0x8, 0x4}, {0xfff3, 0xb}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0010200], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) read$hiddev(r2, &(0x7f0000000380)=""/70, 0x46) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) 01:15:06 executing program 0: readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000040)}, {&(0x7f00000001c0)=""/182, 0xb6}, {&(0x7f0000000280)=""/199, 0xc7}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc7, 0xa, 0x0, 0x300}}, &(0x7f0000000180)='GPL\x00'}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40400) recvmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000001680)=[{&(0x7f0000001580)=""/208, 0xd0}], 0x1, &(0x7f00000016c0)=""/127, 0x7f}, 0xffffffffffffff7f}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001740)=""/66, 0x42}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/220, 0xdc}, {&(0x7f0000001900)=""/88, 0x58}], 0x4, &(0x7f0000002000)=""/4096, 0x1000}, 0x8}, {{&(0x7f00000019c0)=@nfc_llcp, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a40)=""/225, 0xe1}], 0x1, &(0x7f0000001b80)}, 0x7c2}, {{&(0x7f0000001bc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001c40)=""/145, 0x91}, {&(0x7f0000001d00)=""/142, 0x8e}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/61, 0x3d}, {&(0x7f0000001e00)=""/59, 0x3b}, {&(0x7f0000001e40)=""/59, 0x3b}, {&(0x7f0000001e80)=""/82, 0x52}, {&(0x7f0000001f00)=""/70, 0x46}], 0x8, &(0x7f0000001f80)=""/16, 0x10}, 0x100000001}], 0x4, 0x20, &(0x7f0000004180)={0x77359400}) 01:15:06 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x200}}, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x7) [ 264.382944][T11963] user requested TSC rate below hardware speed [ 264.474482][T11968] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 01:15:06 executing program 1: r0 = socket(0x8, 0x805, 0xfff) sendto(r0, &(0x7f0000000080)="1bff45412dc5cd28ebab71ed5c1d0aaf4bbe47e90eb0b6c9dc92396f3821f87d07793d15b6566bee0e3cd4396120418cdff9ee0d8116ca648e4e302a1066d4e169322a28915c6c5c8d28876eecf38136af42c03d992b501df8e9125b2ababb6cdbd9e3e22e43ac77b2b06452a62fe6fdec6faa93486205b257621c4aed13b171fad374ce007902f123a10c4830c9a50b9d4f35057d9059bf773061", 0x9b, 0x4000080, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x4, 0x4) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 264.679445][T11973] IPVS: ftp: loaded support on port[0] = 21 [ 264.784725][T11969] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 01:15:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') syz_open_dev$vbi(&(0x7f0000000940)='/dev/vbi#\x00', 0x0, 0x2) getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0xfffffffffffffe57) r1 = shmget$private(0x0, 0x3000, 0x400, &(0x7f00006c6000/0x3000)=nil) shmat(r1, &(0x7f00009fc000/0x1000)=nil, 0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/2028], 0x7ec) 01:15:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000210007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'netdevsim0\x00', @dev={[], 0x21}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.sockprotoname\x00') recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:15:07 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\n'], 0xb) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x30, 0x0, 0x1826}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x7ff}, 0x8) [ 264.993536][T11973] chnl_net:caif_netlink_parms(): no params data found 01:15:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/50, 0x18c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x1, @raw_data="c102369ba87b517e0eea7ab45607cc2e122e71a0e913143524a66909b2ad04106071f7bafab1dee7c47a14a98ea0b60d1e11939fd15c45f65123b053f104c4a27bdabea1a996c8516274a7a769ed9f221ab94c285baf2687baad2b338b63ceb1743cfe6e3e0d1e6f5bb1ecaa6a54f02a016a9bab6f67f89daef1894ca3db054e331f8618bb3f6fb41774a69fe7409f3c30216c63a3c2bd0985cc9d2370366d5c9f7c34ecc1007966797746bb1bb6f3c84487823497cfd2ef07008ed77a33a80889cfaf32dc04916d"}) dup2(r1, r0) [ 265.103818][T11973] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.111031][T11973] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.119888][T11973] device bridge_slave_0 entered promiscuous mode [ 265.131303][T11973] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.138664][T11973] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.147547][T11973] device bridge_slave_1 entered promiscuous mode [ 265.197987][T11973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.212584][T11973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.328566][T11992] Unknown ioctl -1060088315 [ 265.359978][T11992] Unknown ioctl -1060088315 [ 265.361673][T11973] team0: Port device team_slave_0 added [ 265.373946][T11973] team0: Port device team_slave_1 added 01:15:07 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{}, {r0, r1/1000+10000}}, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b400000000000000ae000000000000000500ffffe31d00d3fafbf047985ce592bf53db585d000000950000000000ba1865f07a2a0b2e62d575af56"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 265.476690][T11973] device hsr_slave_0 entered promiscuous mode [ 265.504815][T11973] device hsr_slave_1 entered promiscuous mode [ 265.542182][T11973] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.595347][T11973] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.602624][T11973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.610345][T11973] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.617625][T11973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.719253][T11973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.743124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.754008][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.763844][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.788673][T11973] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.804644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.814873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.824030][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.831250][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.883025][T11973] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.893555][T11973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.908958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.918887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.927974][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.935238][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.943695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.953782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.963821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.973763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.983367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.996897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.009252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.018541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.028290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.037640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.063386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.074920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.148280][T11973] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:08 executing program 2: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x10}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xa}]) 01:15:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xa, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32314d4e}}) 01:15:08 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x42002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20050, r0, 0x3) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 01:15:08 executing program 1: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:08 executing program 0: r0 = shmget(0x1, 0x2000, 0x78000030, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x7000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_buf(r2, 0x0, 0x23, &(0x7f0000000080)=""/244, &(0x7f0000000000)=0xf4) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xa8) 01:15:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x0, 0x7a83d9d2e9b6b9d9) 01:15:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x20) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x6000, 0x0, 0x100000, 0x3000], 0x4, 0x80, 0x5}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)=0x44) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x7, 0xfca, 0x1, 0x4, 0x0, 0x8000, 0x1, 0x5, 0x9, 0x4, 0x81}, 0xb) 01:15:08 executing program 2: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 01:15:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) nanosleep(&(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0x0, 0x3, 0x2, {0x0, 0x989680}, 0x0, 0x4}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000180)) alarm(0x9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x40, @time, 0x3f, {0x8, 0x2}, 0x9, 0x1, 0x9}) write$FUSE_IOCTL(r1, &(0x7f0000000280)={0x20, 0x0, 0x7, {0x4, 0x0, 0x2}}, 0x20) 01:15:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="60e7d808"], 0x8) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x14, 0x2, [0x6, 0xff]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @rand_addr=0x800}}, 0x7, 0x1}, &(0x7f0000000080)=0x90) 01:15:08 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x6, 0x5}, 0x40}, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xf8282490013cdc33}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2b}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 01:15:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000002000000000000010076671a77bba450"], 0x20000248}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1, 0x0, 0x0, {}, {}, {0x2000}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "75838bab4ac86e7c"}}, 0x200002c8}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6f9e, 0x509040) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x940003e}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x10, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80000001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000040) 01:15:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x81, 0xffff, 0x5}) ioctl$TIOCSIG(r0, 0x40045436, 0x12) syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x9, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) 01:15:09 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x101000, 0x0) connect$rds(r0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x101, 0x200000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x100000000, 0x4) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x8100, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a012000000070090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 01:15:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x8, 0x5, 0x1000, 0x40, 0x1, 0x5, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x3c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x1, 0x7ff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x101000) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000016c0)={@dev, 0x0}, &(0x7f0000001700)=0x14) sendmsg$can_raw(r2, &(0x7f0000000040)={&(0x7f0000001740)={0x1d, r3}, 0xfffffcba, &(0x7f00000017c0)={&(0x7f0000000080)=@can={{0x1, 0x0, 0xffffffff, 0x20}, 0x3, 0x1, 0x0, 0x0, "353ced00d72824a9"}, 0x10}, 0x1, 0x0, 0x0, 0xc010}, 0x8000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x6, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r4) 01:15:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0xa0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x1f) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 01:15:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) rt_sigreturn() fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000008c0)={0x0, 0xbe, 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) r2 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x80000001, 0x2, 0xffffffffffffff6c, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x100000001, 0x20, 0x180, [{{0x9, 0x4, 0x0, 0x88, 0x9, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x32e, 0x20, 0x4, 0x5}}}}}]}}]}}, &(0x7f00000007c0)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x0, 0x6, 0x0, 0x6, 0x10, 0x4b}, 0x24, &(0x7f0000000400)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x8, 0x7e1, 0x0, 0x17, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "87effbe3e117d03edd1c8e2fca88c1a5"}]}, 0x7, [{0xf5, &(0x7f0000000440)=@string={0xf5, 0x3, "99079abe00f8acd381ed37cf51542901bd2bc848292edb2f5b9860bc6c4ab967da603149de249044e49fc0dc79b8a8c0d222c9fc7f5ea67e91c245dccd9db959e410eaef8c50ebb2dbf037511dc091ff4a38bd11339c86c415cc3c7fc9a01b732a12b4aa9e11ed38bc29d92b776a520502cfb62fe261061bf8270944c07450bb60b0e28cf3827abe05ac3548272013d3d5e9fa5e56b7c33a98641b08e4709508d841ee83972ba9e18f1e468090234746dd8b36b689f2a68d9de4b7c94ada5bf73b457f04d95cad23fb6165618529499c703522c76f397fe25188db46eb4ca390fca5ef1f4a81215d82bd4b42658b4ce6047a63"}}, {0x29, &(0x7f0000000540)=@string={0x29, 0x3, "38b69b154d635e79dd0e743792b3ad86e9ca47479d6c5cb06c6c3ebd921dde10c3e9c5f8906325"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x420}}, {0x1b, &(0x7f00000005c0)=@string={0x1b, 0x3, "fb5f8b949043fe03760002fd6e5b3a386e1aac8dce1e1659a6"}}, {0x77, &(0x7f0000000600)=@string={0x77, 0x3, "948289ba7dd92ffe206309c86ee66533d9b2ae41949a9c75fb45af588a8ad6d5cd1d7d459d408d9d4f7fbfcc611a9b582399385b68d5ab498da34efe37b70ab7fbc12d90af1afd18df358ef82fa313be0174badab6ca584d148df8a598b79bc4636588b367118951f9675790c5243d0544f0ff7a4b"}}, {0x46, &(0x7f0000000680)=@string={0x46, 0x3, "f5a94ce649901c362ec4fc51bedb48bb9c81aaa2f106eb7e48930ac58433b3e31962bfd34d57a98f815b558d163f06b30e4f4e159e678421a806895222b36a230bd390ce"}}, {0xbd, &(0x7f0000000700)=@string={0xbd, 0x3, "ebf182c136333ed779b2633f69b4c7176c547d5e3fdd934aec069e1c7ae1d4af6edf345eacfbcb8842e524b41e3f1822373c089cd62a7f1a51f5c20079b5d165c9a6490bbf347dc901f771771993c204c44d127b22119ae83457a2d009a5652b85862f2fcc69eec924466d8453d20004a94cd9ddfdfcfae708e6992d92647a7db4dd1cfb29b124023563202000b38916a23fbe53f5f6cbb5998e73091a929f0fec2795caee1b750da68c43de56c8cf60ea299e7fa39052f115da81"}}]}) syz_usb_ep_write(r2, 0x3, 0xfe, &(0x7f0000000940)="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") r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e23, @rand_addr=0x4}, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x8}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x9, @remote, 0x9}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x3, @rand_addr="b61fb1eef088a479fb266e3019827061", 0x8aa}], 0x94) 01:15:09 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$kcm(0x2b, 0x40000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0xa, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) fsync(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) mlockall(0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x8000, 0x40d9, 0x61, 0x2}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={r3, 0x14, "4a9fbeb9c50ca37b968c386f345b2f513cfc712b"}, &(0x7f00000000c0)=0x1c) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 01:15:09 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x0, 0xcf3, 0xffffffffffffffff, 0x2, 0x392}, &(0x7f0000000880)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000008c0)={r1, 0x2}, &(0x7f0000000900)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x14080, 0x0) sendto$inet6(r3, &(0x7f0000000700)="fcaeaba86eaccfa94d77c763bd0dc7c744f2a99011abaa880321ecf33c27e064d278cc7561c1b97ad658835079752769ad6efcabefc2e8ff3937384cc703f606321874e4e3998a9b3a0524", 0x4b, 0x81, &(0x7f0000000680)={0xa, 0x4e21, 0x100000000, @local, 0x59f85b26}, 0x1c) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$isdn(0x22, 0x2, 0x2) socketpair(0x9, 0x6, 0x1d, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)={0x358, r6, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x144, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f6800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa1c6}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27d8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x518f0000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x288}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc003}]}]}, 0x358}, 0x1, 0x0, 0x0, 0x40810}, 0x20004000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f00000000c0)=0x5000) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) dup2(r2, r4) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f00000005c0)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) 01:15:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) io_setup(0x790, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000002c40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3c925e0a, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) r2 = socket(0x10, 0x800, 0x1f) recvfrom$packet(r2, &(0x7f0000000040)=""/158, 0x9e, 0x2040, 0x0, 0x0) 01:15:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe0, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xe47e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x4, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 01:15:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x92, 0x80000000, 0x0, 0xb2, 0x3, 0x3e, 0x7, 0x18e, 0x38, 0xbb, 0x5, 0x788, 0x20, 0x1, 0x1b4, 0x4cf, 0xffff}, [{0x3, 0x7, 0x3, 0x4, 0x3f, 0x9, 0x4, 0x100}, {0x6, 0xf, 0x658ae72d, 0x5, 0xffffffff, 0x3, 0x101, 0x2}], "e02499cddf10acb2ee2a37f1424710c2cd3bd46ac903aaafdeb529f9093d5330bbb93494f363a664d224466c0a13ca3fa054ee72018a7573fa06f73a6bc46e20245abd56e1a26f9bdfc7fb96d9d0f80d3c5e2fd9d664f10b9551b44ae08a2e", [[], [], [], [], [], [], []]}, 0x7d7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={0x0}, 0x18) 01:15:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xb510edda52706171, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0xffff, 0x4, 0x12, 0xdc2}) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2, 0x3ff}}}, &(0x7f0000000480)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e23, 0x10001, @remote}}}, 0x84) 01:15:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x18) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8915, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e24, @local}}) 01:15:09 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000040)={@local, @broadcast, [], {@arp={0x806, @generic={0x322, 0x8137, 0x6, 0x1, 0x1, @local, "d8", @local, "1aad3d13ca2529debb1e209112d81cd0"}}}}, 0x0) 01:15:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080025bd7000fcdbdf250a0000000c0001000800060077727200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x8845) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto(r3, &(0x7f0000000000)="f901d896c79f8076833cbe00e9285f2eaf2d20f9c361875b90afbaa7761a3c9c5224114d0f15b6f48c2d860eeee4a1e66d966d7da4825844379d50595a796bbb604ea2ee4babc3040f5deb90218b23", 0x4f, 0x61cfac7d62b4f4c3, &(0x7f0000000140)=@in6={0xa, 0x4e23, 0x101, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x80) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x4) sendmmsg$inet(r3, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='J', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000640)="ae16ec2577f661c688a596c8f66730c5c538de8ad35124fe2fe5119ab077af444167d433e99c60434cc0f56e79ad199eab61ef6714c5325f71147cddcb4f21a2feeb54b9574b5ac5fb0e5f414e3f2a61db1c153e4f7ed5aee6020943cdf1e9a50d15c00ebe0f96313aa5c2631cdfc5affee5241943670f91c84cb269614e5283117a5d51e41335dc6176e77729e8529f66c2", 0x92}, {&(0x7f0000000700)="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", 0x516}], 0x2}}], 0x3, 0x400c0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000cc0)={&(0x7f0000000580), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r4, 0x8, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 01:15:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300), 0x8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x25) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000000)='N', 0x1, 0x0, 0x0, 0x0) 01:15:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x2, @empty, 0x39}}, [0x100, 0xfffffffffffffc00, 0x7fff, 0x4, 0x7, 0x2, 0x3ff, 0x401, 0x2, 0x1000, 0x8ccf, 0x35, 0x5, 0x4, 0x3]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x4}, &(0x7f00000000c0)=0x8) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 01:15:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff00000000000000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xffffffff}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x5, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x17, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 01:15:10 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$alg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0xfb}, {&(0x7f0000000180)="2e5355a0870e445924bcdfdb92ba1531157e4befbdbe005f2b9741ad7b413410435ea38280c15d9f162f545980fa2619e2bae2ad6553263adcace1912cd18cd152af488ca45f051d6ddb3415f58e8ad43da8cb61", 0x54}, {&(0x7f0000000200)="50ae23124241b14636c593576266b2839afbbdd3ac315690c407eb9d25712a681e51e32697d7a5db81b3876f6bf45a0892e83dd81025c52de5215b42515956c5e459012fdb8f3e6a52f2638249388a7f70e223b0c4a8807eb5b1b17731c16fdd322e266b8c05198e5e7abb978bda11e7ab1303c6ed98fdc8468f180eee76c2048a38fd8799646d8ad3396c5452d8ca4bd36da81241246cb38d02338e7c9d91d11c5dcb717c2a3f7134fef6371f147afc6ef4e61d545c2753e90245c556d86abdb082579f06e31e7770aa172a845bcb95e0b0b026a236eb3d05c0ae2ed7674101954970b99e91", 0xe6}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000001300)="5df7bcdfa1e941554278b75090c0f3e422b4548c1a5122f4703f2e980b45086c2b52bf008d64623e304e22ab1d53399c4f73ede29618cb2268b83daa0d06b58f8adc996e20498cd3d11e0de744", 0x4d}, {&(0x7f0000001380)="d500081dfce1f8fb1bd6b813f629016850a9c595228d1ce92248fc112c", 0x1d}, {&(0x7f00000013c0)="dbb6b4ba6ab8624cb5e9d8fe0aa040782da180b57c07cc9393e9394ee0e466e0b3668fc2063fefd5c12220dd84dc6e96f83f0d7714029a35b25266e911a19ca45262d414c1f52be845b6fdb1b03ddd14613f", 0x52}], 0x8, &(0x7f00000014c0)=[@iv={0x58, 0x117, 0x2, 0x43, "61e39f10295f45ec7f5e3d218735788d1b210e9c7152638e9db7dc07a51b7e4b26012402dabbe4a83d90509c7cf8f6639d0d8806264be741148964a2a16d03f0df726f"}, @iv={0x108, 0x117, 0x2, 0xf0, "1f015ce35341f320d48b04466a7084b5fd84e4e24d98dd6e753e63798aea4d68646980ac1fd5436ab14bc8392b24e81a2bcae389afd11f550b29372ba384e7312288ca8e9d8077be997de70d01a99597f307fa101293d53fc56903ae6b3d045b674da285a74678ab1213c40106f5316a65026bd3b93c27b5340eb4ea1127a3d6a234724d384851664d945867706e4b7a6960d187f5d63da907719d249dc35ae5aee6fdf6093331fb7cf9cac4a0476b8c84689694c4fe41484506784c8335c8227ca8503fd7f77ca1ee1c95ac304d0e85d95fec5d7902794f84fa1cb08eaa73cf4e874cbdf72fa9074e0de6af2fe94cb0"}, @op={0x18}], 0x178, 0xd63794288317c49d}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="b7000000000001a07c0000000000000007000000000000005df70000000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000001680)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x400000, 0x0) 01:15:10 executing program 1: madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x64) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x4) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'tunl0\x00', 0x200}) 01:15:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x1, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x40001) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000000c0)=0xa690ab34513038dc) 01:15:10 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x401, 0x80) ioctl$TIOCSIG(r0, 0x40045436, 0x2e) write$P9_RLERRORu(r0, &(0x7f0000000280)={0x22, 0x7, 0x1, {{0x15, '/proc/self/net/pfkey\x00'}, 0x9}}, 0x22) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000002600), &(0x7f0000002640)=0x4) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:15:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200002, 0x0) getpeername$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0xfffffffffffffe87) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept(r1, &(0x7f00000002c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000180)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000032000501000000000000020000000000000000003f000000fc9a8cd1dda10e767d66900c1e03c43d89d8731a4de89c45ea705842c38b22269aa733f407b0fd79ede014f3e186d152ffee5d1f00d0c3b444861d6b4941ad1cd8a043bf02171a9da1177971ef91da174f2b0206ac"], 0x20}}, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000380)="86045dd85065471c8f126b0f890f1cb680cb2d525be7f8d61f0245c015a1fb0a268a4248ec547e4e7f5aae2e6bed1a29a79f7072e10cf9ffcebc92e9bcdbc501196f3e1ae2a4a17bd246dc2ccc867b25e9b1bc60ac3c8b6165ebe4bc41d44a624ff905daa5e6ebda37d6d6375422d636585d9d0cac22", 0x76) 01:15:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x80ffff, 0x2e]}, 0x3c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="1e2e59662c110bbc5891de3a1fb2664eb460dc983f61d9a5f2b735a52247553794ed5c4efe8fc38b2cc14de49f42c7d6cde56dde5f1f4b4e2fb6a495fbef514a8dd6099ba949d0f453fe49358105cffa103174668dc67b1f7f426825461d3d8d1387e16546c65a340c31433c005f4c98418ae954044d408aa02ccf10d786cc41cf4a9f594b837d8088d9960ce50d3eb3b0c81aef2e", 0x95}, {&(0x7f0000000140)="9ab4623fc7226f8ffbb3ebbc67482388838dd7a81db229e76a76565abde62747abd2138becffa23b0bcdb97439433b0cc442bba339934c82508088b2db62d3c9615f3e4317226010e246670d5ff709e77a9c5b3796ae321c93dfe675473ebf37c9a05c27b27c8d0c953e7435ea3e252ad5a5601c0fc86a767c5050e130bbae8b33172b5b222cb30fe34c53e3924f746d7a317c9fa8d1b3933cef55a9f083370a03d8d361a9a048bc08374b6f4a33d88876e4ebb349e50178ed63783e0df7821945", 0xc1}, {&(0x7f0000000240)="8ee8753e468b9bd53814bc515c2949d9c26abb00e8f935c8633dd08d6507ae3d07c5009404cd0e51eb99113ecce971d6892409020af2c648aa8a5a74fc2ac7b2a2913d8bc136a17adc8b14fc3aea385d5c77b11a02ca017309254052328adbe48fcde212341a2940c534c65eebd464e45b7c1eaffd50b6fd83a51da3a18dc5e442dd1bb5575430c56f7b7551b2130b3ea50bacc0981011f954e1d67b3fd8930c3c7a3eed8e44603d4cf26e9a54f1ef4f40e7610fdec8632f0c5360f9e287ff82f9ea97fadf2dcfd061b829edf5eb2a0750c18a45796cc7699fe1eca153", 0xdd}, {&(0x7f0000000340)="47da172a1548b7e749510a6db5dfc116c3904d6c05733d00e5a3e928dd68bd877a3b7a1fa747caa54f19b3daab24f46b90f4372a9e2223da3712baae0992ce6c2118a250ee4447345726c8fd4fb3ec4d7fce9ccd7972ac6e7036e840f5717e6cc5da6f97d9138d6f917b7eae73466049b7718b4ebd369d2e4058ab933ea30f7e7a9904c5a2e430483a63594c8476c7dc44dc66249d1d6e2e8e05bf678abae53c6b28beeef99daa01800025a67d379aabf281", 0xb2}], 0x4, &(0x7f0000000440)=[{0x28, 0x110, 0x0, "9aa87384cd7942776a5a081780b1bf6662a964e49f"}, {0x80, 0x107, 0x272a, "dc973d9c734760253c9e2b3816466de87b68e0ab3234818a4c332f4229b0d16d8ce07a2761a9c8663daea9fb617af7ab0afcbeff250989d30d12067493519ce2aa7aa8283e0acebecd3e85cd50e4b1f770f728fb61fea5e6f2d67f179843041b76f106b52aab8034df8631773d"}, {0xa0, 0x118, 0x3, "31ccd5221595eec88ba405c5e2f6a149be5e25e024c752c6535cfb52519b661394c469c023ee322db0d2d9590bd643fcaa08bd887dd2e9359aecbed8ac93860bf1bf5432b3cea145706bf1ab6f5ac79f438c50fc906e60752bc8e1bfe5548cdb7522d045ea3c3c2f0c52031fec20ea756577fa3e72af4a13309d7375f8d69e82ca9ce5e4fc107ea27996c48d256453"}], 0x148}, 0x4) [ 268.506424][T12139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.516275][T12139] tc_dump_action: action bad kind 01:15:10 executing program 2: ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x7f, 0x2, [0x1, 0xfffffffffffff800, 0x104, 0x6], [0xc1]}) [ 268.563027][T12144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.572532][T12144] tc_dump_action: action bad kind 01:15:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1be62701, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000140)) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)) 01:15:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="14de00000200000008001b0000ff0000"], 0x28}}, 0x0) 01:15:10 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) sigaltstack(&(0x7f0000750000/0x3000)=nil, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:15:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) [ 268.855969][ C0] hrtimer: interrupt took 59095 ns 01:15:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="14de00000200000008001b0000ff0000"], 0x28}}, 0x0) 01:15:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="14de00000200000008001b0000ff0000"], 0x28}}, 0x0) 01:15:11 executing program 0: r0 = socket$inet6(0xa, 0x807, 0x2000) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in6=@loopback, 0x4e23, 0x8, 0x4e21, 0x1, 0x90bd555e51951133, 0x20, 0x80, 0x2f, r1, r2}, {0x8000, 0x3ff, 0x50, 0x1, 0x4, 0x180000000, 0x7fff, 0xffff}, {0x8001, 0x7fff, 0x7fffffff, 0x5}, 0x8001, 0x6e6bb3, 0x2, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in6=@mcast1, 0x3503, 0x4, 0x1, 0x22aa, 0x2, 0x3ff, 0x7}}, 0xe8) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0x7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000100)=""/172, 0xac) r3 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x9, 0x305400) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000002c0)={0x5, 0x1, 0x0, 0x5}) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000e3ff00000000000000000001000000fd3342e8fdabb49a8bf59eeb8b85890005003d13eadd9d19e090b0e039fdce695649cf0c04dc6f2f77cf0b8ae968308ea2ae33ffca88a14d2d799609a41a", @ANYRES32=0x0, @ANYBLOB="0000000009e99a6a8690d2fdefa06885f06a3a0bf294a3ddc5fd61475bf4607bab0ea9b57b9f04b045ccc17fb7e7de90253fc78ab38aec9bd11cddcfd822897d873e5ba697164cd3a74439795155ffc126f72a3789c2fce6ab9738"], 0x28}, 0x0) 01:15:11 executing program 1: io_setup(0x1, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x1}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x280, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x4}]) 01:15:11 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140), 0x1100}], 0x2}, 0x2}], 0x13, 0x24000004) 01:15:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r9 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000a80)={0x0, @multicast2, @local}, &(0x7f0000000ac0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000f80)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000001080)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000010c0)={'ip6gretap0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001100)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001200)=0xe8) recvmmsg(r8, &(0x7f0000006e00)=[{{&(0x7f00000037c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003840)}, {&(0x7f0000003880)=""/173, 0xad}, {&(0x7f0000003940)=""/176, 0xb0}], 0x3, &(0x7f0000003a40)=""/239, 0xef}, 0x2}, {{&(0x7f0000003b40)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003bc0)=""/172, 0xac}, {&(0x7f0000003c80)=""/127, 0x7f}, {&(0x7f0000003d00)=""/186, 0xba}, {&(0x7f0000003dc0)=""/45, 0x2d}, {&(0x7f0000003e00)=""/255, 0xff}, {&(0x7f0000003f00)=""/47, 0x2f}], 0x6, &(0x7f0000003fc0)=""/223, 0xdf}, 0x6}, {{&(0x7f00000040c0)=@nfc, 0x80, &(0x7f0000004580)=[{&(0x7f0000004140)=""/151, 0x97}, {&(0x7f0000004200)=""/55, 0x37}, {&(0x7f0000004240)=""/250, 0xfa}, {&(0x7f0000004340)=""/107, 0x6b}, {&(0x7f00000043c0)=""/219, 0xdb}, {&(0x7f00000044c0)=""/24, 0x18}, {&(0x7f0000004500)=""/126, 0x7e}], 0x7, &(0x7f0000004600)=""/4096, 0x1000}, 0x80000000}, {{&(0x7f0000005600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005680)=""/208, 0xd0}, {&(0x7f0000005780)=""/123, 0x7b}, {&(0x7f0000005800)=""/22, 0x16}, {&(0x7f0000005840)=""/21, 0x15}, {&(0x7f0000005880)=""/96, 0x60}, {&(0x7f0000005900)=""/112, 0x70}, {&(0x7f0000005980)=""/103, 0x67}, {&(0x7f0000005a00)=""/157, 0x9d}], 0x8}, 0x1}, {{&(0x7f0000005b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000005bc0)=""/72, 0x48}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/170, 0xaa}], 0x3, &(0x7f0000006d40)=""/155, 0x9b}, 0x10000}], 0x5, 0x1, &(0x7f0000006f40)={0x0, 0x989680}) accept4$packet(r1, &(0x7f0000007280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000072c0)=0x14, 0x80800) accept4$packet(r5, &(0x7f0000007300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007340)=0x14, 0x0) accept$packet(r4, &(0x7f0000007a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007ac0)=0x14) accept$packet(r1, &(0x7f0000007b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000007b80)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000007c80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000007e40)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000007f80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000b0c0)={'\x00', r22}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f000000b280)={@rand_addr, @empty, 0x0}, &(0x7f000000b2c0)=0xc) getpeername$packet(r3, &(0x7f000000b300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000b340)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f000000b380)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f000000b480)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f000000b500)={'nr0\x00', 0x0}) getsockname$packet(r3, &(0x7f000000b540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f000000b5c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f000000b6c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f000000be00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40004200}, 0xc, &(0x7f000000bdc0)={&(0x7f000000b700)=ANY=[@ANYBLOB="b0060000", @ANYRES16=r9, @ANYBLOB="200027bd7000ffdbdf250200000008000100", @ANYRES32=r10, @ANYBLOB="7c00020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400f7ffffff08000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r12, @ANYBLOB="780002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000108000100", @ANYRES32=r14, @ANYBLOB="a40102004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000700cc07ff0f0000020001000400000000000604030000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400af0b000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r17, @ANYBLOB="280202003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ee0d000008000600", @ANYRES32=r20, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r21, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008160300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004008700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="b401020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400060000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r26, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r27, @ANYBLOB="080007000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r28, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r29], 0x6b0}, 0x1, 0x0, 0x0, 0x83479ee8ab427456}, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_NMI(r8, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x6, 0x80000000, 0x66, 0x1f, 0xfffffffffffffff9, 0x35, 0x7d6, 0x100000000, 0x8, 0x100000000, 0x3f52, 0x9, 0x40, 0x9], 0x2, 0x20000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 269.441552][T12190] user requested TSC rate below hardware speed 01:15:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000001240)="150000000000080083a66dd2c86b652502", 0xffffffffffffff6c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) [ 269.495674][T12190] user requested TSC rate below hardware speed 01:15:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='bridge_slave_1\x00'}) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@generic={0x1, 0xffff, 0x78d8}) 01:15:11 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x814, 0x2d, 0x1, r1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x9}, &(0x7f0000000140)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r3, 0x0) 01:15:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r1, 0x800454d7, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000080)={0xf9, 0x9, 0x3a9, "a41320cc9483fdf0d7e49d70458de9e9d3ce2b344a406aabc3babd948e3017466633c2e7ee843a3d469dde9f74dfafdbd4cf1b31431ae4288e5ed8d64a27cbc101e8a948ed751706414d3d14aa3e1d36a35060ecb664599e0350006ca8d57e1d1d5d57d0c1b752384e7bc13bf923f348ed067839c53123b8017a5cf9a535496834a0328b7c0d7dd552397aace77d6774593ccb9ad3c49235997d95ef8eb308ccd786a2eb748d1ccb85aa72b6f5e0c6315c4ecfc2bb43a37ca24a2230d0f998d8f6fcdb8a03c14f774f942c75c92294c9cff13cb4fe8a3144463a2bc407e141701e7d7e107d0ed2236c0b30bcf1257f4572046b7d1b3f782574"}) [ 269.697572][T12202] x86/PAT: syz-executor.1:12202 map pfn RAM range req write-combining for [mem 0x4e9c8000-0x4e9c8fff], got write-back [ 269.770939][T12207] x86/PAT: syz-executor.1:12207 map pfn RAM range req write-combining for [mem 0x4e915000-0x4e915fff], got write-back 01:15:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x2, 0x7fffffff}) 01:15:11 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x7f, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:15:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x200, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000680)={0x1000, 0xfffffffffffffffb}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x3c, "6a61f67ed8bff0371eddd30e8a3fd4058100f2f3c238667c6c2f059212403f241cb65e63b2573ca2401fff1162ebb1d6a4959137e9214391a67a8488"}, &(0x7f0000000100)=0x44) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000006c0)={r2, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}}, 0x2, 0x3, 0x9, 0x4a, 0x8}, &(0x7f0000000240)=0x98) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000540)={0x6, 0x0, [{0x0, 0x62, &(0x7f0000000280)=""/98}, {0x3000, 0xa9, &(0x7f0000000300)=""/169}, {0x10000, 0xa9, &(0x7f00000003c0)=""/169}, {0x2, 0x32, &(0x7f0000000480)=""/50}, {0x5000, 0xa, &(0x7f00000004c0)=""/10}, {0xf000, 0x22, &(0x7f0000000500)=""/34}]}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r3, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0xbf0f, 0x4, 0x400, 0x1, 0x3, 0x3e, 0x6, 0x153, 0x40, 0x84, 0x1000, 0x2, 0x38, 0x1, 0x3f, 0x858}, [{0x70000000, 0x9, 0x7, 0x44f2, 0x0, 0x10001, 0x4, 0x1}], "81c1655d596f353065c48b78cde95095173393e7afdb39e444cf2f988a1cd14c910cf9c894e40ece99fae7bd13dc7f574b3e922f2c8ef37176feab349e3bf976b7b7feed4891c9d72471081356b567fcdb9611fb3d1e9deac845599e00335d537126a94aac2e56e6ee21c853", [[], []]}, 0x2e4) capget(&(0x7f0000000140), 0x0) 01:15:12 executing program 0: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x101400) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000001c0)={0xa, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}]}) getpeername(r0, 0x0, &(0x7f0000000180)) 01:15:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x400000000, 0xc000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x3f, 0x8, [0x0, 0x0]}) 01:15:12 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000006c0)="fbb60ec621b9bd4c08f74a03bfc73b2eb3fd49589e72b4e9cb95f69189", 0x1d}], 0x1, &(0x7f0000008440)=[@ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x4, [@multicast2, @loopback, @loopback, @multicast2]}, @noop, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}], 0x48}, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4101) 01:15:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x4003, 0x400) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000200)=0x10000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="e704eb9f11b00f3be51cc842b5c211d96c73a02251b8da3d1510e7bcebe3d505705bd3ee25108b23babe6f42ea", 0x2d}, {&(0x7f00000003c0)="987ffcfbf3526a3c2de71d7da951eca4bb1363eb3b6bed06d4f4c9d0d8e381df51309a140a4f13073f643f642a1760be3c9216badbb8f52d995e1155dafe5ab2e5ae3232ab2f856841864365504d316d96e230ba7e60fb91d43b504946138e9021e60f4e989b7ebcfd68b18f59ccce2f122aa062419b3191c831ce3c3d8594c2376435d28fdf88719baa65a968bb62ff3285f88b3029e6ac0c8908a69643c3f83ab1f3a1a0309426325692fffaa2f1", 0xaf}, {&(0x7f00000002c0)="73a3e9804d110b36af9d4c065f06c0e65b7aa0890bf8fa3f6267934fc68bc12a48bb229ba8a1065997ed95846e896392bc31f7ece970b20c10f41e3fb78d6c76dcb6410d4be7803e0d9235c506e06aff5abba8ba2270384100e486e32ed21fa8a9c241fd1888cd83777a116482fbaf94f3b7aca68f4d8b732ee9988f1f2386daa95cf16bda202dacd8d3a50312f27095ee5854c2beb513aa04536c5ed3d3ce9f31671e6a4cef78ec0b2846c44d53ac02d829a319b6d51b2defbf4316acc358b1194833f6d052652a524e0e14b7956b04af4081d9445338bd154ebf307a0ad68b", 0xe0}], 0x3) 01:15:12 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700800027000000000000009d00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 01:15:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x0, 0x5, 0x31, "f6cefc9f1bce29125b78f24972c2e142c0a0600daac81beaf6d25c4e9169009b340467bce1746954b5e4acaa698c9627fdfb15cba9ef311468c3b77b", 0x25, "83edeedcbe0e6c53cb9a25ba89a77ad7956ab47a336909660fee139590208bcae5fec8a3c4f5fdf3f3c5239847fd0fb7a48e7c666ed3f32882bf8bf9", 0x10}) socket$nl_generic(0x10, 0x3, 0x10) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:15:12 executing program 1: clone(0x4108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) tkill(r0, 0x1e) ptrace$cont(0x420e, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0xde3f4f8d778bbdfa, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)={0x2, 0x0, [{0xc0000000, 0x9, 0x2c51, 0x6, 0x8}, {0x80000007, 0x0, 0x1, 0x8, 0x8000}]}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffff, 0x2) membarrier(0x1, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x1, 0x9) 01:15:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000300)='/proc/capi/capi20\x00', 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x1, @mcast1, 0x3}, r3}}, 0x30) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, "50dc14a717022d08d405e811fa7c638a8bd7744fee194f9a1057ede912ea204a4b30dfd2f6a387ea76bfb9f6c4d8ad6eb21e452b5ce68a020267cd4b95f6b4d9", "8d3fbf4eb4b50a9bdd803075a8cc2aba9d8f3033de66653dd0a1b3340d4d2f83b4b3f2774ab4a33021dab8c19d03475c9f8155faf29d61546dcfc0b4ce19934d", "1a97eef06845fac7069cbd443dd34b4713b47925db8bca04984500cb5eabd035"}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x8}) fallocate(r0, 0x11, 0x0, 0x8000) 01:15:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 270.656352][T12261] input: syz1 as /devices/virtual/input/input7 01:15:12 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) unshare(0x8000000) fchmod(r0, 0x1) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x12, r0, 0x0) [ 270.753962][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x1000800 phys_seg 0 prio class 0 01:15:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) [ 270.854741][T12261] input: syz1 as /devices/virtual/input/input8 01:15:13 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x59, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="38f68681f50fccf2f2d487c7243eaed9e6468aef8c3da3377239b4617c36ac64fb2d341ed6629df5a8db0b197296a3a8706c323d4e5bc7f003fbc2d6493249824d35cccf2833d07f2cdbd2f72bbf935470f4e21a1ea17ac613eedd922de8dbf5d9ada65cf0b3a7bb22481025cc5002"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="860f4c0e57c99ca0ad78349f5803fd3a1aca6b3a3206a6bc000023b3483f5492d0616e6600df08000000000000007cb5d4e09ac515f500e45a96ecbb1e49253b054a111bf278ef84ccc819f7cc2c91fb6c84253c16a72895fdb37426e3821959e8f817965179036f1fb217ec6138fd606b28cdbd73b5082c7d5150753fa35d72e65c6bc853db6cb82e1b47dfcb3970b7dfe924c49ce4f0c432ae216649947675b0868d6f9b53946b23b86a8b15c94b6c96df185c018b2413adf5dd897818fd6d44c072490abb900d32562c0a0a7c1816ef5cc2e0c4fb1f74a28e9b9292c822d14769d351f5847a1bd84f24d99b9dbdc5a75f120c"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x8e) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7f0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x101}, &(0x7f0000000280)=0x8) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000480)={{0x107, 0x325b, 0x55c, 0x37d, 0x275, 0x800, 0xd0, 0x508b42f8}, "a5aed839f07b42039abcbdced7fc3b2d707ccd21717c2c67afa32dbf7f31103b503e4d5c9b914b6386872bd38479dcba3cdf9e5603e06979c095f4cf5380c540b420ccb43e13fce458831c20da9216bc6ecf63b946a24a69ac2936", [[], [], [], [], [], [], []]}, 0x77b) write(r0, &(0x7f00000001c0)="53000000059f5de1e52055bb7c8a326fe460000100000000000700000000000000ad0e701f136e0b153fa0c2e2df54a09c41c6cfcfbc3637b7eb4cd743cc665c32af253d42438b416a0900891c88697ae707d4a70f330e6f", 0x58) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./bus\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x5, 0x800, 0x80000000, 0x1, 0x5, 0x5}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 01:15:13 executing program 2: [ 271.066268][T12280] user requested TSC rate below hardware speed 01:15:13 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c4, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101100, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/4096) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001080)={r1, 0x1, 0x101, r1}) creat(&(0x7f00000010c0)='./file0\x00', 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x50) [ 271.186822][T12286] sg_write: data in/out 857/1869 bytes for SCSI command 0xf0-- guessing data in; [ 271.186822][T12286] program syz-executor.0 not setting count and/or reply_len properly [ 271.241422][T12282] user requested TSC rate below hardware speed [ 271.268681][T12286] sg_write: data in/out 857/1869 bytes for SCSI command 0xf0-- guessing data in; [ 271.268681][T12286] program syz-executor.0 not setting count and/or reply_len properly 01:15:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x81, 0x101482) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{0x8, 0x17, 0x3, 0xfffffffffffffffd}, {0x0, 0x80, 0x10000, 0x7f}, {0xffffffffffff8c3b, 0x2, 0xe85, 0x4}, {0x80, 0x8000, 0x9d09, 0xfffffffffffffffc}, {0xfffffffffffffffe, 0xaa1, 0x7ff, 0x100000001}, {0x1, 0x2, 0x4, 0x80}, {0x18000000, 0xff, 0x8, 0x2}, {0x64, 0x100000000, 0x631, 0x5}]}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, &(0x7f0000000280)={0x1, 0xcfcbee220dcdee9c, 0x1, 0xafb8, 0x3, 0x2}) 01:15:13 executing program 1: epoll_create(0x100) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x2, &(0x7f0000000100)=0x2) 01:15:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0xfffffffffffffc7b) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1050}, {&(0x7f0000000400)=""/120, 0x59c}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000)=0xee7, 0x4) 01:15:13 executing program 2: unshare(0x400) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x4040) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x6, 0x1, 0x2, 0xad7}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x3ff, 0x64cb, 0x0, 0x2, 0xed59, 0x5, 0x2, 0x1000, 0xfa1, 0x100000000, 0x80, 0x8, 0x9, 0x9, 0x17, 0xc}}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 01:15:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29f42fa1d3ea0ff5}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r2, 0xef110100d4848135, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x18, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\x05\xac\x0f\x00'}]}, 0x269}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x81) 01:15:13 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40046103, 0x0) 01:15:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) set_tid_address(&(0x7f00000000c0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0xffffffa1, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0xffffffea}, 0x5, 0xf, 0x0, {0x14}}}, 0x30}}, 0x0) [ 271.777341][T12316] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.814491][T12316] QAT: failed to copy from user. 01:15:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="f4dba5910bcfe47bf07000da0960e3eb3da450420b907d65c27d53b7cece28bef7e232823088ad8e31124180c4e6727b90723b955b0ddf3f0dd90a01457d2f4378db9d2259f2f016a361d111743f283ea8a42cb524a022115a6d2b72e91cdaf4d55b22113752e7c9a700f8cb") flock(r0, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 271.830624][T12319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:15:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0x9, 0x0, "1760010c00002be2db5a3fcc4438a7ffed5100"}) 01:15:14 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000140)={0xf8, "d04350e91504ea7883ce8ca13d0a7633fd776e4c6940616b14109e005e8e0e50d78b636708e2554956d93f4d62fb76bb2b9a02b5d7b168dd109aa32688005b3d9515d9ce6e18f020dba1683c6e52d5b1eaa01e2f7852b1eb39a4f8595231ab80c28030dbb9355a023c21d585cdecb5ed44e7068a8ec426d3ef3d37dfba04bfbb330e4a0690ee187c3a244c4a73c090e429087b8eae316f05edf4c75d83831f891a1cb7bd161fc41fe28ade821aa92c43d14ba9422e3e8d876a1f4474b1b43a9b5810b4b16e4004b766e86dc42886084125ceaa0fa33a1f4ea3b86278e566de24af827d4535681c3f3f3747528f66b37e802d491ff5f9b5d2"}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000100)={0x8, 0x0, 0xec, 0x6}, 0x10) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xe1, 0x0, &(0x7f0000000000)) 01:15:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e1dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0xfffffcc7, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x3c4}}, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) 01:15:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000100)={0x8, 0x0, 0x2, {0x7, 0x9, 0x8001, 0x4}}) getpeername(r0, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000000)) 01:15:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="8500000072381073d8d9580000"], &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/audio\x00', 0x511000, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000300)="5d960ba557e222fa60f8f58c3441da2be117660b492b31b2454e70c5b6764414912e7e67e1e5d77f7d3aab38bb4e15cb6b93719ba8c0cce9e458372b904499aac94bc5b1e78145f8a5e8c53d2e3ebeeb5c60338cae5d27abe2a87b78c6c67761a8cc3376a82e42d2d8ee69dee330917d127546c1c4daeb6d665a8b35acfdeb4ce4133b6c4fa94c2f0385b5b7f93a9e7582811ac17465c1b48143b301c03530179f5e2b75e59c48aa88c67e170708c275d6eff5eacd29cd7ef9a4c5291ba4ca9909d029af20b0628fcde07a248b366c2191369863756c839d6588a7b1f79cc9e9ff41c4fed3", 0xe5}, {&(0x7f0000000100)="9d8666e1", 0x4}, {&(0x7f0000000140)="01b97339360cde6b2eb6eff77d568305c104e3cdb6dc2cd4d10d3deb1a8d94aea4e53b10a1f84963369a252d581d", 0x2e}, {&(0x7f0000000400)="09cf226388a1b269aa1591c1afcc7b2e8c15fd0a091fef4db27ab11984248e77367fa3109b074edb39bce39a939926eff41f2404fe4a7dbcb4d082c7f206ef26c86dfad7b2365e83e977bd544634df6882846d9bb316811883c38f870e5c8343684c1a3e1a160b97ee29dbbc106533454e213511f11c96021d476cbb4187fec54971bf51a12f6a8070b452fd0751234993d98278bf595dd98eb1cefaa5b5", 0x9e}, {&(0x7f00000004c0)="c3e4bc4750aced0713c17de632c48fb8eb5b07313b598fd29f2b2367b975f9a8fc55ddd72621bd39bd985b6266ddcda1652931c2fb1d5046c25511f035fb4d4f5d2b9baff1454952667175c28cec2200441b15086b92884f8e6b343a828d647630227142165cc18b40b386b7c10445ea89515c217e6f356d8b3f4e", 0x7b}, {&(0x7f0000000540)="dad649663e077ffae8adb21355e6c5b03aa34cf9e3636ec40c42242db6ffaf7e8385ffc47be62144ddb5a95cb609cc32d03e2e794402e4e9a3d2593c74ca8a48709600ec4f808a96ff522ffc4ad52427eed6dae8c3ffe700f0ef25546b00aa10fc9014d31c9237153beae2849bfa00725b257dfe6daec8db4c29eb2c19c37fb3cc16c7502aa7022b36c7f78fb12b37334ca7c185a89733be134793486d7ad27ea8a2f458abb17e6b5c148756255e052ff77bc2bdca4298dba301ecbf5991927d7c2cccda0fce0ba6a516c5da5c19b2ab", 0xd0}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="bdca864fa9b50149cabe0955f81b156871d13bcc4c32aa577653549a61131115ffe38b1a0d144ecdaf6798319146f45fa4418fbd2ee51cc0e183834b2355720e58719867bc7c9c3032337eb3723548681dc66cd96199d03370247bdf0432a657085fa690d5e6ee4783dbee24e51eea67340545aa8c69376479aba3a1aae6", 0x7e}], 0x8, &(0x7f0000001740)=[@hopopts_2292={{0xe8, 0x29, 0x36, {0x16, 0x19, [], [@generic={0x667, 0x6f, "ea17f7c99643d1a5242fe8cc905ef0eca66816c70c4f9e47c29318c50d0b65e94f73b1a255efb7ed639c4ff86afe906d81587f7b9314b3e83318be53de563629639fa50c2c48433e622346ffe422afbd5177f3980180ab439bf0e23b7e854255ce4e6d835e902e9614639bdb6c83c2"}, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x1}, @calipso={0x7, 0x30, {0x80000000, 0xa, 0x1000, 0x6, [0x554ca9c6, 0x80000000, 0xa13, 0xaea, 0x2]}}, @jumbo={0xc2, 0x4, 0x1000}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x10, {0x4, 0x2, 0x800, 0x2, [0x0]}}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts={{0x38, 0x29, 0x36, {0xbe, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x10000}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x168}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0xfff, @empty, 0x1}, 0x1c, &(0x7f0000001ac0)=[{&(0x7f0000001900)="ff8843d97a46436724b48dadfec2e4128931928702cb6d0365d06109f3f9906eac906b31f800b0f276d056b8f3f0f3d3328645ea8a62b2bd5f802004f49f8adad2b36e0e4d13de20c26f1a273f8bc2c20ae668cc7014a1e00a9a608b55ed937f623f34e777d0ba80106a4eb3d07d47bdb3f4a3affa75e35a2d2d6f303b9b78fe52e4bf3abf2c18b43f21d4a89a08a8ca8d4f783f56e24db67b309bac49347fe70e9b", 0xa2}, {&(0x7f00000019c0)="da2a2f1f77a19dc286e799d2807e8fd6d740dc0f6ff3e449c8f8e0434a389a13d9535347398eb41f7d6e39a0839fc35c1e4df122e97460b47eb9645bb59c99e86a16fda46e3f775cc410bcf778173cc044acfc453d8d1f3e242a12b6deef5b1456b7de70c05ba51c946d143bcfbbb3fef526489acb0c950ca553b9f878791663f0f052224f37960f39a41dd7e4f4e4dc9ba25ad850b4160948eec453e2667c31ace10f5270ca8fef0b96", 0xaa}, {&(0x7f0000001a80)="8513337cfbabb0216006cea7a18ace5a84b08e032c", 0x15}], 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x218}}], 0x2, 0x4000080) 01:15:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc2180, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090468fe0700000000000000ff3f150000004500010701000014190004000500000014a4e91ee438d2fd000000000000000000", 0x39}], 0x1) 01:15:14 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) close(r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) 01:15:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = getuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000500)=0xe8) setresuid(r2, r3, r4) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000005a2953be4d14f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000002000000000000010076671a77bba450"], 0x20000248}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1, 0x10, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {0x2000}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7e09ead6ae3cea3e"}}, 0x20000108}}, 0x0) getsockname(r0, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0xfffffffffffffc88) [ 272.374046][T12351] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:15:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000003ff8)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x5, 0x2a36, 0x1, 0x48, 0x7ff, 0x9, 0x2, 0x0, 0x4, 0x80000001, 0x25, 0xfffffffffffff806, 0xffffffffe7ac6ca5, 0x5246, 0x1, 0x8], 0x5000}) 01:15:14 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000180)=""/4, 0x4, 0x12103, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) write$P9_RAUTH(r3, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x20, 0x3}}, 0x14) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x20) recvfrom(r1, &(0x7f00000000c0)=""/184, 0xb8, 0x10100, 0x0, 0x0) 01:15:14 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x112, 0x6, 0x402, "908df66bb910982afc311337687001a0", "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"}, 0x112, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e23, 0xffffffffffff87ce, @dev={0xfe, 0x80, [], 0x16}, 0x3}, {0xa, 0x4e22, 0x3f, @mcast1, 0x2}, 0x2, [0x8, 0x2, 0x7c5f5314, 0x8, 0x7, 0x3, 0x0, 0x3f]}, 0x5c) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000300)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r0, r1, 0x6, 0x1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) socketpair$tipc(0x1e, 0x1dec11e73dd24c47, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000003c0)={@local, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0x1, @rand_addr="d4e61b6bbfa4b7e1b10c6f1ae2ac10fb", 0x3}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000580)={r4, 0xffffffff}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000005c0)=@assoc_value={r4, 0x1}, 0x8) openat$cgroup_subtree(r0, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) getgid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x5, 0x0, 0x4a0e}, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x47}}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00') setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x280, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000008c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @remote, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @broadcast, 0xf, 0x3a6da2e032950530}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @mac=@dev={[], 0x1d}, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000e00)={0x20, 0x101, 0x5}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000e80)={r4, 0x98e}, 0x8) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000ec0)={0x8, 0x5, 0xfda, 0xdd68, 0x1a, 0x6, 0x18c, 0x0, 0x7f, 0x800, 0xb4a, 0x5}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000f00)=""/250) kexec_load(0x4, 0x2, &(0x7f00000010c0)=[{&(0x7f0000001000)="afe7941177422f9c006879baf88b39ed8d5f01382e791e", 0x17, 0x2, 0x1}, {&(0x7f0000001040)="22344db14fd3b8f7651bfa0f1e25f4c169eac9dd7ad302010214cafb7e3084bf51193099d729ffb3590bf1efde2e1ced58464ebeacb46c3ca3f243a28916b7652f9a2acdf9e467ed493316115841bfc3ac95036010231ad756e2031006fa1ba98ab53f0e2565c3", 0x67, 0xffffffff00000001, 0xfffffffffffffc00}], 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000001100)={0xf9, 0xffffffff, 0x3, 0xffffffffffffffe1, 0x4c0ca2e6d69df451, 0x3}) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, r5) inotify_add_watch(r0, &(0x7f0000001140)='./file0\x00', 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000001180)='/dev/audio\x00', 0x1, 0x0) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f00000011c0)=0x2) 01:15:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000003ff8)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x5, 0x2a36, 0x1, 0x48, 0x7ff, 0x9, 0x2, 0x0, 0x4, 0x80000001, 0x25, 0xfffffffffffff806, 0xffffffffe7ac6ca5, 0x5246, 0x1, 0x8], 0x5000}) [ 272.855551][T12351] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:15:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x1, 0x950a, 0x7, {0xb, @win={{0x401, 0xffffffff, 0x1000, 0x2}, 0x7, 0x7fffffff, &(0x7f0000000180)={{0x7, 0x9, 0x2, 0xffffffffffffff00}}, 0xfb6e, &(0x7f00000001c0)="035db9de7aa3f35a83313780fe3c6de69cc9599ace2dfd39850fc8897f051f2a6076534e430bdf79a06d61c4d9e7", 0x6}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r2, 0x1, 0x400000000000009, &(0x7f00000003c0)=0x2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000040)=""/232, 0xe8}], 0x1, 0x1efffffc) [ 273.128320][T12371] Unknown ioctl -1056942500 01:15:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000003ff8)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x5, 0x2a36, 0x1, 0x48, 0x7ff, 0x9, 0x2, 0x0, 0x4, 0x80000001, 0x25, 0xfffffffffffff806, 0xffffffffe7ac6ca5, 0x5246, 0x1, 0x8], 0x5000}) [ 273.223856][T12371] Unknown ioctl -1056942500 [ 273.267908][T12374] IPVS: ftp: loaded support on port[0] = 21 01:15:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r2, 0x6, &(0x7f0000000180)={0x6, 0x40}, 0x0) pipe2(0x0, 0x4000) 01:15:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7f) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r1, @ANYBLOB="140006000200000000000040000000002100000014000200fc8004110000000000000000000000aaef10d6cc22e1b7"], 0x40}}, 0x0) 01:15:15 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)="9d", 0x1}, {&(0x7f0000000300)="ab", 0x1}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000780)={0x2, 0xffffffffffffffff, @local}, 0x7) recvmmsg(r1, &(0x7f0000000280)=[{{&(0x7f0000000040)=@llc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/214, 0xd6}, {&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000440)=""/204, 0xcc}, {&(0x7f0000000200)=""/118, 0x76}, {&(0x7f0000000540)=""/83, 0x53}, {&(0x7f0000000180)=""/7, 0x7}], 0x6, &(0x7f0000000640)=""/168, 0xa8}, 0x20}], 0x1, 0xcc599a181016778d, &(0x7f0000000700)={0x0, 0x989680}) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 01:15:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000480000004800000004000000000c000005010000000d00000000000000ff0300000800000001000000400000000c0000000400000002fcffff098500000000020100000000127f00000000"], &(0x7f00000001c0)=""/92, 0x64, 0x5c, 0x1}, 0x20) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000700)={0x16, 0xfffffffffffffd5a, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}}, 0xfffffcdc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x5c6, 0xfa00, {0x0, r3}}, 0x35b) [ 273.657879][T12374] chnl_net:caif_netlink_parms(): no params data found 01:15:15 executing program 2: write(0xffffffffffffffff, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020700006f10b500002780cc08001c0006000000", 0x24) 01:15:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000180)=0x1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000080)=""/151) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@local}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getsockname$packet(r0, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x46, &(0x7f00000001c0)={&(0x7f0000002980)=ANY=[@ANYBLOB="140000000319c92b7a282a801ddc3b1bae021800"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={r0, 0x0, 0x7, 0x2, 0xe2}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x2}) [ 273.811188][T12374] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.818455][T12374] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.827390][T12374] device bridge_slave_0 entered promiscuous mode [ 273.843816][T12374] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.851106][T12374] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.859959][T12374] device bridge_slave_1 entered promiscuous mode 01:15:15 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x80, 0x400000) r1 = signalfd(r0, &(0x7f0000000100)={0x3}, 0x8) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x2) sendfile(r2, r4, 0x0, 0x1000000000e6) [ 273.895250][T12374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.910437][T12374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:15:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20000000084) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x100, 0x3}, {0x2, 0x7fffffff}], r1}, 0x18, 0x0) [ 274.005440][T12374] team0: Port device team_slave_0 added [ 274.020597][T12374] team0: Port device team_slave_1 added [ 274.126939][T12374] device hsr_slave_0 entered promiscuous mode [ 274.152697][T12374] device hsr_slave_1 entered promiscuous mode [ 274.182260][T12374] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.220888][T12374] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.228146][T12374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.235941][T12374] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.243247][T12374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.332568][T12374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.356914][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.368592][ T3817] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.378913][ T3817] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.392892][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 274.413890][T12374] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.432729][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.442131][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.449300][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.495434][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.504890][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.512123][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.522813][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.532976][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.580388][T12374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.591884][T12374] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.624178][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.633235][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.643936][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.685497][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.715061][T12374] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x9, 0x3, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) setpriority(0x1, r2, 0x5) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "b40b4910933441c2b07d5951ac3df22ae7afe99758e17b44d2b0bb2ee66fd599026fca6a53c36948cd51f73a281fa852aeed1ff41d62229ab16ad95f00e57956c3115772a4cd008eb0a9ea905608aecb43a37130ce38a071d8ae5feafc07ea7b3020922814b49960631969ba7e43b71ede3218c7c2bc7734888447a95e05f010119afa2ebeb15688f701ea8936135f01a6f5a0e2ae5d4c5a0ab98d7cf06ac93ba9cbcea1a7237ae2263f189f79826a7adae5671d177309e0346f5a0fca5f26c023a459876d735c765d5177ef5f183ccab810291e6096dbddef0576ad406677147a76e3c3d9bb93fbc2b8fcceccc12ec96bf8fe572c4331d0c33d5660cf6ad00bc27cf6b4a6c1189c1b282d15e31f435b35a0d9138944c8153522e9534f4972736850735821e98a8ca98927951994f340a7319573b75ba96628c609353c45271aa0d38981f306f4671c3d3c088af2320b3f11496ddf13bc032769000b04c72fd831ffa4ade46393318df5369f79fd841097c279fc3b0429653ef12b8d93f817c8ba5f937f6c388c199939e99af6fa6cd5af4caca8a064ce02e59f6b72ef028860c6b391759a860dc4c52363ae118732604b8d543d284a2b62947f75090de3c97452ab96a1f622a8e1bd0ba125352eb793906001628504ade99cabf4b77b4a4c959ee88ce512c1b2b61195705de98d3546557e643336e6a03ade32c2b5c7b930f1848a9d26a2a650a0471d60af9bf7a2a99f65717332ac29afb3230cfe6cb30d3aaf964e613ace24701301c4ad6bc73ec8b1b5a4d0e93aa9e3ae1b203cf45b554aa1a03c57dea4858175a98d39d80876af6a9eec98197e37a833768f7e93606be7178922dca220d56c8081bbac48f7f217881a96fc8e60a865e248241c0f4e97867f612dcdc0a44df7b6352c54ad3c4ac5b5d954b1e28fd23d837299ea7f6f512fe707bf5075a1f37fabd030c27b9dcecb0338e360ad3bf7e573250d5fb5fb026380ddb569f2c2ab8e7bfd39f44cc401a7a76a72585e6e57306505b4ff2a253ec82e8b8fbf14dc8da4eb87352bcadb4bf28a3fca3b425e1bbd6f9f1261c8b3c8de1224200c57b0c8c67af6d23c3732340bd6eba7b49aab86850fa22d2b0ec2b8c64ef8ecdee68f2386002b126c16a97ec64bd9b5aff816ac13768aaf0413e2dcb83e94797e8c7d356c9caae9edfe2224c142a0f8689b107449bfcb095da3a913382b60539259321a52d0618c739ed6bca188f09cab216a360b8e6ad50af5ba6a5a68fb73b8e619ec51ef09de3db1028f3eb715d5e428690a76bec06b6899d456eb993f5a47b7d6f6ee7bc07b23dcb27b904030759e6331a51be8abdb3489aa76ffcaa7e5c7c3406d84dbaac5865d3a0c9a26fadaf06e1c27ea80a68bcded648cbb073be9df91ea87f0694f9fabfa96fbee15da332f23e3de724457f9242d523b12a51cb465c24f23e0e0d34d24e8fa14146c6762485682125d45ef00df1f01a786b66d8d9ed7428c4391b1c76259c65649264f5b72e39479bf32f5e28eb6623f1daed8bec770aaccbda9e7e7989149293137a3c8af642cb7139f5e5fb1a62e14a84be0c69a0fecb1bb671f7aa5544553b29d9dd4853f82e1ce76dd5ff927ac116b37d652d77a45db490d531740d133821c100dcc5cf390fd9a6d0f46d398074d31dff46db488aeeb801f4cf943711083c18985d774c6ef7e2a650b3f0e84489a9219630d18bf399e269ca358242b7cc2ff1a61a474276ba54fcdffc7d4d5f5c18bfc53c79b95bc14de1fadfb3809382a42955bedcc6e64280b6303391f1a4cc6e2f5d52aa9d117638a43741974c2fc1e3e4a887d62a1b9359606ed33031feb5d94f122d1540a02118d5b7fe44da420a84ef128c5eb0c2e73f24946b1f288978e84d4b50e704e703965476720ad6a0255ca5c791300268b673c5dbc48af4c5a283b5557af1f5f2df3310a729a97e3db3aeb93f39461469572c15e944a89680d0ba1ab8a7bbb156209e2f9894975a3a5725c45ed854aed265851d4bc572b23adecc1b08a8b58d928fc994556fd45f6bcc88fd1d85d08c5fdf8aa4c29a99ded8548af22dc1830a6e1424f8bf27edde540e92283b60f2e83f6442c9172ae4ede96d72afb8d198a8e13bd9559ac3c78d7643379a1d238f005a032d29e8a15950d6023c381f0a3a4a26453a3cbdf2616d296dd07136a738eda76324b351ea9a31f39fbe8e6304f40a20e3e1141cb74913d2b86838fcc133f7132ec9234e64dd2b131dcb08ada0757d5931fdd41e8f1ab898385a45f07e532532de37ebd408c4effa614fae611dfd550496c470faae031aa606f94a3b7a006a2728a39210a51ba988a61f05820916ca3d3d9037225f7a450be5632f107fc5f4f8e223bd7db17ffd8e2c2213403b5f6f5bae40239bb55e9744cdf2465793af084903c9cf8a508a3740a65146f98736df476b860cac7cefde34038e64cf66257b388afb82cebeba589f6ac21f9d58d89745e3f527fa9b2808261b2e738c7ea0c1a8bae2aa59f7fd57f2495136d0e87c19ff020521e98ce86a59121ac4959646a94218fb8ae0aedab5f6c28f76a218233c7799dcfef8e43d41fe13916498aa477ac485d0c1008a04986feb782d75768a8fc85100b3f2f1f560adb73720b77a676bbfd9e82e07b080cf84f667b7989b0b64ab6b726f2d6b54f4a1ee55e836473808f85e0723543ae001c08f561b7740cab08b300e5b80657f5db41d953191e0c9d9b16c5224a23177f3bde432ae700774bd089f469a2f88882012dac1f9b4703db815cf642be816ba1449c88357c15989a1d77c2470e933deb7faef5f90704f9b902673716f51551360aefe2e371c8b177babc6aa84175608f4bfc53f10e7f207bb0cdb0140ed7d4d52e6e236372c41fc3351625f481a2e4769248b467ebcb174cbe989b6d7bc735bc0bed404389618a0a4bd6701bab2de8d3eb498eabad795006290ca52e419edc226bf60c34a36314328b69ddb6b84d8078aeba78585510476d482e57af9654c42cb72e9ff562af1c49db0ea16a610792dba2d5577ae6ed188b2d7d02ed459c7ad5884606cb8ed2a4168ecd96213ea9d4eb2ca28c842dcab47dddf44634cb06d80927b8f1632d2175e131baf4070b3bcfa003c183a231cc33ca79b407b1aa2f468828162793317a1d5325eda406ec9fb21501b3312bed1c1b3a0ca7b0e352604dd676e19f4e1a99719c8cdc6aaa3cecb9a1f56121d4ea6e270106dcf74284597439710e1d87f4c375153595cfe9cf64c148210d9389ddacb4a45472b31d9a89465981f75c24ff5e380cc376f8663449c518fc43d48c3aebb93d93fa8e9c0697d372c9976b88813b03c464695e25d7f41f5e841dde45fb8d6f2ebe3a9482563822009c44cde567dcd1e75e6980764765db6abdd8dae84fc619b06a6ac74f754fb2f147caccc19b6921df04ca4df27b89709ab7c25c5055334a505eecd9a72adff35aeae42563db9572b003ee008564ea5de3e49a2afddbd49830dfcf3dd4831447c7f0693cfc2ce2837e8130dbfa885f7e91a70d74aaf7a4faacd90660da499a9fcf1df715e8a0f9c724ee0c8d69e9aa5629175034b96c26360cb352ffb4ce546cf580388b09d562baf78bfb469a3b0ddb76661e2db8cff89ff6722bd78e6b3b0506e5aa430f9e7546d21c16b9c1b0d875c50777f06429f8183b73fa8ded7b8580d007df274555ec6373f9fea3d01166261e6e1d897a07a2b6b391157d6dfdabc94dcda88151091b51a445e32e15253baeb54851abb9b17e288f7ff9d6fc3d7c21e757fd1c644ad9d16586db85727d5e229d3bd6767a3beb6f4bebaaf88e9157abdb91c3f600b36a66d5ba3ca292f5aa57a114623c7a732303bbdf5b9d97da2917141183908cadf71e733f803a9fdb15efea9c47e322e9446eb0fb831d2096023507d7add8037d9cba897a70289e841d86cc72a97b42b25577a51934415870c1b37de109b462dae10868c6a75a0bf09df46fb603dabdd6082c33ac93acf0c98196038c8eb25f33ed4bc4e41732c42d1d5007ba16d6302cb9b05379ccf90b22feaeeba6a6c50afd9a95a518dea5cad93526753129b412b47dee6a4ff140272986a0972c8ca47e3e7cb8ec4860fe4dd1bff4eb5b60315efdbdbfa516f900c99e6b942faca475aa18e98beb06775f0a4503951e2a2c8a57500316645f15778b0950d0ec35a65ef8b53eafd3b449d0d082b0b62ff97008f28e239924104ebef8ca18aaf3e5e248a457450b612560d1e5fdb693d4edec6bdf52c7a788de06d0afee8e0736b469097f8b0b23737a487599aa079decc934fe2e37c8ed19755417527d777871b0970d57d825057b931abaa543cda597180b078f367212e838047cdd1f3765e5d9f3ff069f5987ad63878e345048133d110139a9032e9924ca44f17b5ecced6efecfff7629f4de9e5f0636e2b67827c63cda5f313034a648f71793731e462aa6adbc3289746e747965958b7b3504fd06b65a457476dd732a181fee6989d7c6d9959e70cfd4448fdbbcd0bab1a114319ba79c099ea23124fee69465db90c5d39cfe5272e043b376106203e589f22f6e3f0abf20659a6cf241e932b7cd7b4cfd84d87bc1120de0c8df073f64e43479cdf345909cf9237fd48a5afb5c0f611e9debd20a50b6b8232c2e6363794d0d112c430d2be3446afb560f1d73d707f155e22eafbf35b2999d9ea75518e60dfdd4198dd3ed12807bdbe1e5d631b195cf5ae1b61ba897b48754e6516972a358f30e22022cbd16e94b0e09823181a72437854feaebea05b645beb71495f3e37698e5995f187a12b2cba199f7d2a05fa7a469f509cff03c3a13399c6df05122831012b6e1a988790892a0a1210d128655fdcb08899468b97961c1a257424ae31b87dadf80f06cce9d89849709a8b5dcdcb04fffd7426ca7063937d63cdc8c5e3f11b63b04c5b264265d321ec601a32a0f0f92c79bccae3d5ee252583aa1e780888d703859e409d9becfcd86dfd80808024fc8a97998ba3bb5e3ae6bdb02ba06a212f63dc8185d61a0b9cf888b44dbef829edefe62e96c2398831ace0b59ed445ab7a785dc9eb8b2c3d532c2aef51411b125a8c8fe701c9169c6863c0646a716ae4b632fcfa38788ea7b2fddc458392292e6fa45d66b363ca2f56e8184cba71b522cd471191fe9193c7f33d82d68ad4561ed115649f625d1ebd8d11c2c118d46a37449010d14d68073ad2521d4726d2f42bb75f88fd5a98f1961194e05a89b46d69d1009198bcd12bda7fbe66d9c34c542e87448dd50efe2f8916722f610df989255d8153cb2a29ed83ae080cd546fff7c853b5ce9c1f83bd895d2ac835c8c1f60140c997df61223b33c557d705a905109605349cef755d9ad035fa942af92baa91681645016a159dde607ac526f67959668e6933b1a8a3da55430dfea8e2a64e2b20d1d08210ad2be04755bb83e10bbbfa7b52b5d575fcac0a49d12c9ed59f8452af39b0d8f0c15b4e99a109702a2b678cde94e02d9f33d410ea75d4128d1872fa4133d52024e7ba79d4b7d9ef8a2ae0ca70f0321d9549bb2da1dda2d464eba4236069e2a3609a64cc6b9b7f25ec32216fe56001cb6ac8a07c893778a4715c52250dd77244dec93da276b9b80874fc07e5bedfbf4049084587c5f0f7b607faa5e2881d3605863a1ae9a2a5ff5976f863dfb4be1e52cefdcb111d74d711f77f3108f3b1d06723b00cd7936f3b995e2e11c2c1d962ee6b08b8475deacbfba3eacd8e43fd43a3ac6f263319a6952f88c6f6af91658a6bcbda792", 0x1000}, 0x1006) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001480)={0x0, 0x0, 0x2080}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000200)=""/209) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x20c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000000c0)={0x378, 0x3, 0x6}) 01:15:16 executing program 2: r0 = socket(0x1e, 0x805, 0x0) ioperm(0x9, 0x101, 0xffff) r1 = socket(0x10, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 01:15:16 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x5f, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 01:15:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000480000004800000004000000000c000005010000000d00000000000000ff0300000800000001000000400000000c0000000400000002fcffff098500000000020100000000127f00000000"], &(0x7f00000001c0)=""/92, 0x64, 0x5c, 0x1}, 0x20) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000700)={0x16, 0xfffffffffffffd5a, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}}, 0xfffffcdc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x5c6, 0xfa00, {0x0, r3}}, 0x35b) 01:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000100000000000000000000760000000000000000000000000000000000000000000000000000000000be0000000000330000000000000000000000000000000000000000000000000000000000006f270f900000020000000000001000"/112], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x8, 0x0, 0x0) 01:15:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @rand_addr=0x10a}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc0, 0x0) open_tree(r2, &(0x7f00000000c0)='./file0\x00', 0x100) 01:15:17 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x800, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000240)={0x4, &(0x7f0000000080)=[{0xbce, 0x80000000, 0x8, 0xfffffffffffff000}, {0x5, 0x9, 0x101, 0xfffffffe0}, {0x9, 0xd20e, 0x6}, {0x9, 0x3, 0x7, 0x10001}]}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000001c0)=0x50342731, 0x4) umount2(&(0x7f0000000280)='./file0\x00', 0x8) ioctl$HIDIOCGDEVINFO(r1, 0x801c4803, &(0x7f0000000300)=""/219) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="3110ba48ede8bb9eadbd9359535c8719fa04703a2ce48485dbf5781972d977b68518a9b5d7fa8bff638a6a9aa66dc0832f1fa8f1e3fe3a77831c44ab362c9f4c5736f5d827b4280fdf7dfa4531a5cfcc8fc97aea6d35c199a30fef98d3c792347d9d96d539757b123d5dcef82a79e21100aeda2b605c89aefca8a2ad89ef3f77de41f4a96abbd753231a4882c5bc2cfa77a5bce4a8c5a4f67bf7992b26556f36d3ac57ae4164cb8bb73bf029e98c84b82638938f0ae46389426ab3cace34189c3d0d188b0d7f3b1ccb14de54ed", 0xcd) [ 275.082438][T12432] user requested TSC rate below hardware speed [ 275.200297][T12432] kvm: emulating exchange as write 01:15:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x3, 0x30, 0x49, 0x4}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000380)={r3, 0xfc, "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"}, &(0x7f0000000300)=0x104) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r5 = msgget$private(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000005c0)=0xe8) r7 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) r9 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000680)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000006c0)={0x0, 0x0}) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000700)={{0x5, r6, r7, r8, r9, 0x40}, 0x7ff, 0x7fff, 0x9a, 0x7e3, 0x100000001, 0x0, r10, r11}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 01:15:17 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x13}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) getresuid(&(0x7f0000001400)=0x0, &(0x7f0000001440), &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001500)=0xc) r4 = shmat(0xffffffffffffffff, &(0x7f0000ff8000/0x6000)=nil, 0x1000) socket$inet_smc(0x2b, 0x1, 0x0) shmdt(r4) lchown(&(0x7f00000013c0)='./file0\x00', r2, r3) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)=""/178, 0xb2}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/220, 0xdc}, {&(0x7f0000001200)=""/196, 0xc4}, {&(0x7f0000001300)=""/35, 0x23}], 0x5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fanotify_mark(r1, 0x61, 0x10, r1, &(0x7f0000001680)='./file0\x00') tkill(r0, 0x16) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000015c0)=""/192) tkill(r0, 0x16) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000001540)={{0x4, 0x6}, 0x1, 0x6, 0x7, {0x18b000000000000, 0x7}, 0x400, 0x400}) [ 275.308913][T12440] user requested TSC rate below hardware speed 01:15:17 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) creat(&(0x7f0000000200)='./bus\x00', 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 01:15:17 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x157000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x721000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast1}, &(0x7f0000000240)=0xc) r2 = getuid() socket$rds(0x15, 0x5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, 0x4e24, 0x8, 0x4e22, 0xfffffffffffff385, 0xa, 0x20, 0x80, 0x29, r1, r2}, {0x0, 0x9, 0x6, 0xfffffffffffffe00, 0x101, 0xffff, 0x1a20, 0xfff}, {0x4, 0x8, 0x80, 0x100}, 0x79, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@rand_addr="46c6446ebb84d1aef070812d502b4cce", 0x4d2, 0x2b}, 0x2, @in6=@rand_addr="f7ed554073086f2c5ae4367fce4a4cd8", 0x3503, 0x3, 0x1, 0x0, 0x1000, 0xdb57, 0x1}}, 0xe8) r3 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x12, &(0x7f0000000000), 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000036000000bf51cbb54fba8427466144b91249a5bca70c50e6566789832f77500e92cc71b734f4598e0b25ec6f995ffd32b42073490062173b2dec"], &(0x7f00000000c0)=0x5a) 01:15:17 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x9, 0x4) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)) 01:15:17 executing program 3: r0 = gettid() syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6"], 0x14) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000002c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:15:17 executing program 2: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 01:15:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x2, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x2004}) openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x4, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0xc2000, 0x0) getpeername$unix(r3, &(0x7f0000000300), &(0x7f0000000440)=0x6e) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x47]}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000480)={{0x6000, 0x100000, 0x8, 0x1, 0x3, 0x8001, 0x8, 0x0, 0x5149, 0x7bd, 0x4, 0x7}, {0x3000, 0xf000, 0xc, 0x401, 0x866, 0x7, 0x72, 0x1000, 0x7ff, 0xfffffffffffffffd, 0x2, 0x7}, {0x10000, 0xa12808fbe7eda267, 0x8, 0xba5, 0x0, 0x100000000, 0x20, 0xfffffffffffffc01, 0xffffffffffffffff, 0x800, 0x1, 0x800}, {0x0, 0x2002, 0x8, 0x6, 0x7, 0x2, 0x3, 0x20, 0x8, 0x102, 0x4, 0x20f9d6bb}, {0x0, 0x325e4760ab91b13f, 0xf, 0x3f, 0xff000000000000, 0x2, 0x7f, 0x80000000, 0xfffffffffffffffd, 0x6, 0x0, 0x6}, {0x5000, 0x6000, 0x10, 0x58c2, 0x100, 0xffffffffffffff00, 0xf9e, 0x8, 0x1, 0x7, 0x2, 0x29ff925f}, {0x1000, 0x2000, 0x0, 0x1000, 0xe4eb, 0x1, 0x9, 0x100000001, 0x2cf76306, 0x9, 0x8, 0x40}, {0x5000, 0xf000, 0x0, 0x2000000000000, 0x9, 0x8, 0x81, 0x20, 0x101, 0x4, 0x1, 0x1}, {0xf000, 0x2}, {0x4000, 0x2}, 0x20040000, 0x0, 0x0, 0x0, 0xb, 0x8100, 0x4, [0x4, 0x680, 0x1, 0x2]}) ioctl$NBD_DO_IT(r4, 0xab03) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r8 = getgid() fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000980)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB='L \x00\x00', @ANYRES16=r11, @ANYBLOB="080029bd7000fddbdf2502000000080004000300000014000900fe80000000000000000000000000001508000b00", @ANYRES32=r6, @ANYBLOB="14000900cd0df5208ff8a86d345d0409133fe354"], 0x4c}, 0x1, 0x0, 0x0, 0x4044}, 0x40001) r12 = fcntl$getown(r2, 0x9) r13 = getpgid(0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000800)={{0x8, r7, r8, r9, r10, 0x138, 0x4}, 0x8cae, 0x2, 0x5d, 0x7fffffff, r12, r13, 0xffffffffffff1795}) 01:15:17 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$getownex(r0, 0x5, &(0x7f000045fff8)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xb4a180cc5590f49c, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x10001}}, 0x18) 01:15:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x0, 0x0) [ 275.981660][T12482] user requested TSC rate below hardware speed [ 276.076123][T12482] QAT: Invalid ioctl 01:15:18 executing program 3: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) pipe(&(0x7f0000000080)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xe9b) socket$alg(0x26, 0x5, 0x0) [ 276.099615][T12488] Unknown ioctl 35090 [ 276.187097][T12492] user requested TSC rate below hardware speed [ 276.254093][T12482] QAT: Invalid ioctl 01:15:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x101, 0x40, 0x4, 0x3, 0x7}) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ipddp0\x00', 0x10) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x404402) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001940)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 01:15:18 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = semget(0x2, 0x3, 0x100) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/48) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x0, 0x30}, &(0x7f0000000200)=0x18) [ 276.874349][T12491] Unknown ioctl 35090 01:15:20 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@RTM_GETNSID={0x14, 0x5a, 0x8184d30c2aa66423}, 0x14}}, 0x0) 01:15:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffd}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)) 01:15:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x101, 0x40, 0x4, 0x3, 0x7}) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ipddp0\x00', 0x10) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x404402) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001940)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 01:15:20 executing program 2: unshare(0x24020400) r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9205, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x907c) 01:15:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x442, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x800, 0xdd, 0xff}) recvfrom$inet(r0, &(0x7f0000000080)=""/184, 0xb8, 0x0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x400, 0x9, 0x3, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x842a}, {r0, 0x0, 0x9}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x128) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x8) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000300)={0x1, "0539ea5e48481d54046b062a477aa13641471bcd5664aa51c18e4b2c79984237", 0x400, 0x9c1c, 0x40, 0x4, 0x5}) fsetxattr$security_smack_transmute(r1, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) sendmsg$sock(r1, &(0x7f0000000c40)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000480)="d01afbdf0aeb7f7f37c4e7ac55680858db56d433a546f6ff0ca25459d1035173b86b4fb473b33499cd27e091023d678f6b5ab3efd234c7b825e2cbda41f0b90a5ab8f74bd56371aa62a019585e0261993bf3458169b9da88412eef218f04dd3469b08cd986307037d9b9a1a63001c6d2705fc00c9a861c12f3d2f596843b31eaed0f79aa30b1302820c92b820fb905e84c4a330fd1cc56b2baa7622700de6f6d5470aae9a89d9f2330b5a1273862aa01986cc71f2ed1442c121084a908ff146bb9f2", 0xc2}, {&(0x7f0000000580)="ebd138abd9029a11c3ac87c590ed4f908ddba748a1beccc90e32d5368b951cb6a9555062436bb0d5e7ca8ef8288def742b162d05722ea856c893b7d39d6ef8f69e013bf5a81d88221c15", 0x4a}, {&(0x7f0000000600)="ba18b19ea1aeb59d9f948c0668c36dbf2d53660495e5e687eacb184c0014aa7d37ed848ff49b3bf6bd065a751e53c151abce1918cee58844b1b2d3ce47f4111ccbf0eff0175634abfa0b28b171bbb61425a2c6e2cba147c17ddbcd9c655d47ab40d1e4f477775cfe559ea21a5678bf4e727842b8d99ccd6fce85f1257e7df1", 0x7f}, {&(0x7f0000000680)="144c74ed0ca6f91da32fad77040478ce4cccc36a4ff1901b00a2cdb59cf119ba08a7547a85008d191f9f2607c0119b26f06b4abdec5136cfe9b1e3a62d4a9aebdb38ba1a5d098d580b28974b4440f97833c30fd52e224e9aab7e4486118fdc3aa5cfead4866ed3161cc241cb08a9e9884af435b7285a786892b411dcd428a2daff20e57cdd2bea64a4f07279f510404864de183af0ec666ba54eae5cbc38738ad603237ddd9347de927475c36065be3094021bd58f647bec37a22a1f94c6", 0xbe}, {&(0x7f0000000740)="a792af07eb77349e6b91170e0cfbd6dc6e704f1a1c584f74300a4d118b48cae8bce2d7439c1a4ede1e0f1dc9", 0x2c}, {&(0x7f0000000780)="84188d449e3d9058db09aac1d2733d45ac0a70ff7f99490f76ab30d835e8443e2185f7d68d26ff572004c9e96b4a86e287275405983e122020ded7376528cba0ea78de2e3327a7be1be5719666801e36ad0c7d3d8fe1e8ba0b1a9cd1b6a6f4cb9d0b61dae4888b9c111111e4967750ca448a75c97c91494f781beb98f7bc7884d845f31a8a27960b78c7c4d938cfc817598e2047c8ad048068a720cacfe241ecc5d0599155dfc6fb2851773809e360d1d64085", 0xb3}, {&(0x7f0000000840)="b93079d824e5e7515429332c5485c049431dc65d036eecee54335cab302148be0dd2b4cb59febc03be3a5c2de2885824739a50b4b55097c825ac747e1d25ecbab0e455ddf4770c3fdeafcf7ea1c95f2d67329bde33ba9a0085e54279b4c83b5c44eacdfa5d6b137e42575d7beff943304c1cdebd9f41f501d9332e39dc2b828732270992c080fd90ec4cc453c89cc61519e0bc853c1ee3a5faaf9462ef3a2c89c549d8715e31e5d9f960ee87a94bad", 0xaf}, {&(0x7f0000000900)="e089978dc91f65091711f96d81dda62fccbe8915e90e459d9608f5c5bb0dad4af246d0878a1176802c2dbf781b1741b5ab9fce84ebd3f5b882a44c0d99fe7ced324b4d4d156acd1d2480ebb69be337d224c09cbb78035b9494e515b3832b4964aebd5f3574c38cf9f91d01daf4936060e007280b17d5769f279162597bc0279f87c5a82d265edebe5b42a9bfb34389188ac32daa61d711898b8cb90d11532556330439b0af7fc9b5b2f2fb7f5ca70cfaa711a2941f593119e85e4e442db7487b8df819f232573c6efef02bf7e4bb64eb8770d5ae4ef0d7b6a2", 0xd9}, {&(0x7f0000000a00)="48dad7a65713dfd20b455bd509a72b0b38e164f8fecca305b643597fc822a68e78bce2a153823330a4231ea66b5e8628e4f66ddd851062cd760e5d878e0fe886938035c63496a7f45f70f0cdc4ea0d8d04ce2dcd28c97d35af55b261f90a5bf3a0c2d65c9a1c3635050909a3c500e2dbef81b98708ce1d03f40a356b29855bcf3f268048e335a53232c9cda01e09af9245cc7ac27f995656f1ed48643eec388b028a9fd927a4e060dbe0edd02e48d92b0680408f47a7907710684ba48eb5d4ff9e7a3fb26901fb378ec1a8e7ca10ed95bdcb839e2e57e9200104a9fde20778bcc9a0c4d257ab7f8e82748d8dc4197f96023a89fd47e6", 0xf6}], 0x9, &(0x7f0000000bc0)=[@mark={{0x14, 0x1, 0x24, 0xfffffffffffffffb}}, @mark={{0x14, 0x1, 0x24, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0xd2a}}, @mark={{0x14, 0x1, 0x24, 0x1726}}], 0x60}, 0x40000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000cc0)={0x2b, 0x4, 0x0, {0x0, 0x100, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) ioctl$FICLONE(r2, 0x40049409, r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000d00)=0x0) r4 = fcntl$getown(r1, 0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000d40)={r0, r0, 0x8}) fsetxattr$security_smack_transmute(r1, &(0x7f0000000d80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000dc0)='TRUE', 0x4, 0x2) write$P9_RAUTH(r1, &(0x7f0000000e00)={0x14, 0x67, 0x2, {0x8, 0x4, 0x6}}, 0x14) write$P9_RFLUSH(r2, &(0x7f0000000e40)={0x7, 0x6d, 0x1}, 0x7) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000e80)=0x4, 0x4) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000ec0)=0x9, 0x4) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000f00)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000f40)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000f80)=0x18) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001040)={r5, 0x2}, &(0x7f0000001080)=0x8) read$FUSE(r2, &(0x7f00000010c0), 0x1000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x640, 0x118, 0x118, 0x438, 0x438, 0x438, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, &(0x7f00000020c0), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x89}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x8, 0x6, 0x8, 0x8, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@multicast1, 0x40, 0x17, 0x4}}}, {{@ipv6={@empty, @remote, [0xff000000, 0xffffff00], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 'rose0\x00', 'syzkaller0\x00', {0xff}, {}, 0x89, 0x6, 0x0, 0x12}, 0x0, 0xc8, 0xf0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x771}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@local, @dev={0xfe, 0x80, [], 0x25}, [0xffffffff, 0xffffffff, 0xffffffff, 0xff0000ff], [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 'rose0\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0x6, 0xa33b, 0x3, 0x22}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@dev={0xfe, 0x80, [], 0x1e}, 0x2b, 0x8, 0x3f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000002800)={0x6, 0x2, 0x4, 0x3, r6}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000002840)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002880)='TRUE', 0x4, 0x2) write$FUSE_LSEEK(r1, &(0x7f00000028c0)={0x18, 0x0, 0x5, {0xc4d}}, 0x18) 01:15:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000), 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="01", 0x1}], 0x1, &(0x7f0000000700)=[@init={0x18, 0x84, 0x0, {0x0, 0x2}}], 0x18}], 0x1, 0xfc) 01:15:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xcdc98415a5932e1d, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) clock_nanosleep(0x2, 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) exit_group(0x4278) 01:15:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sync_file_range(r0, 0x4, 0x3, 0x4) write$apparmor_current(r1, &(0x7f0000000040)=@hat={'%ermhat '}, 0x8) 01:15:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x20003}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:15:20 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x42002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 01:15:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0x2e8, 0x6, 0x3c5, "4efa6458c0e81889012ca8b1b503dbd6aec10ffc2a1ce5b50ec44ede53839a9c5928ce054732bade8323f518c0837d4c7cbb29f2af3fdff0a588"}) [ 278.949386][T12543] user requested TSC rate below hardware speed 01:15:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4d0, 0x0, 0x200000000000000}]}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x10) sendmsg$inet6(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0xa, 0x4e22, 0x2, @local, 0x8}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="4ece9f11cc67fe01866cabc33da9ba04f1d8107e6ec8be544b8dae6db721a5cb6d48b6895160d664ab48b9ef85212e2b2eaeebf0f7eda2c3af52b7465a216d2fdb4608b68e7d8653ca8f230fc876eef6321e2f0a1095db95621a59b15ccf62b0135d9b036a390a1f60ce5264ba1bcb99030c22eb893965ec55b753c05e2a51834a9a7c25c12ca74f94059e24c5a6e6a5bb6e17bc2d21fcf42353d9603735c51a", 0xa0}, {&(0x7f00000001c0)="76efb46e33a2f622c1d7f6e3ca7b5e06849b5754e307fb00355aa5461f59121711fd3ebd566a6e469dac7f1fded6a9b05c8f2af3d899590fbeac9e5e5aa524d08ed7af81ffbd7cfbc1764855a361cc5a3558fb0b4f7a98a34d8df260c5709cf8f98ab9f66eaaab31741d079eb3a558e1def420b8c9fe", 0x76}, {&(0x7f0000000240)="888def23ae233ad9ef25682c3b84cfdd71979f20c6540a3a3715ebb077b3de87560a3af59a3e93d33fb9efe2258390c46dbcb12f01e1dd1d517190a43dac82c0c7b602f3f31c52ebad6fde2bbe3c0f5e9e8baffef10c7bb9a7f05cf0fb5412445bee35abb1ad985a97244b9a47397692cd0b0599577187fdaca9fec506a85ed2f440b9ae6b", 0x85}], 0x3}, 0x20000010) 01:15:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1cf, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r3 = msgget(0x0, 0x200) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000200)=""/141) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f17}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x4000) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f00000000c0)={0x40, 0x4, @value=0x80}) 01:15:21 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2400, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = dup2(r0, r0) sendmsg$sock(r1, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x3, {0xa, 0x4e24, 0x9, @ipv4={[], [], @loopback}, 0x2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)="8e41555673dd73e126fd4268a54bb10a41ac35b2615390f6fe75e3ac72eaaedce6497f1c7fcb908c110c85ca9fa0c4267c02d6c48656814a008dfd04779e7a588c71fd6fe364d37c520ed0d99cb3c71d3b76918544d361000de0755ef37b545f5b123a666ce795b6612ce75551bc6fe72b7f21ccc2816d616bc4b09f96f81b94c079c4349831dbe4db70714d0aa731fba751c1d7f34480eaa6f26b976d2d2ec04cccd99bfb5fbfc59d94931e2b08bef355ef71f3959d80b2cbf49e56c484a26331e2e473940720996cd7240475ce5ecc6c457e2f585c2cd403ec76a9c4db", 0xde}, {&(0x7f00000001c0)="ce6dc9410905087ba71b0f0063db347683b2f59cde72cd0cf17a1bed05115548e7e1d4e04f9760c1e4fc8b9fc9dab40893dd", 0x32}, {&(0x7f0000000200)="b6d8e374202764e038", 0x9}, {&(0x7f0000000240)="f1703bc7e1a924ab0018557bbee291eac2fa43eec73c527926b12612db51e3757362a9976f71773694ad4cb7b338458462887ba6053e3a9cd88ec53cd2628d621b2c656afbb433bd2a8d3313922d9b9b090ea8cc5276cc965f5077217142e8479994559aa659c3cda4946e629895a9f5c8bf", 0x72}, {&(0x7f0000000380)="c4fc65719df6bc5c35d77dff82e6ef6f9cd05b0130e64b80b15be925026a00a6f1807b17b71444c94270a16c2c1c884dc091bb9a27f12cf5f0db9802342c0093af3d3f40ae1cbce3ca93613346ab0d6c2852451931cf15fbdfa1974afe3ebace1e8c246868c64410adb97d5f16a02be77ad066c032a6988c3a0300ce4fbff2333cbafedf6ccd5fc459b01d7be294dd6f313d7238c17884370e8bfe8c44ee8c0b7fad72c1464f2ad7d5ca3af5ca182e14320044d3e0c7bb2c4553a7f070c227a71fd8bce751227296417a9adad566ef882b3c7c057dd97747140fc2157c7ff561f92a176a9d77e1f079761bb888d9395863", 0xf1}, {&(0x7f0000000480)="fff13b48ed45be0b20ead7e5a7e7c0d11c33e8ba2406a664ab246c6c44d3cd3f0d51bdd998ab6803445548f07c7d45baf5ab3babdcc3955092eaffb7081e68d16974842cf5c1926d2eae8ae9b884425a301f0dc0b56aa0cc9b6508e46f20ae8d", 0x60}, {&(0x7f0000000500)="b88a1b5538278b2bf8121abedd865ffed648ab7b33465dfe806bb21f4394718537659c2a70f5b421ddb26f6ebd85b749fcbe1de8736357e08ca013df02553b2b2c319e2e4dd43fc0b2721db41c", 0x4d}, {&(0x7f0000000580)="3169ddf9c7ce4df3958727c982c1aa2a5f4d597c2f92a98afc20237b5fc1e5d911742c347cd1c05a886904d447871bfc279fd557eb19df1cc86b9f5ca36a5e11f67a8600335144609e86a52a30c01935c481643915fb77a175aadca8038711cd8c2b63b920b5b759485dde7b6e1ed4e62000a9692fe05229aba7e1ab5b054a232067fac79568ae51fd2439a8d3ed083e684778cca4f95e3c75839f7db9488be5c7143c5b26c2c955e4ad8629d7c992b7a269ab3260658b57cce1d4914c8307b3828f071bd71f17fac8c86d1ceec4d2dfaf3232d17e9e4604f000e7cad758d93bc7a8060856", 0xe5}, {&(0x7f00000002c0)="e2", 0x1}], 0x9, &(0x7f0000000740)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x48}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffb, @mcast1, 0x1ff}}, 0x3, 0x20, 0x8, 0x4, 0x54}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={r3, 0x1b89}, &(0x7f0000000940)=0x8) [ 279.132377][T12554] user requested TSC rate below hardware speed [ 279.183252][T12553] user requested TSC rate below hardware speed 01:15:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x3d, "cffdc04d9aebbc3a4c21e4e46ebd30c25e6e4314349a66dd16639101d9e7e9713e4bd6d8a9eeb7a8bd22c2adcd9033d7e3e1d4552f3cb52058d9634197"}, &(0x7f0000000100)=0x45) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x7fffffff}, &(0x7f0000000180)=0x8) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r1, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) 01:15:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x22000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000340)={0x6c3d, 0x9, 0x5, 0x1}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="40000110c403"], &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r5, 0x90}, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000000c0)={r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000087ea325664cdc840000000000000010000000000000001410000001800170000000000df000600623a7663616e3000000000"], 0x34}}, 0x0) [ 279.422335][T12568] Started in network mode [ 279.426816][T12568] Own node identity , cluster identity 4711 [ 279.605579][T12576] IPVS: ftp: loaded support on port[0] = 21 [ 279.831538][T12576] chnl_net:caif_netlink_parms(): no params data found [ 279.896112][T12576] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.903353][T12576] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.912102][T12576] device bridge_slave_0 entered promiscuous mode [ 279.922498][T12576] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.929667][T12576] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.938883][T12576] device bridge_slave_1 entered promiscuous mode [ 279.973470][T12576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.986433][T12576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.019545][T12576] team0: Port device team_slave_0 added [ 280.030198][T12576] team0: Port device team_slave_1 added [ 280.206853][T12576] device hsr_slave_0 entered promiscuous mode [ 280.362753][T12576] device hsr_slave_1 entered promiscuous mode [ 280.541864][T12576] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.652308][T12576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.675154][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.684344][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.701389][T12576] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.717483][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.726905][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.736970][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.744182][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.800815][T12576] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.811779][T12576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.829485][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.838512][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.847951][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.857065][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.864269][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.872776][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.882793][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.892734][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.902516][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.912032][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.921956][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.931534][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.940732][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.950374][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.959589][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.978363][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.987235][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.025516][T12576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.181979][T12583] QAT: Invalid ioctl [ 281.192388][T12583] QAT: Invalid ioctl 01:15:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x300, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 01:15:23 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x2) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) clone(0x1004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) r2 = request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='ib', 0xffffffffffffffff) keyctl$assume_authority(0x10, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1e8, r4, 0x5a709de3fafdc6e8, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x681f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x8001}, 0x4) 01:15:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x8c02) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x800) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x101, 0x2, 'client0\x00', 0x1, "266d3707f3233ebc", "4051b99c27703c1a4e74834aa86d51bf41c836984d88f551a30398a95ff94ca4", 0x3f, 0xffffffffffffff00}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) ioctl$int_out(r2, 0x5460, &(0x7f0000000280)) fsetxattr$security_ima(r2, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v2={0x40865933aee83279, 0x3, 0xe, 0x7, 0xf4, "c037579cc43df956e812ba63e4e6e813fb5ef83f116202f616ce82a3440764ff4314af154b945ced05fd149ee8a393875fd0cf160bf64e3cdbc7ff76be08bc5a820d54810b9e80aba0cac2a2e24d60ab10acb23eee7af0434f99710cf4048f5de50a33113c7988160b0a5f719da12cdc4790afc628eb09bef89efdf8e1c1a736e2477912f7052cb945a52b6058ce8aefc7dde88985abff63f99f077f7aaac04ac041d37f91a7e783ff6063eb6670fdfd9f7010ab1821d18ad7e72b25be2c029ef7878d3948c3e7569f5ee3a018c77421404ea6562dc461d53c3fb73541adbaab36c0d9d2e3f07bcce8969cc8dbe1474d517e3505"}, 0xfe, 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="5e738f6824000000f674c41892f6566d88dd19d02be0167e1c356b4c01d2bbd28821ec2e", 0x24}], 0x1) 01:15:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @initdev, @local}, @igmp}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x2, 0x60800) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8}, [@generic={0x75d, 0x1ff, 0x4, 0x1, 0xe96}, @map={0x18, 0x8f737a3590f6b7ec, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x100000000, 0x0, 0x0, 0x41100, 0xf38b3bffbda296d4, [], r1, 0x3, r2, 0x8, &(0x7f00000002c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x4, 0x5, 0x4}, 0x10}, 0x70) 01:15:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket(0x9, 0x1, 0x100) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000000c0)=0xffff) r2 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/208) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={0x4}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x3b3002, 0x0) recvmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/133, 0x85}, {&(0x7f00000015c0)=""/86, 0x56}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f00000016c0)=""/112, 0x70}, {&(0x7f0000001740)=""/102, 0x66}, {&(0x7f00000017c0)=""/69, 0x45}], 0x7, &(0x7f00000018c0)=""/57, 0x39}, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000002ac0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4a000}, 0xc, &(0x7f0000002a80)={&(0x7f0000001940)=@newtfilter={0x1138, 0x2c, 0x800, 0x70bd29, 0x25dfdbfc, {0x0, r3, {0xffff, 0x5}, {0x4}, {0xd, 0x10}}, [@TCA_RATE={0x8, 0x5, {0x2a7e, 0x8}}, @TCA_RATE={0x8, 0x5, {0x4, 0x3a142581}}, @TCA_RATE={0x8, 0x5, {0x7f, 0x660f9120}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x10d0, 0x2, [@TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x5219, 0xd06, 0x0, 0x509, 0x800, 0x9, 0x0, 0x5, 0x3, 0x0, 0x9, 0x7ff, 0x3, 0x0, 0x40, 0xce, 0xfffffffffffffac5, 0xfffffffffffffffa, 0x1ff, 0x8, 0xc4, 0x0, 0x8fea, 0x46c1, 0x4, 0x2, 0x9, 0x7, 0x11e, 0x6c26, 0x401, 0x8, 0x1, 0x5, 0x7fffffff, 0x5, 0xaef6, 0x8001, 0x9, 0x2, 0x1, 0x400, 0x6, 0x100000000, 0xffff, 0x1f, 0xfffffffffffff001, 0x6f, 0x1, 0xa, 0x5, 0xd0a7, 0x10000, 0x5, 0xffffffffffffff2a, 0x0, 0xfff, 0x5, 0x4, 0x7fffffff, 0x3ff, 0x401, 0xd9, 0xe4, 0xffffffffffff8000, 0x8001, 0x9, 0xb7a, 0xff, 0x1000000000000, 0x5, 0x84, 0x3f, 0x7ff, 0x1, 0x7fff, 0x9, 0x5, 0x4, 0xffffffff, 0x3ff, 0x7f, 0x7ff, 0x40, 0x0, 0x1, 0x3, 0x3, 0xf1, 0x100000000, 0x8, 0x0, 0x7, 0x800, 0x58, 0x814, 0x2, 0x4, 0x3, 0x0, 0x4, 0x0, 0x6, 0x4, 0xa6, 0x10001, 0xffff, 0xc5fc, 0x0, 0x557, 0x3, 0x7, 0x100000001, 0x1, 0x1, 0xffffffffffffff9d, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0xffffffffffffff75, 0x1, 0x2, 0x100000000, 0xfffffffffffffffc, 0x7fffffff, 0x401, 0x7, 0xf2, 0x2, 0x3f, 0xffffffffffffffb3, 0xfff, 0x81, 0x80000000, 0x0, 0x7, 0x9, 0x3, 0x800000000, 0xccb5101, 0x6, 0xff, 0x3, 0x8, 0x4, 0x4, 0x7f1, 0x8000, 0x3, 0x2, 0x0, 0x7f, 0xff, 0xffffffffffffffff, 0xfa68, 0x401, 0x48000, 0x3, 0x2, 0x0, 0xb758, 0x2, 0xffffffffffffffe1, 0x7000000, 0x5, 0x9, 0x7f, 0x3, 0x0, 0x6417, 0xffff, 0x7, 0x7fff, 0x22f5, 0x9, 0x3f, 0x4, 0x7fff, 0x6964, 0x8, 0x6, 0xaa, 0x3, 0x7ff, 0x8001, 0x7a, 0x4, 0x100000000, 0x6, 0x9, 0x67, 0x7, 0x80, 0x5, 0xffffffffffff7fff, 0x8, 0x7, 0x10001, 0x2, 0x6, 0x8, 0x5, 0x0, 0xffff, 0xff, 0x208a, 0x3, 0xc77, 0x9, 0x7fffffff, 0x81, 0x8, 0x5, 0x855, 0x3, 0x0, 0x8, 0x9, 0x6, 0x3, 0x6, 0x1f, 0x6, 0x8000, 0x2, 0x7ff, 0x5eb, 0x80000001, 0x4, 0x9, 0x4, 0x7cb1cfb3, 0x1, 0x0, 0x7, 0x1a2e4eac, 0x535eeb9f, 0x7, 0x0, 0xe, 0x200, 0x3, 0xfffffffffffffffd, 0xe0, 0x800, 0x979, 0x4, 0x7, 0x33c480000, 0xfff, 0x1, 0x5, 0x8]}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x54, 0x8, 0x80000000, 0x4, 0x80000, 0xfffffffffffffffb, 0x556, 0xb63, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7ff, 0x7fffffff, 0x20, 0x80, 0x2f, 0x3, 0x3ff, 0x4, 0x1, 0xdc3, 0x1, 0x40, 0xfffffffffffffffa, 0xbb86, 0x1, 0x1, 0x200, 0xfffffffffffffff8, 0xfffffffffffffffa, 0xfffffffffffffff7, 0xe9, 0x8d2, 0x7, 0x7, 0x6, 0x2, 0x7, 0x0, 0x9, 0x401, 0x47e, 0x4, 0x1, 0x7, 0x75, 0x600000000000, 0x6, 0x200, 0x3, 0x7fff, 0x6, 0x3, 0x82, 0xffffffffffffffe1, 0x8, 0x7, 0xfff, 0xed7, 0x8, 0xffffffffffffff01, 0x1, 0x8, 0xffffffffffffff01, 0x1, 0x7f, 0x80000001, 0x0, 0x0, 0x9, 0x81, 0x4, 0x80, 0x10000, 0x1, 0x7, 0x4, 0x3ff, 0x2, 0x0, 0x73, 0x6, 0x6, 0x2, 0x400, 0xfffffffffffff801, 0x9, 0x5, 0x9e3, 0x9, 0x71b4, 0xff, 0x1, 0x2b, 0x946, 0x4, 0x1, 0x7ce, 0x7, 0xaa, 0x8, 0xd3, 0x1, 0xa, 0x9, 0x200, 0xffffffff, 0x6000000000000000, 0xdae0, 0x100, 0x617, 0xffffffffffffff81, 0x1, 0x40, 0x6, 0x10000, 0xfff, 0x2, 0x81, 0x6d, 0x10001, 0x4, 0x1, 0x2, 0x7, 0x7ff, 0x3f, 0x20000, 0xfffffffffffffff9, 0xc089, 0x100000001, 0x5, 0x3, 0xffffffff, 0x1, 0x6, 0x6, 0x8, 0xbf2f, 0x7fffffff, 0xff, 0x3, 0x1ff, 0x7f, 0x20, 0xdc, 0x100, 0xfd3, 0x7, 0x5, 0x7, 0x8, 0xffffffffffff7aeb, 0x1de5, 0x10001, 0x8, 0x4, 0x8, 0x9, 0x1, 0xf6, 0x80000001, 0x5, 0x5, 0x7, 0x2, 0xfff, 0x2, 0x40, 0x3ff, 0xfffffffffffffffe, 0x1000100000000, 0x0, 0x7f, 0x8e, 0x3, 0x200, 0x0, 0x0, 0x1, 0x2, 0x7, 0x2, 0x4, 0x100, 0x20d2, 0x10001, 0x4, 0x2, 0x3aa9, 0x5839, 0x0, 0xfffffffffffffffe, 0x2, 0x7, 0x4, 0x400, 0x100, 0x3, 0x67b, 0x1, 0x7fe000, 0xfff, 0x100, 0x33671720, 0x10000, 0x7fffffff, 0x80, 0x4, 0x8, 0x1000, 0x100, 0x800, 0x9, 0x9, 0xfff, 0x6, 0x1000, 0x6, 0x7, 0x7, 0x6, 0x84e3, 0x4, 0x1, 0xfffffffffffff718, 0x0, 0x7fff, 0x9, 0x3, 0x6, 0x7, 0xffff, 0x80000000, 0x1000, 0x67c5, 0x7, 0x3f, 0xffffffffffffffff, 0x3, 0xff, 0x6, 0x23a, 0x100000000, 0x8, 0x15d, 0x9, 0x9, 0x5, 0x2, 0x700000000, 0x1, 0x100000000, 0x91d, 0x8]}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x9, 0xfffffffffffffffb, 0x6, 0x5, 0x6, 0xffffffffffff2bb5, 0x8, 0x4, 0x6, 0x8, 0x5, 0x5, 0x8, 0x946, 0x6, 0x0, 0x7fff, 0x5, 0xfffffffffffffffd, 0x5, 0x15, 0x0, 0xfffffffffffffffd, 0x23d6, 0x4, 0x4, 0xffff, 0x80, 0x9, 0x5, 0x101, 0x0, 0xc685, 0x7fff, 0x1, 0x9cb, 0x8, 0x20, 0x9, 0x1, 0x1, 0x9, 0xb4, 0x100000001, 0x2, 0xffffffff, 0x3, 0x6, 0x100, 0x0, 0x0, 0x3, 0x5fc, 0x5, 0x3, 0x1, 0x7, 0x80, 0x3, 0x200, 0x6, 0x3ff, 0x1, 0xfffffffffffffff7, 0x9, 0x1, 0x1249800000, 0x100000001, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x7fffffff, 0xfffffffffffffff7, 0x9, 0x1, 0x3, 0xfffffffffffffffe, 0x9, 0x48499937, 0x5, 0x9, 0x7, 0x0, 0x100000000, 0x4, 0x9, 0x7fff, 0x5, 0x1e, 0x2, 0x3, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x2, 0x1000, 0x1, 0x2, 0x4, 0x0, 0x4, 0x4, 0x4, 0xffffffffffffffff, 0x1ff, 0x81, 0x4, 0x5, 0x4, 0x8001, 0x3, 0x0, 0x5, 0x9, 0x7, 0x6, 0x80000000, 0x7, 0xfffffffffffff50d, 0x7, 0xd9, 0x0, 0x7, 0x8, 0x14, 0x44a, 0x32, 0x1, 0x2000, 0x2, 0x2, 0x6, 0x5, 0x0, 0x2, 0x8, 0xe11, 0x80000000, 0x0, 0x6, 0x2, 0x4, 0x4, 0xffffffffffff417a, 0x2, 0x6, 0x6ca, 0x0, 0x1, 0x10000, 0x4, 0x9dcc, 0xfffffffffffffff8, 0x6, 0x20, 0x1, 0x4, 0xb6, 0x9, 0x5, 0x9, 0x3ffc000000000000, 0x6, 0x0, 0x8, 0xf707, 0x0, 0x1f, 0x212a, 0x2, 0xfdc, 0x70, 0x2, 0x7fc000000, 0xffffffffffffffc9, 0x7, 0x8, 0xff, 0x800, 0x4, 0x18, 0x1, 0xfffffffffffffbff, 0x77e8, 0x81, 0xc927, 0x1, 0xfff, 0x3, 0x9, 0xa82, 0x200, 0x3, 0xfffffffffffffffb, 0x8, 0x10000, 0x7, 0x1000000000000000, 0x3ff, 0x0, 0x4, 0x798, 0x3f, 0x800, 0x200, 0xffff, 0xcd, 0x38, 0x4, 0x2, 0x2a8c, 0x100, 0x2, 0x4, 0x200, 0x4, 0x0, 0x1ff, 0x3, 0x200, 0x84b7, 0x8, 0x8, 0x8, 0xff, 0x10001, 0x0, 0x3, 0x2, 0xffff, 0x8b, 0x1, 0x5, 0x400, 0x7fff, 0x4, 0x100000, 0x6, 0x8, 0x101, 0xf70, 0x1e, 0x1, 0x10001, 0x2, 0xffffffff, 0x1, 0x75bc327b, 0x1ff, 0x80000000, 0x3, 0x81, 0x3]}}, @TCA_BASIC_EMATCHES={0x8c, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x80, 0x2, @TCF_EM_META={0x7c, 0x5f9, {0x400, 0x4, 0xc2, 0x0, [@TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="38999f933d"]}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="05ddd3450267", @TCF_META_TYPE_VAR="590b0e5a2a"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_VAR="2de7987936aac861", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="83", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="e8"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x724a, 0x9, 0x2}, {0x1, 0x1, 0x1}}}]}}}]}, @TCA_BASIC_EMATCHES={0xec, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100000001}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, @TCF_EM_CONTAINER={0x4c, 0x30000, {0xffffffff, 0x0, 0x4, 0x0, "bf5feeb7dfad64d8eb4c00017f7a1e38958eaa1a276093b9f057ef4454385d3627337dc39acc68145c5b95057d5c0323d5b8ea01b7a130091023"}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_CMP={0x1c, 0x200, {0xffffffffffffffff, 0x1, 0x4, 0x0, {0xd1, 0x3ff, 0x610, 0x1, 0x5fd, 0x2}}}}, @TCA_EMATCH_TREE_LIST={0x48, 0x2, @TCF_EM_CONTAINER={0x44, 0xfe3, {0x100, 0x0, 0xfffffffffffffffa, 0x0, "8d287290f282ef5d9c47b0188401cb7066147f6c8ee14aa91386b7ea9fc05a52ec74951607eba725c300d7039cb4b99241"}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_CMP={0x1c, 0x81, {0x401, 0x1, 0x7, 0x0, {0x7b, 0x1f72, 0x10001, 0x4, 0x37, 0x1}}}}]}, @TCA_BASIC_POLICE={0x40, 0x4, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x7, 0xfe0000000, 0x3, 0x5, {0x4, 0x2, 0xb7, 0x2, 0x20, 0x7ff}, {0x10000, 0x2, 0x4, 0x2, 0xffff, 0x22381763}, 0x9, 0x401, 0x3}}}, @TCA_BASIC_POLICE={0xc, 0x4, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}}, @TCA_BASIC_EMATCHES={0x80, 0x2, [@TCA_EMATCH_TREE_LIST={0x24, 0x2, @TCF_EM_U32={0x20, 0x2, {0x5, 0x3, 0x8001, 0x0, {0x7, 0x9, 0xd377, 0x1bbd}}}}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, @TCF_EM_META={0x54, 0x0, {0x9, 0x4, 0x6, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x4, 0x3}, {0x8, 0x85, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8000, 0x0, 0xe621d1c5f0b92b90}, {0x1, 0xffffffffffffff80}}}, @TCA_EM_META_LVALUE={0x28, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="f0af4f16edc257", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="967cacd7930da8b32911", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="309a5747f9"]}, @TCA_EM_META_LVALUE={0x4}]}}}]}, @TCA_BASIC_EMATCHES={0x270, 0x2, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x6, {0xe5d, 0x2, 0xfffffffffffffff9, 0x0, {0x80000001, 0x4, 0x2, "fa668c69"}}}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x3f, {0xdf, 0x8, 0x5bf0, 0x0, {0xfff, 0x80000001, 0xfffffffffffffff9}}}}, @TCA_EMATCH_TREE_LIST={0xb8, 0x2, @TCF_EM_META={0xb4, 0x7, {0x100000000, 0x4, 0x27d3, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x14, 0x2, 0x3}, {0x6, 0xc2, 0x2}}}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x200, 0x3}, {0x8, 0x1, 0x1}}}, @TCA_EM_META_RVALUE={0x28, 0x3, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="c909e22c7ac210", @TCF_META_TYPE_VAR="a56a5643c6", @TCF_META_TYPE_VAR="fe7e1659", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="cb07d7ee7e"]}, @TCA_EM_META_LVALUE={0x30, 0x2, [@TCF_META_TYPE_VAR="c7d188cb0938fb7a88", @TCF_META_TYPE_VAR="79ef25bf1631df039b", @TCF_META_TYPE_VAR='W=', @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="7f6e571ba997d7", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="e662e2c034"]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="fff967730648", @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x6]}]}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x110, 0x2, @TCF_EM_IPT={0x10c, 0x3b, {0x9, 0x9, 0x40, 0x0, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_NFPROTO={0x8, 0x4, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0xff}, @TCA_EM_IPT_MATCH_DATA={0x6c, 0x5, "bfa1d6a2a2d9fb442eaa27671ec8c756730a4fc94ab057aae3d283b5a1c0f2f66aabd0b1063db080ea5f1e46f8f3423a4fef258dee5ced0f0a39a26c8e85ed83f0d8dc6bb298d3abb3b3cd245a528a532c3d6ecd58440055f14e61ed68e6db0312757ffc7a50"}, @TCA_EM_IPT_MATCH_DATA={0x48, 0x5, "ca96907bd42424c2371b1f26bed2970d5d88a2972a2b76d86bc3813d749a3de948c37c0f2b3f07308a5b9e2faa9ef04d0ff00454c771865f40f7a2da0f5cccf248d3ab"}, @TCA_EM_IPT_NFPROTO={0x8}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}]}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100000001}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0xfffffffffffffff8, {0x2, 0x7, 0xebdb, 0x0, {0x6b7, 0xfffffffffffffff9}}}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, @TCF_EM_META={0x2c, 0x7ff, {0xef, 0x4, 0x3, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x3d, 0x8001, 0x3}, {0x1000, 0x8000}}}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_VAR="a5e628f957", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="e8"]}]}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x95c}]}}]}, 0x1138}, 0x1, 0x0, 0x0, 0x800}, 0x1) 01:15:23 executing program 3: r0 = semget$private(0x0, 0x20000000107, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r1}, 0x10) unshare(0x10020400) semtimedop(r0, &(0x7f0000000040), 0x2aaaabd6, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x2}, {0x4, 0x0, 0x1800}, {0x0, 0x4, 0x1000}], 0x3, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f00000000c0)=0x80) getsockname$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) 01:15:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x7, 0x3, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x9, 0x1, 0x0, 0x0, 0x6}}, 0x0) getitimer(0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="00082214de0904001e3880b60742fb82b9f8e03e65012a64fb221b843cf6eeaca996389e55d4d5da7c931431e86ba10c45f09b7cab9c932f3fa8408c8a7c1a05b605af8db5b22f35f73cd8662b60fe53cf38db0bff7ac98eed2aaa321af3a99c3fbcab9623b90f0f232cfdc24c48411fed3fa4767d72b002de0e6f08"], &(0x7f0000000480)=0x8) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000580)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000600)={r4, 0xf1, 0x1, 0x5, 0xfffffffffffffe01, 0x6}, 0x14) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000005c0)) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x40140}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f00000001c0)={0x401, 0x7, 0x7ff, 0x8}) 01:15:23 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = eventfd(0x0) splice(r3, &(0x7f0000000040), r2, &(0x7f0000000080), 0x99, 0x3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 01:15:23 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in=@empty}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@broadcast, @loopback, 0x0}, &(0x7f0000000480)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xba, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_delroute={0x0, 0x19, 0x200, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x20, 0x8, 0xff, 0x2, 0xfe, 0x0, 0x1800}, [@RTA_MARK={0x0, 0x10, 0x3e65}, @RTA_MULTIPATH={0x0, 0x9, {0x40, 0x5, 0x81, r0}}, @RTA_MARK={0x0, 0x10, 0x1}, @RTA_MARK={0x0, 0x10, 0x8}, @RTA_GATEWAY={0x0, 0x5, @remote}, @RTA_IIF={0x0, 0x1, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x24020400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000080)={{0x4000, 0x1, 0x7f90dcd223050329, 0x8000, 0x1, 0x8000, 0x7, 0x1000, 0x15c, 0x4, 0x6, 0x401}, {0x0, 0x3000, 0xc, 0x7, 0x8, 0x3cc3, 0x0, 0x10001, 0x6, 0xa33e, 0x3, 0x3}, {0x1, 0x2000, 0x95692e9b629618d8, 0x100, 0x1a8000000000, 0x7, 0x2, 0x9, 0x4, 0xfffffffffffffffc, 0x8}, {0x102004, 0xf000, 0xc, 0x1, 0x10001, 0x10000, 0xff, 0x98, 0x0, 0x3, 0x8, 0x4}, {0x14000, 0x4, 0xa, 0x1, 0x7fff, 0x8001, 0x92, 0xbce3, 0x8, 0x3, 0x401, 0x100000000}, {0x4000, 0x2, 0xe, 0xd1b, 0x5, 0x9, 0x2, 0x8, 0x8001, 0x1, 0xe5e8, 0x1}, {0x3000, 0x4, 0x9, 0x9, 0x54, 0x1ff, 0xdf5, 0x7, 0x800, 0x9, 0x6, 0x20000}, {0xa12e3fc9fab3dcd4, 0x74127149a4d5c307, 0x8, 0x100, 0xffffffffffffff20, 0x101, 0x1, 0xffffffffffff8b87, 0x0, 0x734, 0x1, 0x81}, {0x1000, 0x2000}, {0x6000, 0x10000}, 0x20000000, 0x0, 0x100005, 0x0, 0x7, 0x100, 0x5000, [0x200, 0x1000000000000000, 0xff, 0xc40]}) [ 281.594181][T12615] user requested TSC rate below hardware speed 01:15:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000026", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) [ 281.736412][T12615] user requested TSC rate below hardware speed 01:15:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x1, 0x0, 0x10001, 0x5, 0x81, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x640480, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:15:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x70, 0x0, &(0x7f0000000080)=0x35a) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 281.989083][T12637] user requested TSC rate below hardware speed 01:15:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:15:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002600000fe02000000000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:15:26 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:15:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xe2, 0x6, 0x1ab8}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xab, "d203c09dbf878dddb6d0331d9ddfdd103de34607e4f30e0bff19b0d441ade5c123a24014cf195d381b8825739fa8a15a4d264411102500a39877472c3714b95af911a02e28f5f8377c82e793a361a959b67fb31b8b1fa092f4e49f9c1aa19426df3f074cf6ed66f94b17aa660b56bebc635272cc0c69b07b348a31c5408e77fd36e88ad3ba75af1107e6a0430dd5d1829f6a205814289b935c852dbbb2596bafdf64fc321f2b42d2813721"}, &(0x7f0000000180)=0xb3) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 01:15:26 executing program 5: r0 = fanotify_init(0x6caf1aef6d63795b, 0x8000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0xeb9733774a09e305, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x1000000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x7, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000002c0)={'ip6gre0\x00', 0x8001}) unshare(0x42070000) recvmmsg(r1, &(0x7f0000003bc0)=[{{&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)=""/73, 0x49}], 0x1, &(0x7f0000000440)=""/81, 0x51}, 0x3}, {{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/190, 0xbe}], 0x2, &(0x7f0000000740)=""/137, 0x89}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/35, 0x23}, {&(0x7f0000000900)=""/181, 0xb5}, {&(0x7f00000009c0)=""/203, 0xcb}, {&(0x7f0000000ac0)=""/130, 0x82}], 0x5, &(0x7f0000000c00)=""/32, 0x20}, 0x10001}, {{&(0x7f0000000c40)=@nfc, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000cc0)=""/228, 0xe4}, {&(0x7f0000000dc0)=""/249, 0xf9}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/53, 0x35}, {&(0x7f0000000fc0)=""/173, 0xad}, {&(0x7f0000001080)=""/58, 0x3a}], 0x6, &(0x7f0000001140)=""/79, 0x4f}, 0x3}, {{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/113, 0x71}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/47, 0x2f}, {&(0x7f0000002480)=""/90, 0x5a}, {&(0x7f0000002500)=""/179, 0xb3}], 0x7, &(0x7f0000002640)=""/228, 0xe4}, 0x100000000}, {{&(0x7f0000002740)=@ax25={{0x3, @rose}, [@remote, @rose, @remote, @bcast, @default, @default, @null]}, 0x80, &(0x7f0000003b40)=[{&(0x7f00000027c0)=""/121, 0x79}, {&(0x7f0000002840)=""/204, 0xcc}, {&(0x7f0000002940)=""/136, 0x88}, {&(0x7f0000002a00)=""/21, 0x15}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/254, 0xfe}], 0x6}, 0xfffffffffffffffa}], 0x6, 0x2, &(0x7f0000003d40)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003d80)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003dc0)={0x0}, &(0x7f0000003e00)=0xc) kcmp(r3, r4, 0x7, r0, r1) r5 = add_key(&(0x7f0000003e40)='syzkaller\x00', &(0x7f0000003e80)={'syz', 0x2}, &(0x7f0000003ec0)="e6f335f2b363b66a9b452a7572a0d2e0cfe1075d73442d45ac69caf7935b599a8b99db834f71c5f4d66236f9bf49cf370328a95a1e", 0x35, 0xfffffffffffffffa) r6 = add_key(&(0x7f0000003f00)='blacklist\x00', &(0x7f0000003f40)={'syz', 0x3}, &(0x7f0000003f80)="2c06016dbadb03971090844908fee777d37d1528b25d1bd24b90f1dbbb8578a377c28c740ec9a722bb793125de008fa4e6e3e07cddbaf4fdf19c710c45", 0x3d, 0x0) r7 = request_key(&(0x7f0000003fc0)='dns_resolver\x00', &(0x7f0000004000)={'syz', 0x2}, &(0x7f0000004040)='ip6gre0\x00', 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r5, r6, r7, 0x802e61f23a8d961c) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000004080)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000040c0)) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000004100)=@int=0x100, 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000004140)=0x4, 0x4) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000004180)) fcntl$getownex(r0, 0x10, &(0x7f00000041c0)) ioctl$KDMKTONE(r1, 0x4b30, 0x4875) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000004200)=""/105, &(0x7f0000004280)=0x69) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000042c0), &(0x7f0000004300)=0x8) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000004340)={0x80003, 0x0, [0x8000, 0x0, 0xd60, 0x100000001, 0x7ff, 0x7fff, 0x401, 0x4]}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000043c0)) write$selinux_attr(r1, &(0x7f0000004400)='system_u:object_r:policy_src_t:s0\x00', 0x22) 01:15:26 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x8000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000200)=0x7, 0x4) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x40200, 0x0) fremovexattr(r1, &(0x7f0000000180)=@known='system.advise\x00') r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000280)=0x4) r3 = socket$kcm(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000002c0)=0x80000001, 0x4) ioctl$sock_ifreq(r3, 0x891f, &(0x7f0000000140)={'u\xc6mh0\xff\xbb\"\xa4|\xfe~:\x18,\x00', @ifru_mtu}) [ 284.347478][T12663] vivid-002: ================= START STATUS ================= [ 284.355692][T12663] vivid-002: RDS Tx I/O Mode: Controls [ 284.361235][T12663] vivid-002: RDS Program ID: 32904 [ 284.364343][T12666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.366514][T12663] vivid-002: RDS Program Type: 3 [ 284.380735][T12663] vivid-002: RDS PS Name: VIVID-TX [ 284.386017][T12663] vivid-002: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 284.396449][T12663] vivid-002: RDS Stereo: true [ 284.401267][T12663] vivid-002: RDS Artificial Head: false [ 284.407030][T12663] vivid-002: RDS Compressed: false [ 284.412317][T12663] vivid-002: RDS Dynamic PTY: false [ 284.417570][T12663] vivid-002: RDS Traffic Announcement: false [ 284.424043][T12663] vivid-002: RDS Traffic Program: true [ 284.429541][T12663] vivid-002: RDS Music: true [ 284.434263][T12663] vivid-002: ================== END STATUS ================== 01:15:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:15:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0xffffffff) 01:15:26 executing program 3: syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x25, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d", 0x0, 0x100}, 0x28) 01:15:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:15:26 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="ed38ffe40f97aaaaaaaaeaaa86dd60e3060000183aff0000000000000000000000018700907800000000fe800000000000000000000400bf0000"], 0x0) 01:15:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0424fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 01:15:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x100, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0xffffffff) 01:15:27 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x119) [ 285.278123][T12710] IPVS: ftp: loaded support on port[0] = 21 01:15:27 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6d2) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 01:15:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x400000000008002, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000300)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x599}], 0x1}}], 0x1, 0x0) [ 285.459882][T12710] chnl_net:caif_netlink_parms(): no params data found [ 285.516141][T12710] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.523436][T12710] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.531858][T12710] device bridge_slave_0 entered promiscuous mode [ 285.540506][T12710] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.547858][T12710] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.556194][T12710] device bridge_slave_1 entered promiscuous mode [ 285.581339][T12710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.594003][T12710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.619050][T12710] team0: Port device team_slave_0 added [ 285.627162][T12710] team0: Port device team_slave_1 added [ 285.705168][T12710] device hsr_slave_0 entered promiscuous mode [ 285.742455][T12710] device hsr_slave_1 entered promiscuous mode [ 285.782067][T12710] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.804747][T12710] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.811954][T12710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.819426][T12710] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.826660][T12710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.892401][T12710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.910687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.921116][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.931252][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.952505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 285.977140][T12710] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.992375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.003329][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.010426][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.030567][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.039794][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.047008][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.074321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.084241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.099912][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.120251][T12710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.130807][T12710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.145324][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.154785][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.164375][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.191032][T12710] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/31, 0x1f}], 0x1}}], 0x1, 0x0, 0x0) 01:15:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@empty, @local, @mcast2}) 01:15:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa03070500000086dd60b4010000032b0002000000000000000000ffffe0000002ff040000000000000000000000000001890090780009290060b680fa0000000000000000000000000203ffffffffffff00f9ffffffffffffff00ffffac14ffbb"], 0x0) 01:15:28 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:15:28 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6080, 0x0) 01:15:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 01:15:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:15:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x800, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 01:15:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)="82ffa4014132811e21453f4a4e12857740a50270d03a8c07003d84c96a5bccd924", 0x21}], 0x1}}], 0x1, 0x0) 01:15:28 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:15:28 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:15:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@remote}, 0x0, @in=@empty}}, 0xe8) 01:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004040)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 01:15:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="605e174000b220d44a4a7b00f3f97b000000021600081e00007fc3d8001e0198f8207155663a0658986b26b7109090080200000000000046dd"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14000000000035) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:29 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:15:29 executing program 0: umount2(0x0, 0x12) 01:15:29 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xee}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:15:29 executing program 1: 01:15:29 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:15:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x119, 0x480, 0x0, 0x0) 01:15:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 01:15:29 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000000000003c4, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:15:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00ba0000d50104000002000100000000dcd86c68f50086be9084ba3404db07004821bc1e0a0100002f58"], 0x2a) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/221, 0xdd}], 0x1) 01:15:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/218) 01:15:29 executing program 0: io_setup(0xa0fc, &(0x7f00000001c0)=0x0) io_submit(r0, 0xffffff85, 0x0) 01:15:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00ba0000d50104000002000100000000dcd86c68f50086be9084ba3404db07004821bc1e0a0100002f58"], 0x2a) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/221, 0xdd}], 0x2) 01:15:30 executing program 1: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667", 0x5f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000580)=ANY=[]) sendfile(r1, r1, &(0x7f0000000100), 0x40002000000000) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 01:15:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000419, 0x0) 01:15:30 executing program 0: futex(&(0x7f0000000040), 0x800000000087, 0x0, 0x0, 0x0, 0x0) 01:15:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 01:15:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 01:15:30 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 01:15:30 executing program 4: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x10f, 0x0, 0x0, 0x0) 01:15:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/96, 0x60}], 0x1) rmdir(&(0x7f00000002c0)='./file0/file0\x00') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:15:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002780)={0x0, 0x0, 0x2080, {0x10f000}, [], "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", "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"}) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000700)={0x0, 0x0, 0x465, {}, [], "5de5a62f2bb2ade129b9dceab1dcad0f05dcab522d0dd22fd368d5f005fc69b988cf021b037e02e7512b6ac21dd17f47c719d1e7238cc9edd2f1064934ff329bb2efd34b254ba61e55d8fdb7ca6da2615c30b22cd5c84809494d293b6cd7046f92cb4020697a8685b6b3bbee1ae91bad4da09d54655e5ef8f8d2a777ebcbf729b63f2c45198427a0c7f5a044104c1ac2964cec68217cf7b7b8b3e038f5df1074d17738cc6f45168740d9f104ef1cc4e76217b9b9f221fb5b7b75465bd9a885c44cc37c49ffc99acf6b2630babe41ce054acc60cfa5720ef0accac99ddba5534b4307193a29176b1291a5f1aebad939165665f378176df9ca1ef08f1606222dde8c6251b2dcbc76515c80afa7ad565720704a3675e651dc350abd604e4d1ffd164e9b859d80f9fa8a35d3c02b20ad3649f49e0921edef94d6f6c903ba39c08966cf5771cd240a9eb267ae69e7b7b6de593d2b674e03be409aa7177d82fe55ff9c7a169659e715729d105a9eb4a62d947a9966d8b3bf350429af2ec28bf07fe69ad87246e2cd5a7327368b3e3f1cfbe9a05ac90ea147e7971511835ad868fd2ab5bf0fabb11eaa907e285eaf6a1dc3e71877a21ee1fbb48485b3ac3943960b3687c67517395e98ea08ec9ae64cefdd75864a5a27d1a50968016dfed43d0c908e69ae4a07dbd0e0393ac38fa0108fa6733b8ec3beed76bbd6e5138726bbfc3faa559c60b2abb9605c01b38abdfe05de41ac92d3e10630d4fdab86857f0d837c56e9940b03ff973cddbb93dd475f85aed7979305bc8a7697f798202c483eeb075a7e50ffbbfabed7f4813f21b374ec59532f7e66c5ec760618640476762460ebc53b3fe45a9201b09f6a5483022f5fac6505782569c367ba444605e64ba3b110e71c4a9c81dc31c21d555519f1df5d6fc7aeb3a95a6a6f974846183cd5723f4f969b902d1534ecee05eded0e3b24460b5e87e6713b817a67b4d9cc52991b4122337ae4b7c3885b82393a396e9a532db2b9832864ca7d98bd90e3da9412d217e7062cc6779f4156cca92ff60e43e589275324b69ab22858c797f2eea3c895f0a01a45b3c7902e328d4316bf048b15d7c0260d6d5519a4ccb5bcd877f9e696a78aa28d6f0f1ce1cfcba368d1b73f3e4f5182a1b5f4daa871a62c89865d7b2305d9f91a9ead40e5a1e2aa883d12da0217241eb0e44377d267b8a11271ce37b9971938df92cf18a2a9ed5774e4b41d247ab80c3686755941e4dde6aa28b4d24f4e5cc3b3a0fec3e9bd62457a19c6116b51e759dcbb54bd6fccc699131e58d32a9fe6d6970524767e740d4aaff482248c291da8d4c7f77c18f22d88ac056b91397a45a7d99e7ccb2396ed04c5346b073f49d69dcce1bd6a83be5face968fbfa8ad3144c91f66e4797d80be4c76e18d32fce008861f5d418e628ede1bbb250e6abe2b4dc1233614cd1d3e846c0509d0ee559d7b992e7d2a88be2b612f6c2f84822210d48ed83858f783db7bda9735e46d6741d11ede797e0c1ea37cc1066a5f54ccfddbb31ebbcd0aa88abe0f019266d0ac9781588de5d9ab6a177c7bd0f64ced742c27aba1196ef3133c4ba549d2fcc3c98d8c6cbb274d64976a699def964c2a1a1d1a1a0418974f17dc29979886f1457fd25f456b95c883981b4fa65a76104fc72ab66a9db764e7c46c048d835d2cdbf84f31654fdca11ed858c724e266aa68577ee58e7b8218a7dc99198dc30079af1e6df4a20ff074033dddb330aab7f0eb85030f2e76963999c45dbb501025ada57fa9ac2ff3b51d8b62f2051fc04448b127e659c188f0b0805d42edacfc9ed752cb7413bc2846fe3c73887c21212e9b94f078c529d49aa5b040d1cf14b645d4c75d5da9170514d022736cd9b983d85305dbe7b49d76487d8368e9467c21fa98a7f73220171cc9ee52872209dce94e1bc5dabe4bec94f6e8bcd44e48e87c19b79a59869d0e80f2b3bbce6ef9d314e83c573c73a6635dacf55a614190f6a9638a311f3237257941b31e698aa4b1fd703931931f6409204f942291c2b3d387882641c21905c4aed5348b635e8d2baa66c8c64d9bdd2a824166cbadbdc005702438f203d8324de5c12636f5baf3cc0910256e84ea993eb1ec2f0fd9622564dd0bcea5f9fa90cad3b26d36563dfefd45ad6857a3ed032c724b2d04dc479d0457f29d0b42f2739630f0b23fa335ddbdf3a5b27f0725f1ad93f50927ab43d4df67d19290225a459335bb42e1963b9065a465fe81f8a216c88df99e5da331b950ab110b4fe5e46dc3fac7c6e0123704f1a1305556d334f3535d31870b810b8e0ed6ca2c715356476a59cf8f96e8356da507f0abe9bb3e056536d9ea47874a498109094593990d8274dcdba903fdde12a76108b8472eeaf555e1464c6ba91799b6445450e5d92477e1eef9eb0e3a1e4e94d9c4659a7df9c4b6de0dd847c7bef3c6fe973a9243da088851cfa5fe36174bbfabbc4e530f1df246567d104e131f429c530a55a530e42004c48a7fc72b29088fdafd5b95d0b0653e82489a31a26abb824a727960a6d54252f9236a055da36c8f6b025ae48a2880ef2859a89ec8ccb3a0be6d44d0ecfbc7f19e180847056e848f8758cd17932188cc297f55173f419bb08b421b7e3ba4c21a8d9b84f14fb8418994e3c233363fa5e6b4ab582432ffe3f180889320cae6f12baa4b7dfa940d3caf2d725f1cfa28702c050f7fc078b75a13faecb7f93764451a8a070c5da460f3cd596c1f218b4d9b08cd5a5f11fd345a349209a0af794f02121fcf98d38db2f472f4602a3b9415010ce8c7b6bf4c72f6babe816ebf110af855a991c996b6b18218bf3afe7715fa3d5635571a174fd71df52325fd6d8546337b98199b79c8c7c1301c9c3bf8c4a4ed404468ad1189eefc8007f13f2dbee6750413b6c40d802f8655f91338b70c740fd4946fff17c32db8eca3a3f45ecccc7666b05e809e49cc98bcc0e3dbd9bb763a89edbd27e1a93ac3519b560ec70233fc6c7e96a5ab453e3ed15df399cf5b3ed14465baa05138ecbca97c21ef1535a9d5e6e776db0b5a10bdd79743079a46bc849520a373194e68dc9480c00271773fcbb5d757e115fc191cfe89f97eb09b5e2cd3041864bf9f6db19ede64abf505e91185c0943a6158f2260b74f75073e47ca25f4396cb19df0bc1cb4d10d17d81eb8f6acc686e9ef4aa280eab5a7b19fd26702f3f83d940d0f0428b11f4de8784a87f1a31ee6b17e5528e7efddb7d2c488a9c14b1e4754491527e15946d72051d3c96cc4a3f66d72fc873c6547d8bbd17839d5311ebfe9bbc73f684ed23b57c81050c61a44a6e253f1eed5498f1f7037cbf02dcd3d0aca3bd9c58ebc726890cbddb8aff046d74430aa1ba9e4ef6fbdf7777627ea518c84805f0b08943c7644094ad91ca77dfbffdf4a56c17bbc706794db6990e409005a3d81db17c44ec13e4961ebe22ad28ea8877c2f863fd5dd7a5a2fffbe5252c6f206797c9a8309567aa656d68ba6e8919a467d0e74672a0a7e234bbdfc63118b86d613ce3b68408182b6ae5984caab1915f270bbaff4d9c3dcba60207947a4c28e7464ece22fb6353a27e42310a363be18da1c4cdabe7211659d52fa13c6480f0584c4f971078ae8af66b5a9cabe44ab7f2f785d56285be99162a2e397f93f0eea35a26733257b33cacc80fd936e4db72b54d3e9ca5bfdbaacb76ce6b31b8be51ae0c4d04008a965f8c49b02a9ae67f4a656b7ecc7577f31f4db19b1bdf57a17f0e220731c29f8e14aac5fc7b7635791658679c46a99c8c8e70b4a472262a66e7832bad820fbbb025c335b41d495cd13e5f6060da725010b5df6ac0a8abefc51a93b34b1483b9fc14e9d9af6c7a8bdad7a46ea679279bda64b2d936b1de651eea5281148a536861b5dd8c1aa2c73d0c14127e2f148b098b926ee7ff7ac8e02ddadfc7f3a04bbf401da50b71c7deec5b5224f0633d581c6a23eef0ab1545229afb70eb5363ac1093262c32e6b571c0aef2494a724b1c17d9127f631da9d042bf6486feb9512283673c2af1b98905d7f29fe35d72352e9cc2cd29c3383f08cabe2c53a59fc9aeaa8e632f63e5d89d1013d647008acbf1ebf7b2a806d5d4dc7f5bb3ebc7e99460d2fa083c8a4867660ece88aec6a5dd86302b3b2c3e534f9d622404d2cc6e1133dd42091f75b1061670889c269208f22b01b2b392823880f12a0974ebebc95c9198e92d73aae5bfad19641825456de9537aa5db8c513c2e01835412ed951f2fbcff001af9507b0129ae250cdef7fd3c462a7edaf3941518e35742bfec203f9b69672d60288da61227f1daa652a2b0679d9986e5c0a50756ecfb4b8bb9bcca0b6dfd7404995c695583de3c4f6351c299d64cb8756ae812bce69a891c63863e38df143ff48d550b5a5491d40e8b92b9a89ebec132e23d095df35200d9e6222ba52091e0754b6c04426544bc3bce18734ba0dfc0d8484f15223d2e106c2286a79b449066ee2e02a371b927274eab61ad5c2a2f7c10325ab3b7fb66fd61d2c539d825497cc7f33c179a2468d4d952116913c11f781d7fdde0f2ced4d236986396097cb1614efd52bcc36770746ee06ab83ed494b826df1ec6b5174e88623a2c773078e19f50a178dcb2537aa9ac8a79ebc8cc397d70dfadd2913b9095a8288c8a0cf7f6404200b7b16e75b48592205cfab1eb8a2cfccaf9264201fd0c7e599db7441199ae70bf600171e2b7d2ffea6025f1a7485226edc00e47ca92b88ed077ec2602480295f1858ad9e9f2be9b9a82aab9325ab69eec7cdfd44a726cb3d68f42f557dedc763e53f4d83a5ea435da495f73b19ab5df75f681497500303d17217c1f5c4405fd1b2ef496f2ec1069b694d1b3b31db2d6513bbc83c4688bbe4d64b2cfdf815ba711fbe3c99ffdf6d0cf550a6864f816a69b3b6b1064e285288ef1db17be5f72978165a67e02e2ab1947233f97f574741945d3279942c3245036c9ff1911deace4a117862cc3d5c72738dffa0d70a41cbb9ef4c86a14778f7c78e89b2fa61e428ce690b3f911b42cbc4a318eb50eaab9e2c44938b2887f29617df9b98c5ac4a7a097b0b8c36b660521b3c7771acec7753ac1fb8e12f536dab085098fe2e0a7534b8758d127f5ff9f9786cdb422408122f62a169e6e213ca2aabbca1e04205fcaef2c828f07c62518bf5696e6e08eeec49d1b45bae1d385da6df2a444cd61259f4f2bef4c0527a15fa39ee9cb526c14b970d52ddbdb217bf873efe4cda0d7e312303b6c86011598771750f71d518e90b43dd41b49e71ba0d7dcf2fafa3afa457d52129f7dd065212e5341023d8be78f27bad69697e39c234ecdaffebe74385c62921bf954d0b06a11dfb1e41629389deedf4f64df8183b147a9fc72b82f56ed6c1fe7a69efcd2f950d18dd1fc5c3f1e2bb26ad78372cde3fac52fd04b0b767fe9b735811ca022fcee09cc26388e2102fb86bf5e75c011e3d84f5e3af7fffc5e2816b3aeadd18daed3552a70d24c2c6e1822f969fa0cb88b97c82410caac2890c323bddb751412a6cec2f7a68c098e4d4c95d852d490f4c293725d1ddb088a2d6f740d2cb79da9a675c4ce1895ec05b35c7d1f3a271697d030201b8b0fcdaa6eaabaf65ff7c5cdd00782f69a9e000b8e81fead0b30c083825c5d9693ec75206b06f291c8f38435cfd6b216526eabc5a024e34893e8f2d0a56e4574cd2189cffd7c32e9db2d8acfbc8d056271a27181eb32b3ddc87d19494c285f3474a3e5aa943500db233e7f8f8a92170f06db2d276d83f74b52c703df6", "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"}) 01:15:30 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xa, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) io_setup(0x0, 0x0) 01:15:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) 01:15:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x2010006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x1d000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) [ 288.777531][T12885] user requested TSC rate below hardware speed 01:15:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fffffffffffff01) 01:15:31 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x0) 01:15:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 01:15:31 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYRESOCT], 0x17) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 01:15:31 executing program 3: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r0) 01:15:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000008d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 01:15:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140)="8c", &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000240), &(0x7f0000000700)}, 0x20) 01:15:31 executing program 5: 01:15:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x100) ioctl(r3, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:15:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) 01:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xcdda) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x7, 0x0, 0x21f}, 0x142) 01:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:15:31 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)='+', 0x1}], 0x1}, 0xc102) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 01:15:31 executing program 1: 01:15:31 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x23) 01:15:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="86", 0x1, r0) 01:15:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x10000000003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x1fd00) write$cgroup_subtree(r1, 0x0, 0x0) 01:15:31 executing program 0: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x11e8) 01:15:32 executing program 4: 01:15:32 executing program 1: 01:15:32 executing program 2: 01:15:32 executing program 5: 01:15:32 executing program 2: 01:15:32 executing program 4: 01:15:32 executing program 1: 01:15:32 executing program 2: 01:15:32 executing program 5: 01:15:32 executing program 3: 01:15:32 executing program 4: 01:15:32 executing program 0: 01:15:32 executing program 1: 01:15:32 executing program 2: 01:15:32 executing program 5: 01:15:32 executing program 3: 01:15:32 executing program 4: 01:15:32 executing program 0: 01:15:32 executing program 2: 01:15:32 executing program 1: 01:15:32 executing program 5: 01:15:32 executing program 2: 01:15:32 executing program 0: 01:15:32 executing program 4: 01:15:33 executing program 1: 01:15:33 executing program 3: 01:15:33 executing program 5: 01:15:33 executing program 2: 01:15:33 executing program 1: 01:15:33 executing program 0: 01:15:33 executing program 4: 01:15:33 executing program 3: 01:15:33 executing program 5: 01:15:33 executing program 4: 01:15:33 executing program 2: 01:15:33 executing program 1: 01:15:33 executing program 0: 01:15:33 executing program 3: 01:15:33 executing program 4: 01:15:33 executing program 5: 01:15:33 executing program 0: 01:15:33 executing program 2: 01:15:33 executing program 1: 01:15:33 executing program 4: 01:15:33 executing program 0: 01:15:33 executing program 3: 01:15:34 executing program 2: 01:15:34 executing program 1: 01:15:34 executing program 4: 01:15:34 executing program 5: 01:15:34 executing program 0: 01:15:34 executing program 3: 01:15:34 executing program 1: 01:15:34 executing program 4: 01:15:34 executing program 5: 01:15:34 executing program 2: 01:15:34 executing program 3: 01:15:34 executing program 1: 01:15:34 executing program 0: 01:15:34 executing program 4: 01:15:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 01:15:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xe9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='4', 0x1}], 0x1}}], 0x1, 0x810) 01:15:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 01:15:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 01:15:34 executing program 3: 01:15:34 executing program 1: 01:15:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004040)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 01:15:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @dev}}, 0x0, 0x6, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a16d568c9683cac6791e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) 01:15:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/31, 0x1f}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:15:34 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:15:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, 0x0) 01:15:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00ba0000d50104000002000100000000dcd86c68f50086be9084ba3404db07004821bc1e0a0100002f58"], 0x2a) readv(r0, &(0x7f0000000140)=[{0x0, 0x23}, {&(0x7f0000000040)=""/221, 0xdd}], 0x2) 01:15:35 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400003, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000452000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0xc, &(0x7f0000000140)=[@dstype3={0x7, 0xa}, @vmwrite={0x8, 0x0, 0xffffffffffffff8b, 0x0, 0x6}], 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, 0x0, &(0x7f00000001c0)) remap_file_pages(&(0x7f0000b40000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x80000) 01:15:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200030a1f000003002808000800040004000300280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 01:15:35 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 01:15:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000003c0)) 01:15:35 executing program 4: 01:15:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x1, @dev}}}], 0x20}}], 0x1, 0x0) 01:15:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x400000000008002, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000300)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 01:15:35 executing program 5: 01:15:35 executing program 5: 01:15:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[]}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 01:15:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0xa, 0x0, 0x0, &(0x7f0000001680)=[@dontfrag={{0x14}}], 0x18}, 0x0) 01:15:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) [ 294.237171][T13194] mmap: syz-executor.2 (13194) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:15:36 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400003, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000452000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0xc, &(0x7f0000000140)=[@dstype3={0x7, 0xa}, @vmwrite={0x8, 0x0, 0xffffffffffffff8b, 0x0, 0x6}], 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, 0x0, &(0x7f00000001c0)) remap_file_pages(&(0x7f0000b40000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x80000) 01:15:36 executing program 5: 01:15:36 executing program 4: 01:15:36 executing program 3: 01:15:36 executing program 0: 01:15:36 executing program 4: 01:15:36 executing program 5: 01:15:37 executing program 1: 01:15:37 executing program 3: 01:15:37 executing program 0: 01:15:37 executing program 1: 01:15:37 executing program 5: 01:15:37 executing program 2: 01:15:37 executing program 1: 01:15:37 executing program 5: 01:15:37 executing program 4: 01:15:37 executing program 3: 01:15:37 executing program 0: 01:15:37 executing program 3: 01:15:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 01:15:37 executing program 1: 01:15:37 executing program 0: 01:15:38 executing program 2: 01:15:38 executing program 4: 01:15:38 executing program 3: 01:15:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000003c0)={0x0, 0x0, 0x1000}) r0 = dup(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) pipe(0x0) 01:15:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 01:15:38 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:38 executing program 2: 01:15:38 executing program 3: 01:15:38 executing program 0: 01:15:38 executing program 5: 01:15:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x202, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000000c0)={0x1, 0x2, @raw_data=[0x9, 0xffffffffffffffff, 0x2, 0x638, 0x2, 0x3, 0xffffffffffff7fff, 0x3, 0x100000000, 0x1, 0x3, 0x1335, 0xfffffffffffffff8, 0x7, 0x1f, 0x7f]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000140)=""/112) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x90) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:15:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r1, &(0x7f00000002c0)=""/82, 0x52) 01:15:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r2) 01:15:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x3e0}) 01:15:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00ba0000d50104000002000100000000dcd86c68f50086be9084ba3404db07004821bc1e0a0100002f58"], 0x2a) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/221, 0xdd}], 0x2) 01:15:38 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 01:15:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r4, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0xffffffff) 01:15:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 01:15:39 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) mq_notify(0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) 01:15:39 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x80800) read$eventfd(r0, 0x0, 0x0) 01:15:39 executing program 1: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="9f", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') 01:15:39 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "10a798", 0x14, 0x4, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:15:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 01:15:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00ba0000d50104000002000100000000dcd86c68f50086be9084ba3404db07004821bc1e0a0100002f58"], 0x2a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1) 01:15:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0), 0x13f}}, 0x20) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) close(r1) 01:15:39 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)) 01:15:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001540)) [ 297.405637][T13322] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:15:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 01:15:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 01:15:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000507000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) 01:15:39 executing program 4: open(0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='./file1\x00') 01:15:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:15:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x262}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000580)=""/245}, {&(0x7f00000003c0)=""/114}, {&(0x7f0000000440)=""/234}], 0x10000000000003ff) 01:15:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) close(r1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) lseek(r1, 0x0, 0x2) [ 297.724076][T13342] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.746866][T13342] team0: Port device veth3 added 01:15:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000507000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000003ee41f48d1a77148452e00000000d69a7b65ec5bc80cfc55825be966fccf793528e16b22963b2e262ba525f5eb501af620a20828e9ac9d1daf56299b6481a3d33a7aa2f8a40a2599de03cb1a030236329e9812f83cb2d6641b2fc22d722db4c2402fe3f656ba69456f25ac84049c075073880091f2ba82b60074bf76c115e454ce88477819b0ce7f1ab3066e7e0db0361fc0ccb8ae88cf515d9098ce555b6692c0df11531ab1ae1379260989c97c32ab4aa9659f042b85ad1761fce5cecf7d299c65917a5da2de6a106b061a883b148ebe4a01f935cf4ca813559fb5e236460400c174651b7b219e37a03d81310e00d75d4a4c37e8845934017af11c9671c7f9c1731526180c6b45ed29f5ad68f138c97f903a8c17f7fc44059f000802f58aeb65b8d8453f653fffb166e19d5c28000000fabce3096a9d2a580ddc4a2680b3e3241123dce545b237a7a3738d4664049d140729ee9c2e27123aebc526fe4aa8523e335134100000000000000000000083aa46f0efb3bd2902"], 0x200}}, 0x0) 01:15:39 executing program 2: 01:15:40 executing program 0: 01:15:40 executing program 3: 01:15:40 executing program 4: [ 297.995043][T13364] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.017965][T13364] team0: Port device veth5 added 01:15:40 executing program 2: 01:15:40 executing program 1: 01:15:40 executing program 3: 01:15:40 executing program 0: 01:15:40 executing program 5: 01:15:40 executing program 4: 01:15:40 executing program 2: 01:15:40 executing program 1: 01:15:40 executing program 0: 01:15:40 executing program 3: 01:15:40 executing program 4: 01:15:40 executing program 1: 01:15:40 executing program 2: 01:15:40 executing program 5: 01:15:40 executing program 0: 01:15:40 executing program 4: 01:15:40 executing program 3: 01:15:40 executing program 1: 01:15:40 executing program 5: 01:15:41 executing program 4: 01:15:41 executing program 2: 01:15:41 executing program 3: 01:15:41 executing program 1: 01:15:41 executing program 0: 01:15:41 executing program 5: 01:15:41 executing program 4: 01:15:41 executing program 1: 01:15:41 executing program 0: 01:15:41 executing program 2: 01:15:41 executing program 3: 01:15:41 executing program 5: 01:15:41 executing program 4: 01:15:41 executing program 1: 01:15:41 executing program 0: 01:15:41 executing program 2: 01:15:41 executing program 5: 01:15:41 executing program 3: 01:15:41 executing program 4: 01:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000340), 0x1000) 01:15:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x800000000000000, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f6105000a0000001f0000000008cc00080017000400ff7e", 0x24}], 0x1}, 0x0) 01:15:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 01:15:41 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000002c0)=""/199) getpriority(0x0, 0x0) write$UHID_DESTROY(r1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000ffffffff000000000000000000000000040000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000a0000000000000000000000000100000000000000000000000000000000000000002000001500"/148]) connect$inet(0xffffffffffffffff, 0x0, 0x0) 01:15:41 executing program 5: 01:15:41 executing program 3: 01:15:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000180)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:15:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000013c0)={0xa, 0x4}, 0xc) fallocate(r1, 0x0, 0x3fffd, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 01:15:42 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 01:15:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r1) 01:15:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x60000, 0xffd) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0x0) 01:15:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1044}, {&(0x7f0000000400)=""/120, 0x190}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 01:15:42 executing program 4: 01:15:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) 01:15:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) write(r0, &(0x7f0000000200)="fdf01ae741043030219708b2e9a22414e8d9058cf44eecab83b2d28ce64965047f8122da91f2e47e046e9fc35c2d106b78bb06f5b13160ed8a0a91995e8bbea8ac66f5be7c659e654eb9a9efdeefbc8d4a0fcd31a782ec5ae3041b5f8e3a500e264144e3a5619c3a4a9f4cb16916f8910013ffc1345747a696f594e72965e81a225914af246f9a4584f20ec6b6135a9e5632230520a7bc370d9291675212ad7eb5673a1c4d7d03c415df3aab729ca15c3322d4b94626a6e508f5f2adf8f408b6799166f31c4e87ccdc3189b590ffba8b409111c7f6d36aae697d578d8024684647314eb25ee33f8392b42e5ecef3b52e19ebf6f1028cb8dcc54a11dd11b8adbb532b99d457453fbe3277a0c98672a9566c339311a4c007a143106f15054e01cafdcf6f9c6a17fb9ca3362a3a01cfedc8dbfe8bffa12dd17ba0be258156d1b4ef6f136711e49103776540bb986882aba0b7cff4e0102b105f9bea091a1b037373fcdc9f1fadfa9d21ff8f42156f74694d55058084ad477ce6c8bf47641c64d1cfe008025d87e5a02d3eba8d253e30062bdc7fe046bd590131d17ccc73a5ea27c8fb4bf752965f16301176416f440d11db988ad92726c693c5aa5b3ca28bc31ced72d0f4d12cb03fb261fe08e79e78f7aad21dc40cd694ec6e2bcb97be1c67fe59a6564924aaaa280aa94e04b9cb05bb8a0325a5d65f16cd0f8f09286a07382dce", 0x20000400) 01:15:42 executing program 1: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='0'], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x4) 01:15:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 01:15:42 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0183ff0ffc020200000300100f0000e1000c08def80011008000", 0x24) [ 300.695607][T13515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:43 executing program 5: 01:15:43 executing program 1: 01:15:43 executing program 0: 01:15:43 executing program 3: 01:15:43 executing program 2: 01:15:43 executing program 4: 01:15:43 executing program 1: 01:15:43 executing program 2: 01:15:43 executing program 0: 01:15:43 executing program 4: 01:15:43 executing program 5: 01:15:43 executing program 3: 01:15:43 executing program 1: 01:15:43 executing program 2: 01:15:43 executing program 4: 01:15:43 executing program 0: 01:15:43 executing program 5: 01:15:43 executing program 1: 01:15:43 executing program 3: 01:15:43 executing program 2: 01:15:43 executing program 4: 01:15:43 executing program 0: 01:15:43 executing program 5: 01:15:43 executing program 2: 01:15:43 executing program 1: 01:15:43 executing program 3: 01:15:43 executing program 4: 01:15:43 executing program 0: 01:15:44 executing program 5: 01:15:44 executing program 1: 01:15:44 executing program 2: 01:15:44 executing program 4: 01:15:44 executing program 0: 01:15:44 executing program 3: 01:15:44 executing program 1: 01:15:44 executing program 5: 01:15:44 executing program 4: 01:15:44 executing program 3: 01:15:44 executing program 2: 01:15:44 executing program 0: 01:15:44 executing program 1: 01:15:44 executing program 4: 01:15:44 executing program 5: 01:15:44 executing program 2: 01:15:44 executing program 1: 01:15:44 executing program 3: 01:15:44 executing program 0: 01:15:44 executing program 5: 01:15:44 executing program 4: 01:15:44 executing program 1: 01:15:44 executing program 2: 01:15:44 executing program 3: 01:15:44 executing program 0: 01:15:45 executing program 5: 01:15:45 executing program 1: 01:15:45 executing program 3: 01:15:45 executing program 4: 01:15:45 executing program 2: 01:15:45 executing program 1: 01:15:45 executing program 0: 01:15:45 executing program 4: 01:15:45 executing program 5: 01:15:45 executing program 3: 01:15:45 executing program 1: 01:15:45 executing program 0: 01:15:45 executing program 2: 01:15:45 executing program 5: 01:15:45 executing program 4: 01:15:45 executing program 3: 01:15:45 executing program 2: 01:15:45 executing program 1: 01:15:45 executing program 0: 01:15:45 executing program 5: 01:15:45 executing program 4: 01:15:45 executing program 2: 01:15:45 executing program 3: 01:15:45 executing program 5: 01:15:45 executing program 1: 01:15:45 executing program 0: 01:15:46 executing program 4: 01:15:46 executing program 2: 01:15:46 executing program 5: 01:15:46 executing program 1: 01:15:46 executing program 3: 01:15:46 executing program 0: 01:15:46 executing program 2: 01:15:46 executing program 4: 01:15:46 executing program 5: 01:15:46 executing program 1: 01:15:46 executing program 3: 01:15:46 executing program 0: 01:15:46 executing program 4: 01:15:46 executing program 1: 01:15:46 executing program 2: 01:15:46 executing program 5: 01:15:46 executing program 0: 01:15:46 executing program 3: 01:15:46 executing program 4: 01:15:46 executing program 1: 01:15:46 executing program 2: 01:15:46 executing program 0: 01:15:46 executing program 5: 01:15:46 executing program 4: 01:15:46 executing program 2: 01:15:46 executing program 3: 01:15:46 executing program 1: 01:15:47 executing program 4: 01:15:47 executing program 0: 01:15:47 executing program 5: 01:15:47 executing program 1: 01:15:47 executing program 3: 01:15:47 executing program 4: 01:15:47 executing program 2: 01:15:47 executing program 0: 01:15:47 executing program 5: 01:15:47 executing program 4: 01:15:47 executing program 1: 01:15:47 executing program 3: 01:15:47 executing program 2: 01:15:47 executing program 0: 01:15:47 executing program 4: 01:15:47 executing program 5: 01:15:47 executing program 1: 01:15:47 executing program 3: 01:15:47 executing program 2: 01:15:47 executing program 0: 01:15:47 executing program 4: 01:15:47 executing program 1: 01:15:47 executing program 5: 01:15:47 executing program 3: 01:15:47 executing program 2: 01:15:47 executing program 0: 01:15:48 executing program 1: 01:15:48 executing program 2: 01:15:48 executing program 0: 01:15:48 executing program 3: 01:15:48 executing program 4: 01:15:48 executing program 5: 01:15:48 executing program 1: 01:15:48 executing program 0: 01:15:48 executing program 2: 01:15:48 executing program 3: 01:15:48 executing program 4: 01:15:48 executing program 5: 01:15:48 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010afffffd3b000007110000f30501000b040600020423ca0000cf", 0x1f) 01:15:48 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000040afffffd3b000007110000f30501000b000600020423ca0000cf", 0x1f) 01:15:48 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="cc"], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") 01:15:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x8000}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 01:15:48 executing program 5: 01:15:48 executing program 4: [ 306.525609][T13787] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 01:15:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x87083331096fa569}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 01:15:48 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe1d) mknod(0x0, 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 01:15:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x73, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1044}, {&(0x7f0000000400)=""/120, 0x984}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 01:15:48 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000013) socket$packet(0x11, 0x3, 0x300) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 01:15:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) [ 306.886090][T13814] user requested TSC rate below hardware speed 01:15:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 01:15:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) 01:15:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 307.051396][T13822] user requested TSC rate below hardware speed 01:15:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="cc"], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 01:15:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28}, 0x28) tkill(r1, 0x401004000000016) 01:15:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x6c31f1655b3f5d4f) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0x4273) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) signalfd4(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0x3, @remote, 0x80000000}}, 0x0, 0x1ff, 0x0, "1b9c4bc1ad31b53121897736522543c0798c009a947aad66ed0bbaba3c001eeace9db1d2d30422b74681e9af5662d8655c574234292e3835ea6e9d07a73df5b1a0bfd90978fcd38a58304cc9241fd631"}, 0xd8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x5, 0xfffffffffffffff8, 0x2c42}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000540)={r3, 0x0, 0x6, 0x7ffffffd, 0x6, 0x204}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r4, 0x65}, 0x8) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x72715f28664fb6b4, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffd67, 0x0) sched_setscheduler(0x0, 0x2, 0x0) fstat(r5, &(0x7f00000003c0)) 01:15:49 executing program 4: r0 = socket(0x10, 0x3, 0x9) write(r0, &(0x7f0000000000)="1f000000010afffffd3b000007110000f30501000b000600020423ca0000cf", 0x1f) [ 307.382457][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.388907][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.395604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.402072][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.415096][T13855] device lo entered promiscuous mode 01:15:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a04000000a84308910000003900080004001000010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 01:15:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="cc"], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") 01:15:49 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(0x0) [ 307.573963][T13855] device lo left promiscuous mode 01:15:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1044}, {&(0x7f0000000400)=""/120, 0xbb0}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 01:15:50 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="cc"], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 01:15:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1044}, {&(0x7f0000000400)=""/120, 0x930}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 01:15:50 executing program 0: r0 = inotify_init() syz_genetlink_get_family_id$ipvs(0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) [ 308.359121][T13861] device lo entered promiscuous mode 01:15:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:15:50 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 308.531978][T13885] device lo left promiscuous mode 01:15:52 executing program 5: 01:15:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 01:15:52 executing program 1: 01:15:52 executing program 3: 01:15:52 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 01:15:52 executing program 0: 01:15:52 executing program 1: 01:15:52 executing program 3: 01:15:52 executing program 0: 01:15:52 executing program 5: 01:15:52 executing program 4: 01:15:52 executing program 1: 01:15:52 executing program 2: 01:15:52 executing program 3: 01:15:53 executing program 0: 01:15:53 executing program 5: 01:15:53 executing program 1: 01:15:53 executing program 3: 01:15:53 executing program 2: 01:15:53 executing program 1: 01:15:53 executing program 4: 01:15:53 executing program 5: 01:15:53 executing program 0: 01:15:53 executing program 3: 01:15:53 executing program 1: 01:15:53 executing program 2: 01:15:53 executing program 4: 01:15:53 executing program 0: 01:15:53 executing program 1: 01:15:53 executing program 3: 01:15:53 executing program 2: 01:15:53 executing program 5: 01:15:53 executing program 0: 01:15:53 executing program 1: 01:15:53 executing program 2: 01:15:53 executing program 4: 01:15:53 executing program 3: 01:15:53 executing program 5: 01:15:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000000000002"]) 01:15:54 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:54 executing program 4: 01:15:54 executing program 1: 01:15:54 executing program 3: 01:15:54 executing program 5: 01:15:54 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 01:15:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xf0, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x104}}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:15:54 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MON={0x4}]}, 0x110}}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:15:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 01:15:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 01:15:54 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open(0xfffffffffffffffd, 0x480000, 0x18c) 01:15:54 executing program 4: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) ioprio_get$pid(0x1, 0x0) 01:15:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="89aee8483ad299d4a528"}, {&(0x7f0000000240)}], 0x0, 0x0, 0x0, 0x800}], 0x49249a7, 0x40) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_script(r1, 0x0, 0x0) 01:15:54 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:54 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000000)={0x7}, 0x0, &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 01:15:55 executing program 3: 01:15:55 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 01:15:55 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b53c38f1b9f770c91e9c0400cd80"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a6482054bed562db3bb44ff41553b7c8428b8e39808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x120}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x74}, {&(0x7f00000024c0)=""/4096, 0x1044}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x1486325107ace86, 0x0, &(0x7f0000003700)={0x77359400}) 01:15:55 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:55 executing program 5: [ 313.083779][T14049] ptrace attach of "/root/syz-executor.2"[14046] was attempted by "/root/syz-executor.2"[14049] 01:15:55 executing program 2: 01:15:55 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:55 executing program 3: 01:15:55 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:55 executing program 5: 01:15:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="01000000fcff00000000000001000008", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000347589669ca5654fb9e05a942e451fe3fd54b673382ae1540739a0278c4c2cda1ed97116ef40f98b847839e7684590c394cd8c84774b30c69100000000000000"], 0x80}}, 0x0) 01:15:55 executing program 2: 01:15:55 executing program 3: 01:15:55 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:56 executing program 1: 01:15:56 executing program 5: 01:15:56 executing program 2: 01:15:56 executing program 3: 01:15:56 executing program 4: 01:15:56 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:56 executing program 2: 01:15:56 executing program 4: 01:15:56 executing program 5: 01:15:56 executing program 3: 01:15:56 executing program 2: 01:15:56 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:56 executing program 1: 01:15:56 executing program 3: 01:15:56 executing program 2: 01:15:56 executing program 5: 01:15:56 executing program 4: 01:15:56 executing program 1: 01:15:56 executing program 2: 01:15:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xb, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000300)=0x54) 01:15:56 executing program 3: 01:15:56 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 01:15:56 executing program 1: 01:15:56 executing program 2: 01:15:56 executing program 3: 01:15:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0xfd9, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xff03) 01:15:56 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 01:15:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x37d) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 01:15:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) r1 = dup(r0) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/153, 0x99}, 0x0) 01:15:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r3, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:15:56 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000000)) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) 01:15:57 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 01:15:57 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8232, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) [ 314.982375][T14147] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:15:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000c00), 0x91) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000480)="cb70c552ecf4024e3346cb4e2f45ad0a3b826f73e548ffc373a884112f3298862fddd9e9e0c762c3205144a8ea9c304e94833eb1ba34056583bce99be50517c64fcffaf08ebc01b62ed1030bedf93c6b76467af07badd56fe05d110d6c070af5abf0f62fcb4319b5219ec8419e14ec048d43557edcdaf0b737d115949d", 0x1}, 0x20) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) syz_open_dev$midi(0x0, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) [ 315.071368][T14144] user requested TSC rate below hardware speed 01:15:57 executing program 0: r0 = open(0x0, 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) [ 315.175305][T14144] user requested TSC rate below hardware speed 01:15:57 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:15:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bind$unix(r0, 0x0, 0x0) 01:15:57 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8232, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:15:57 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'ovf\x00'}, {@rand_addr, 0x4e20, 0x2000, 0x90e3, 0x7fff, 0x80000000}}, 0x44) 01:15:57 executing program 0: r0 = open(0x0, 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x786ddafe8349aefb, &(0x7f0000000180)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xb, 0x0, 0xa8) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x80800) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xf07d05771bff4256) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0xfffffeb7, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000002c0), 0x4) bind(r1, 0x0, 0xfffffda6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40810) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x880, 0x4) bind(r1, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @multicast2}, 0x0, 0x3, 0x0, 0x1}}, 0x80) unshare(0x24000000) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000580)="04", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r1, 0x1) 01:15:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='{nodev+em0ppp0trustedbdeveth0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000480)="cb70c552ecf4024e3346cb4e2f45ad0a3b826f73e548ffc373a884112f3298862fddd9e9e0c762c3205144a8ea9c304e94833eb1ba340565", 0x1}, 0x20) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) syz_open_dev$midi(0x0, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 01:15:57 executing program 0: r0 = open(0x0, 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:58 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 01:15:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 01:15:58 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3d00000000000000000000001700000000e800000000b8b600"/36]}) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shmget(0x2, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 01:15:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x120}}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:15:58 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xa000000, 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) 01:15:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r1, 0x29, 0x12, 0x0, 0x0) 01:15:58 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:58 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x2f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x3, 'ovf\x00'}, {@rand_addr=0x1, 0x4e20, 0x2000, 0x90e3, 0x7fff, 0x80000000}}, 0x44) 01:15:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) listen(r0, 0x86) 01:15:58 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(0x0, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:58 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) 01:15:58 executing program 2: r0 = userfaultfd(0x0) r1 = open$dir(0x0, 0x0, 0x144) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000007, 0x10, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 01:15:58 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(0x0, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x521200, 0x0) 01:15:59 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 01:15:59 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(0x0, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:59 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x2}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 01:15:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 01:15:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 01:15:59 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x24020400) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 01:15:59 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="f357500ea5240b76e79992daf1a62733b3460931ef307d31c913ce451cfa96e7ee5a5b7678a523d3c2ccbb59e8d90597685da3f54df96c5501c77eb45b70237e9c2a560989fc0d62ce27b9047d610eef49088d63ec41585672d446", 0x5b}, {&(0x7f00000002c0)="543c536c9b34d031bc7b20062b5f7b3c28b87bd204fcdca5f8b20b9df506ec5083440aa8643e414b567748b263f57b7793c32e3e1e901456249b3f6ab20d87d9fea2bd70ec62a6c448193677df2af865feb8252ce2d5d16023e13db0822ebb7cc91106840f5c6af91a3a6f084816db4913205e4b0519eed0cbb31d6672bd7a232c9ba23c90eab53b78230c2c7243c7ec16", 0x91}, {&(0x7f0000000100)="e9071bdaf55be0402272b551433feee6192fee18", 0x14}], 0x3}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000005b00)=""/4096, 0x1000, 0x0, 0x0, 0x0) 01:15:59 executing program 5: 01:15:59 executing program 3: 01:15:59 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:59 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, &(0x7f0000000200)={{0xa, 0x0, 0x0, 0x40}, 0x0, [0x883, 0x1, 0x0, 0x3ff, 0x4, 0x5, 0x81, 0x34f, 0x49, 0x0, 0x5, 0x0, 0x5, 0x9, 0x435, 0x0, 0x4, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xfd, 0x40, 0xda9b, 0x8000, 0x84e, 0x2, 0x0, 0x9, 0x0, 0x0, 0x100000000, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x2, 0x4, 0x0, 0x72, 0x0, 0x80000000, 0x0, 0xff, 0x8, 0x4, 0x3, 0x0, 0x418, 0x0, 0x0, 0x3f0ae9b0, 0x401, 0x5ff0, 0x80000001, 0x7, 0x0, 0x80000001, 0x1, 0x8, 0x7, 0xff, 0x4, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0xc0, 0x9, 0x1, 0x7fff, 0x8, 0x4, 0x8000, 0x0, 0x7, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x100000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x1, 0xc36, 0x4, 0x4, 0x0, 0x0, 0x101], {0x0, 0x1c9c380}}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000000000)) 01:15:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1044}, {&(0x7f0000000400)=""/120, 0x1334}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 01:15:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="4288bfc839b9e106162f208580509a89", 0x0, 0x1}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) accept4(r0, 0x0, 0x0, 0x0) 01:15:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:15:59 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:15:59 executing program 2: 01:15:59 executing program 5: 01:15:59 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, &(0x7f0000000200)={{0xa, 0x0, 0x0, 0x40}, 0x0, [0x883, 0x1, 0x0, 0x3ff, 0x4, 0x5, 0x81, 0x34f, 0x49, 0x0, 0x5, 0x0, 0x5, 0x9, 0x435, 0x0, 0x4, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xfd, 0x40, 0xda9b, 0x8000, 0x84e, 0x2, 0x0, 0x9, 0x0, 0x0, 0x100000000, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x2, 0x4, 0x0, 0x72, 0x0, 0x80000000, 0x0, 0xff, 0x8, 0x4, 0x3, 0x0, 0x418, 0x0, 0x0, 0x3f0ae9b0, 0x401, 0x5ff0, 0x80000001, 0x7, 0x0, 0x80000001, 0x1, 0x8, 0x7, 0xff, 0x4, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0xc0, 0x9, 0x1, 0x7fff, 0x8, 0x4, 0x8000, 0x0, 0x7, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x100000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x1, 0xc36, 0x4, 0x4, 0x0, 0x0, 0x101], {0x0, 0x1c9c380}}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000000000)) 01:15:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:15:59 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:16:00 executing program 2: 01:16:00 executing program 5: 01:16:00 executing program 3: 01:16:00 executing program 2: 01:16:00 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:00 executing program 4: 01:16:00 executing program 5: 01:16:00 executing program 3: 01:16:00 executing program 2: 01:16:00 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:16:00 executing program 5: 01:16:00 executing program 4: 01:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:00 executing program 3: 01:16:00 executing program 2: 01:16:00 executing program 5: 01:16:00 executing program 4: 01:16:00 executing program 3: 01:16:00 executing program 0: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 01:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:00 executing program 2: 01:16:00 executing program 4: 01:16:00 executing program 5: 01:16:01 executing program 3: 01:16:01 executing program 2: 01:16:01 executing program 0: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 01:16:01 executing program 4: 01:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:01 executing program 2: 01:16:01 executing program 5: 01:16:01 executing program 3: 01:16:01 executing program 5: 01:16:01 executing program 2: 01:16:01 executing program 4: 01:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:01 executing program 0: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 01:16:01 executing program 3: 01:16:01 executing program 5: 01:16:01 executing program 4: 01:16:01 executing program 2: 01:16:01 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 01:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:01 executing program 5: 01:16:01 executing program 3: 01:16:01 executing program 4: 01:16:01 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 01:16:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c790", 0x3e}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd}, 0x2c) 01:16:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 01:16:02 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 01:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000840)=""/162, 0xa2}, 0x10000) bind$xdp(r0, &(0x7f0000000940)={0x2c, 0x2, r2, 0x33, r0}, 0x10) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000400)={0x0, 0x0, 0x1}) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x5957c9fec98949c2) umount2(&(0x7f0000000980)='./file0\x00', 0x2) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000500)={0xc, {0x8, 0x0, 0xffffffe000000000, 0xb2aa}}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x104) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x3, @broadcast, 'dummy0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 320.179450][T14454] IPVS: ftp: loaded support on port[0] = 21 01:16:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c000000040000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 01:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 01:16:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:02 executing program 5: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x2, 0x0, [{0x2, 0x1, 0x0, 0x0, @irqchip={0xfa5, 0x6056}}, {0x3d, 0x3, 0x0, 0x0, @irqchip={0x0, 0x3}}]}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 01:16:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x89a, 0xffba) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 320.712658][T14483] bond0: (slave bond_slave_1): Releasing backup interface 01:16:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 321.208407][T14461] IPVS: ftp: loaded support on port[0] = 21 01:16:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 01:16:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:16:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="100100000000fdb2c62061b7f4e77f4053164e44e1bf2003fd42fc892849bd4a4ea6915ec0130b630751c05f2302164ca21120abf871f21a7d1539f51c33359f1f3588231695a9f0043b977e9c262940b6358031e2aecf5227eefaec7cc4b016cbbe32e78fce521c03039ad00632e0d1f98f9e7f905f693633b45a9f"], 0x7c) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000900)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000840)=""/162, 0xa2}, 0x10000) bind$xdp(r1, &(0x7f0000000940)={0x2c, 0x2, r3, 0x33, r1}, 0x10) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000400)={0x0, 0x0, 0x1}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x5957c9fec98949c2) umount2(&(0x7f0000000980)='./file0\x00', 0x2) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000500)={0xc, {0x8, 0x9, 0xffffffe000000000, 0xb2aa}}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x104) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x3, @broadcast, 'dummy0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syncfs(r1) 01:16:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x6ac) r0 = socket$kcm(0x10, 0x2, 0x4) recvmsg(r0, &(0x7f000000dac0)={&(0x7f000000d800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000da00)=[{0x0}], 0x1, &(0x7f000000da40)=""/116, 0x74}, 0x10001) r1 = socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x60, 0x0, &(0x7f00000003c0)="ac3bc0fbca590b9a7feb8dce80943f3efdbe26a7ddf3f52c0030fa98e6a79c5ebcfd7b832d48f5568303d0b19d9f11be8791b8bcbbe30649125d0e079284be02c7190ed8e95adda0a50bb698968a6992465ebb39cd78bc9c3a1d5b5d8cc0eff0", 0x0}, 0x28) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae00003c0005000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) openat$cgroup(r3, 0x0, 0x200002, 0x0) 01:16:03 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:03 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000000)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 321.574943][T14523] IPVS: ftp: loaded support on port[0] = 21 01:16:03 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 01:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="100100000000fdb2c62061b7f4e77f4053164e44e1bf2003fd42fc892849bd4a4ea6915ec0130b630751c05f2302164ca21120abf871f21a7d1539f51c33359f1f3588231695a9f0043b977e9c262940b6358031e2aecf5227eefaec7cc4b016cbbe32e78fce521c03039ad00632e0d1f98f9e7f905f693633b45a9f"], 0x7c) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000900)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000840)=""/162, 0xa2}, 0x10000) bind$xdp(r1, &(0x7f0000000940)={0x2c, 0x2, r3, 0x33, r1}, 0x10) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000400)={0x0, 0x0, 0x1}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x5957c9fec98949c2) umount2(&(0x7f0000000980)='./file0\x00', 0x2) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000500)={0xc, {0x8, 0x9, 0xffffffe000000000, 0xb2aa}}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x104) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x3, @broadcast, 'dummy0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syncfs(r1) 01:16:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 01:16:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="100100000000fdb2c62061b7f4e77f4053164e44e1bf2003fd42fc892849bd4a4ea6915ec0130b630751c05f2302164ca21120abf871f21a7d1539f51c33359f1f3588231695a9f0043b977e9c262940b6358031e2aecf5227eefaec7cc4b016cbbe32e78fce521c03039ad00632e0d1f98f9e7f905f693633b45a9f"], 0x7c) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000900)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000840)=""/162, 0xa2}, 0x10000) bind$xdp(r1, &(0x7f0000000940)={0x2c, 0x2, r3, 0x33, r1}, 0x10) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000400)={0x0, 0x0, 0x1}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x5957c9fec98949c2) umount2(&(0x7f0000000980)='./file0\x00', 0x2) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000500)={0xc, {0x8, 0x9, 0xffffffe000000000, 0xb2aa}}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x104) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x3, @broadcast, 'dummy0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syncfs(r1) 01:16:04 executing program 5: socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x3d) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r0, 0x2) [ 322.502354][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.508627][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 322.544700][T14563] IPVS: ftp: loaded support on port[0] = 21 [ 322.582381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.588757][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:16:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:04 executing program 3: pipe2(&(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000000000000108004001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef05d38f5ddd795e0b31aa0a9709836e23ecee4c4a77c", @ANYRESHEX], 0x0, 0x165}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd86, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 01:16:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 322.893281][T14580] ptrace attach of "/root/syz-executor.3"[14579] was attempted by "/root/syz-executor.3"[14580] 01:16:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 01:16:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:16:05 executing program 5: socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x3d) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r0, 0x2) 01:16:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:16:05 executing program 0: 01:16:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 323.414871][T14599] ================================================================== [ 323.423063][T14599] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 323.431123][T14599] CPU: 0 PID: 14599 Comm: syz-executor.3 Not tainted 5.3.0-rc3+ #17 [ 323.439080][T14599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.449121][T14599] Call Trace: [ 323.452452][T14599] dump_stack+0x191/0x1f0 [ 323.456780][T14599] kmsan_report+0x162/0x2d0 [ 323.461281][T14599] __msan_warning+0x75/0xe0 [ 323.465777][T14599] batadv_netlink_dump_hardif+0x70d/0x880 [ 323.471498][T14599] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 323.477339][T14599] genl_lock_dumpit+0xc6/0x130 [ 323.482098][T14599] ? genl_lock_start+0x180/0x180 [ 323.487025][T14599] netlink_dump+0xab5/0x1b00 [ 323.491606][T14599] ? kmsan_set_origin+0x26d/0x340 [ 323.496635][T14599] __netlink_dump_start+0xa3a/0xb30 [ 323.501854][T14599] genl_rcv_msg+0x1d9e/0x1f20 [ 323.506536][T14599] ? genl_rcv_msg+0x1f20/0x1f20 [ 323.511372][T14599] ? genl_lock_start+0x180/0x180 [ 323.516297][T14599] ? genl_lock_dumpit+0x130/0x130 [ 323.521313][T14599] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 323.527285][T14599] netlink_rcv_skb+0x431/0x620 [ 323.532034][T14599] ? genl_unbind+0x390/0x390 [ 323.536971][T14599] genl_rcv+0x63/0x80 [ 323.541205][T14599] netlink_unicast+0xf6c/0x1050 [ 323.546064][T14599] netlink_sendmsg+0x110f/0x1330 [ 323.551009][T14599] ? netlink_getsockopt+0x1430/0x1430 [ 323.556425][T14599] ___sys_sendmsg+0x14ff/0x1590 [ 323.561293][T14599] ? __fget_light+0x6b1/0x710 [ 323.565971][T14599] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 323.571942][T14599] __se_sys_sendmsg+0x305/0x460 [ 323.576795][T14599] __x64_sys_sendmsg+0x4a/0x70 [ 323.581548][T14599] do_syscall_64+0xbc/0xf0 [ 323.586004][T14599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.591886][T14599] RIP: 0033:0x459879 [ 323.595772][T14599] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.615379][T14599] RSP: 002b:00007f2ed66f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 323.623783][T14599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 323.631747][T14599] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 323.639715][T14599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 323.647676][T14599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ed66f26d4 [ 323.655638][T14599] R13: 00000000004c7789 R14: 00000000004dcfd0 R15: 00000000ffffffff [ 323.663609][T14599] [ 323.665922][T14599] Uninit was created at: [ 323.670157][T14599] kmsan_internal_poison_shadow+0x53/0xa0 [ 323.675861][T14599] kmsan_slab_alloc+0xaa/0x120 [ 323.680615][T14599] __kmalloc_node_track_caller+0xb55/0x1320 [ 323.686550][T14599] __alloc_skb+0x306/0xa10 [ 323.690953][T14599] netlink_sendmsg+0x783/0x1330 [ 323.695792][T14599] ___sys_sendmsg+0x14ff/0x1590 [ 323.700629][T14599] __se_sys_sendmsg+0x305/0x460 [ 323.705468][T14599] __x64_sys_sendmsg+0x4a/0x70 [ 323.710223][T14599] do_syscall_64+0xbc/0xf0 [ 323.714627][T14599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.720500][T14599] ================================================================== [ 323.728540][T14599] Disabling lock debugging due to kernel taint [ 323.734677][T14599] Kernel panic - not syncing: panic_on_warn set ... [ 323.741257][T14599] CPU: 0 PID: 14599 Comm: syz-executor.3 Tainted: G B 5.3.0-rc3+ #17 [ 323.750604][T14599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.760643][T14599] Call Trace: [ 323.763932][T14599] dump_stack+0x191/0x1f0 [ 323.768279][T14599] panic+0x3c9/0xc1e [ 323.772186][T14599] kmsan_report+0x2ca/0x2d0 [ 323.776693][T14599] __msan_warning+0x75/0xe0 [ 323.781193][T14599] batadv_netlink_dump_hardif+0x70d/0x880 [ 323.786912][T14599] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 323.792708][T14599] genl_lock_dumpit+0xc6/0x130 [ 323.797463][T14599] ? genl_lock_start+0x180/0x180 [ 323.802389][T14599] netlink_dump+0xab5/0x1b00 [ 323.806970][T14599] ? kmsan_set_origin+0x26d/0x340 [ 323.811995][T14599] __netlink_dump_start+0xa3a/0xb30 [ 323.817190][T14599] genl_rcv_msg+0x1d9e/0x1f20 [ 323.821870][T14599] ? genl_rcv_msg+0x1f20/0x1f20 [ 323.826708][T14599] ? genl_lock_start+0x180/0x180 [ 323.831632][T14599] ? genl_lock_dumpit+0x130/0x130 [ 323.836665][T14599] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 323.842636][T14599] netlink_rcv_skb+0x431/0x620 [ 323.847388][T14599] ? genl_unbind+0x390/0x390 [ 323.851971][T14599] genl_rcv+0x63/0x80 [ 323.855944][T14599] netlink_unicast+0xf6c/0x1050 [ 323.860798][T14599] netlink_sendmsg+0x110f/0x1330 [ 323.865746][T14599] ? netlink_getsockopt+0x1430/0x1430 [ 323.871106][T14599] ___sys_sendmsg+0x14ff/0x1590 [ 323.875973][T14599] ? __fget_light+0x6b1/0x710 [ 323.880643][T14599] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 323.886613][T14599] __se_sys_sendmsg+0x305/0x460 [ 323.891465][T14599] __x64_sys_sendmsg+0x4a/0x70 [ 323.896222][T14599] do_syscall_64+0xbc/0xf0 [ 323.900631][T14599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.906508][T14599] RIP: 0033:0x459879 [ 323.910391][T14599] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.929980][T14599] RSP: 002b:00007f2ed66f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 323.938393][T14599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 323.946354][T14599] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 323.954316][T14599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 323.962272][T14599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ed66f26d4 [ 323.970231][T14599] R13: 00000000004c7789 R14: 00000000004dcfd0 R15: 00000000ffffffff [ 323.979238][T14599] Kernel Offset: disabled [ 323.983562][T14599] Rebooting in 86400 seconds..