[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 107.933101] audit: type=1800 audit(1553651264.982:25): pid=11627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 107.952344] audit: type=1800 audit(1553651264.982:26): pid=11627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 107.972223] audit: type=1800 audit(1553651265.002:27): pid=11627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2019/03/27 01:47:58 fuzzer started 2019/03/27 01:48:04 dialing manager at 10.128.0.26:36449 2019/03/27 01:48:04 syscalls: 1 2019/03/27 01:48:04 code coverage: enabled 2019/03/27 01:48:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/27 01:48:04 extra coverage: extra coverage is not supported by the kernel 2019/03/27 01:48:04 setuid sandbox: enabled 2019/03/27 01:48:04 namespace sandbox: enabled 2019/03/27 01:48:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/27 01:48:04 fault injection: enabled 2019/03/27 01:48:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/27 01:48:04 net packet injection: enabled 2019/03/27 01:48:04 net device setup: enabled 01:51:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/provs/snat_reroute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x4, 0x1, 0x8f}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000400)={r2}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$int_in(r3, 0x800040c004500a, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x1000) read$alg(r3, &(0x7f0000001340)=""/24, 0x18) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000f71000/0x2000)=nil) syz_genetlink_get_family_id$net_dm(0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x80) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) getresuid(0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syzkaller login: [ 352.820235] IPVS: ftp: loaded support on port[0] = 21 [ 352.982902] chnl_net:caif_netlink_parms(): no params data found [ 353.060924] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.078880] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.087777] device bridge_slave_0 entered promiscuous mode [ 353.098381] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.107514] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.116651] device bridge_slave_1 entered promiscuous mode [ 353.157656] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.170816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.214552] team0: Port device team_slave_0 added [ 353.224045] team0: Port device team_slave_1 added [ 353.407705] device hsr_slave_0 entered promiscuous mode [ 353.662828] device hsr_slave_1 entered promiscuous mode [ 353.865802] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.872515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.879794] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.886548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.971653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.993448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.006440] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.018583] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.034029] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.054179] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.070599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.079767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.088372] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.095063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.147929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.156993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.165486] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.172182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.180117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.189618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.199326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.208593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.217586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.226801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.235830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.244614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.253260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.262040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.275734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.284177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.339550] 8021q: adding VLAN 0 to HW filter on device batadv0 01:51:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 01:51:52 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 01:51:53 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, 0x0, 0x8000ffffffff) 01:51:53 executing program 1: socket$inet6(0xa, 0x20800a1, 0x292) ioctl(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000080)=""/47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 356.434577] hrtimer: interrupt took 78981 ns 01:51:53 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100), 0x0) 01:51:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, &(0x7f0000000200)=0x14) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x80000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000040)={0x7, 0x5, 0x500000000000}) r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffff39da) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='&\x00') ftruncate(r0, 0x8001) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000280)) getsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xf0, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaf}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9cb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40004}, 0x4000810) [ 356.882892] IPVS: ftp: loaded support on port[0] = 21 [ 357.044092] chnl_net:caif_netlink_parms(): no params data found [ 357.117448] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.124269] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.132852] device bridge_slave_0 entered promiscuous mode [ 357.142333] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.149004] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.157713] device bridge_slave_1 entered promiscuous mode 01:51:54 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip_tables_matches\x00') lseek(r1, 0x3, 0x0) [ 357.194528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.207112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.246700] team0: Port device team_slave_0 added [ 357.256000] team0: Port device team_slave_1 added 01:51:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) dup2(r2, r0) io_setup(0x4, &(0x7f0000000100)=0x0) r5 = dup2(r0, r1) io_submit(r4, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 357.371753] device hsr_slave_0 entered promiscuous mode [ 357.423328] device hsr_slave_1 entered promiscuous mode [ 357.486644] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.493315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.500563] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.507303] bridge0: port 1(bridge_slave_0) entered forwarding state 01:51:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0xff27, &(0x7f0000000200)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500fec300000000002f9078ac14dfbbe000000100004305000f90787e6b9309a413515f825f28ada79f32"], 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xe5, 0x30, 0xfffffffffffffffd, 0x6}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000240)=r3) [ 357.642650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.672112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.693324] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.704919] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.745221] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.797264] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.816565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.825895] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.832541] bridge0: port 1(bridge_slave_0) entered forwarding state 01:51:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000200)) r2 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xef654fde387d7717}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0xc) fcntl$lock(r1, 0x24, &(0x7f0000000300)={0x0, 0x3, 0x250, 0xd4, r5}) [ 357.868822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.877394] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.884046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.962657] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.972551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.995205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.004744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.014163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.023613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:51:55 executing program 0: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r3, 0x0, 0x5, 0x7}, 0x10) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x25) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6465762f6e6220ca19547c07e0487b64ff00485262ee88392aab0ed7233b95f03fbea51490a24d3ebfbcf2464865a8742fe5f732d69f05ab0fdf9b854996012437e97f0de7e8331cc202f8e700c48e2228bf5b8dad313b95533d6083f43001d051ffe8ca7e591db29a41c32e19fea93ce24ffeeb8f03846ca86cdae1683dc61bc95bed2e8fb3c114ba84a85a89ab519faf5f4f385298d2ec05dfa3"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='jfs\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) [ 358.062831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.086834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.094800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:51:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'vlan0\x00', 0xfb52bc025cc7399a}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x8400}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:51:55 executing program 1: socket$inet6(0xa, 0x20800a1, 0x292) ioctl(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000080)=""/47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 01:51:55 executing program 1: socket$inet6(0xa, 0x20800a1, 0x292) ioctl(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000080)=""/47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 01:51:55 executing program 0: r0 = gettid() prctl$PR_GET_FP_MODE(0x2e) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, r1+30000000}, 0xfffffffffffffffd) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x800, 0x80000) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000200)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000140)={{0x4f, 0x401}, 'port0\x00', 0x80, 0x40, 0x5, 0xec5, 0x4, 0x101, 0xfffffffffffffff8, 0x0, 0x0, 0x6}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x40000000016) 01:51:55 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x285ff4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000280)={0x1ffffffc}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, &(0x7f0000000380), 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x200) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xcd2, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000240)={0xfffffffffffffffb, 0x800, 0x1}) 01:51:56 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x0, @empty, 0x4e23, 0x2, 'wrr\x00', 0x10, 0x536f, 0x42}, 0x2c) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:51:56 executing program 1: socket$inet6(0xa, 0x20800a1, 0x292) ioctl(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000080)=""/47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 359.173178] encrypted_key: insufficient parameters specified 01:51:56 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000001140)='/dev/midi#\x00', 0x800, 0x84002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000011c0)={0xffffffffffffffff}, 0x0, 0xe}}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001240)='/dev/snapshot\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001280)={0x12, 0x10, 0xfa00, {&(0x7f0000001180), r1, r2}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000001040)='/dev/amidi#\x00', 0x1, 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000001080)={0x6, 0x9, 0x3f, 0xffffffffffffffff, 0x18, 0x4, 0x7f, 0x1, 0x4, 0x1, 0xfd96, 0xff}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000040), 0x1000) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup2(r6, r3) fcntl$dupfd(r3, 0x0, r6) futimesat(r7, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={{0x0, 0x2710}}) 01:51:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000803, 0x42) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x161002) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x801, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="c43d5d852be7a8382d172eaab4efd712", 0x0, 0x0, 0x1}, 0x20) 01:51:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x3e) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 01:51:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x3, 0x4) close(0xffffffffffffffff) dup3(r0, r2, 0x0) 01:51:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @random="e8eb7c144de7"}, 0x10) close(r0) 01:51:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x5, {0x100000000, 0x8, 0x5, 0x4}}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af", 0x69, 0x0, 0x0, 0x0) 01:51:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pwritev(r0, 0x0, 0x3e3, 0x0) readahead(r0, 0x7, 0x0) 01:51:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x4b6}, r1}}, 0x30) 01:51:57 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x2) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000580)=""/205) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040)=0xe6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 01:51:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x4, 0x6, 0x10}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r2, 0x30, 0x1, @ib={0x1b, 0x1, 0x7f800000, {"f7ff2c5d60d61171d811255239e58548"}, 0xffffffffffffff41, 0x5, 0x7}}}, 0xa0) r3 = msgget(0x3, 0x420) msgrcv(r3, &(0x7f00000001c0)={0x0, ""/42}, 0x32, 0x0, 0x2000) 01:51:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0a85322, &(0x7f0000dc5f98)) 01:51:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000030001998d8fffffffb000000040000e77d9b350df1dc0052b6fc5a"], 0x18}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffe000/0x2000)=nil) 01:51:57 executing program 0: r0 = gettid() move_pages(r0, 0x19b, &(0x7f0000000080)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000000), 0xfffffffffffffffe, 0x1000000000020) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{GPLuser\x00', &(0x7f00000000c0)='vboxnet1\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='systemvboxnet0nodev\x00'], &(0x7f0000000400)=[&(0x7f00000001c0)=')systembdev%\x00', &(0x7f0000000200)='GPL\x00', &(0x7f0000000240)='vboxnet0\x00', &(0x7f0000000280)='mime_type\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='bdev$\x00', &(0x7f0000000340)='.+GPL\'lonodev%]\x00', &(0x7f0000000380)=',\x00', &(0x7f00000003c0)='md5sum-vmnet1+\'self!@#vmnet0em1']) 01:51:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x20000000000000}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x2, {0x8, 0x8, 0x9, 0x7ff}}) 01:51:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) r2 = dup(r0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e23, @loopback}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x1000, 0x7b337d5f, 0x3, @discrete={0x3, 0x6}}) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 01:51:58 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x2000) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:51:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup2(r1, r0) [ 361.040663] mmap: syz-executor.1 (11957) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:51:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3c08}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3ff, 0x7, 0x6f}, &(0x7f0000000140)=0x10) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffffffffffffff9, 0x0, 0x0) 01:51:58 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="e2302b6c2f65c6b8e4ce7ece94a5598a84ef32a8a0870f654425a2c74a56dd8e549e59f518b22bd62283e6a7a04809fc5a574b3258f24f2516e2c0974e6da8123b7025b57084b4c366c07ca0d4a50bc7279f7a181093afc5b8a3ee825a9413b65cefc255f73784374d20528a", 0x6c) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 01:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0xfffffffffffffcce) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 361.768126] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:51:58 executing program 0: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x0, r2}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000040)=0x1ff) ioctl$TCSBRK(r3, 0x5409, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 01:51:59 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x81, 0x4b, 0x1, 0x9, 0x9b}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a31b35feac9a8c54dade1cdfec8e350029fa3cb85a8bc36ffdf3399d4b605300f48089dcc4f607bc79b0832c4264735050065f1ca8f2ee4396f5085f3817ea6b1075210cd77fc52dd436e114091fdd0399f8d9e7390e0d45a325e7868cc5961cf0800000000000000d26b6ae9cf03000000000000000000000000000000000000000000"], 0x8b) socket$kcm(0x29, 0x7, 0x0) dup2(r3, r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x4, 0x1, 0x1000}, {0x4, 0x81, 0xb8, 0xda5}]}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080), 0x0) 01:51:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="130000001000ffdde200bb1692f49ff60f0500", 0x13) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0xa, 0x2, 0x5}, 0x8}}, 0x18) 01:51:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20001, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0xfffffffffffffe29, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0x0, 0x0, "8941529d608add16c1ce0741eaec95ea010ac36fc7a489ee"}) 01:51:59 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x81, 0x4b, 0x1, 0x9, 0x9b}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a31b35feac9a8c54dade1cdfec8e350029fa3cb85a8bc36ffdf3399d4b605300f48089dcc4f607bc79b0832c4264735050065f1ca8f2ee4396f5085f3817ea6b1075210cd77fc52dd436e114091fdd0399f8d9e7390e0d45a325e7868cc5961cf0800000000000000d26b6ae9cf03000000000000000000000000000000000000000000"], 0x8b) socket$kcm(0x29, 0x7, 0x0) dup2(r3, r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x4, 0x1, 0x1000}, {0x4, 0x81, 0xb8, 0xda5}]}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080), 0x0) 01:51:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) write$FUSE_ATTR(r3, &(0x7f0000000200)={0x78, 0x0, 0x1, {0xfffffffffffffffe, 0x5, 0x0, {0x2, 0x1, 0x5, 0x4, 0x7f, 0x2, 0x7fffffff, 0x0, 0x800, 0x3c3, 0xfffffffffffffff8, r4, r5, 0x3, 0x800}}}, 0x78) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) 01:51:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/169, 0xa9}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo\x00') socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:51:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$TIOCSBRK(r1, 0x5427) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000140)=[0x3, 0x4], 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000001, &(0x7f0000013ff4)={@remote}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3, 0xa}, &(0x7f0000000100)=0x8) 01:51:59 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0xfffffd45, 0x0}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f125a123f3188b070") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 01:51:59 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x9, 0xffffffff, 0x4, 0x100, 0x5, 0x3}, 0x7, 0xa5, 0x1000}) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x2, 0x0) 01:52:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x8000000000, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bridge_slave_0\x00', 0x100}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x100000001, &(0x7f0000000140)=0x1) dup3(r0, r2, 0x0) 01:52:00 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) fcntl$setstatus(r2, 0x4, 0x800) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r2, 0x0, r1, 0x0, 0x11000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x1, 0x5, [], &(0x7f0000000000)={0x9909ce, 0xffff, [], @value64=0x1}}) 01:52:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) unshare(0x400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x6000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xb648b914651e6a73}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x224, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000002c0)={0xffff, 0x5, 0x3}) r6 = syz_open_dev$swradio(&(0x7f0000003d00)='/dev/swradio#\x00', 0x0, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x220000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003d80)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000280)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x400010400}, 0xc, &(0x7f0000003f80)={&(0x7f0000003dc0)=ANY=[@ANYBLOB="47d6008f", @ANYRES16=r7, @ANYBLOB="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"], 0x538}, 0x1, 0x0, 0x0, 0x5}, 0x40010) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5f) 01:52:00 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x168, "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"}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) getrusage(0x0, &(0x7f0000000240)) 01:52:00 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x20000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2, 0xff, 0x1, 0x800, r2}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x100000001}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x7fff, 0x8, 0x3ff, 0x8, 0xffffffffffffff9c, 0xd06}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000140)={0x9, 0x0, 'client0\x00', 0x5, "625cfec2b8e24b7e", "6f36ea87a89e5bffb90556f484c11af6ea7062c58e0c602cfb84c2ad87619d79", 0x6, 0x4269}) fchmod(r1, 0x140) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f300f3266b9d602000066b80600000066ba000000000f300f228766b9800000c00f326635008000000f3066b9e10900000f323932b800008ec867f2a5360f30", 0x40}], 0x1, 0xc, &(0x7f0000000280)=[@cr4={0x1, 0x40}, @cstype3={0x5, 0x3}], 0x2) readahead(r0, 0x4, 0x5d4e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x4b, "c4b24ac3ebfb7014b7b4d411e0f64c657d6fe9ee9673d7e1a8fcda28a345a9d38df4c623f8805a69eed2b6a5311aa6c8a1edb6a2a0d131acfca2de2a8fb79a5a65ad041a7e1b4b7db9fa5f"}, &(0x7f0000000340)=0x53) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000380)={r5, 0x86}, 0x8) semget$private(0x0, 0x4, 0x8) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000400)={'nr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x0, @rand_addr=0x80000001, 0x4e22, 0x3, 'nq\x00', 0x30, 0x8, 0x70}, 0x2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ppoll(&(0x7f00000004c0)=[{r4, 0x2042}, {r4, 0x20}, {r3, 0x200}, {r7, 0xfc42725072590715}, {r7, 0x2000}, {r6}, {r0, 0x2400}, {r3, 0x1020}], 0x8, &(0x7f0000000540)={r8, r9+10000000}, &(0x7f0000000580)={0x40}, 0x8) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000005c0)=""/79) mincore(&(0x7f0000fe7000/0x2000)=nil, 0x2000, &(0x7f0000000640)=""/237) fdatasync(r6) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000740)={0xdf5a, {{0xa, 0x4e22, 0x7, @mcast1, 0x7}}, {{0xa, 0x4e20, 0x3, @mcast2, 0xffffffffffff1e48}}}, 0x108) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000880)=""/48, &(0x7f00000008c0)=0x30) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000900)=0xf4) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000940)=""/74, 0x4a, 0x85, &(0x7f0000000a00)={r10, r11+10000000}) ustat(0xffff, &(0x7f0000000a40)) openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x440, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000ac0)='fou\x00') 01:52:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000040)={{0x4, @name="8ab4bf62623d9dcc4c96122924711bc411507422affff60a82d8f6ff3835a5a6"}, "3389f25334c1a25f3b3064d108d54688fedf80eaa5246bbde04c3cfdc0160585", 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00\xd3\xf4=\xf9\xe5\xcc\xe5\x1c\x95\x92\xead\x1a\xcf\x98G\xfa\x82\xba\xe38\xe7D\xe2\x05\xb5\x99\xe2\xec\n\xb6NUc\xc1\xba\x00\x01\x00&\xda0\xe4\x12\xa0\xbc\"e\x10\x95Q\x1d\xfc\xa2U\x1b\xc8\x00W\x82\xd8\xff;\'\xf7d\x13\x04\x82\xec\xa9\xeax\x06\xc3|\x11\xf5%\x1f\xc8\x9b&\x8fyUVu\xc4Q\xda\xd9\xfax\x91c\x9f\xcd\r=\xb6?\f\xfb(\xb8\x97,\xbb%R\a\xdb\xfb\xfe\xde9\x8e\x14\x00\x01\x997&u%T\xf5[\x92\x98P\b$\xd30\r\x16#\xca') r2 = fcntl$getown(r1, 0x9) fcntl$lock(r0, 0x27, &(0x7f0000000200)={0x1, 0x4, 0x80, 0x4, r2}) preadv(r1, &(0x7f00000017c0), 0x2a0, 0x67) 01:52:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) connect$inet(r2, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x2000) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000080)) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x80000001, 0x7, 0x8, 0x19, 0x0, 0x0, 0x4008, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x9, 0x7, 0x6, 0x100000001, 0x5e66, 0x2, 0x9f, 0xc0, 0x10000, 0x7, 0x0, 0x2, 0x6, 0x0, 0x9, 0x9, 0x1, 0x3, 0x7ff, 0x1, 0x2, 0x7, 0xffffffff, 0xb1ab, 0x0, 0x1, 0x0, @perf_config_ext={0x8001}, 0x808, 0x8, 0x32, 0xf, 0x7, 0x4, 0x101}, r0, 0xb, r0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0xfffffffffffffffd) 01:52:00 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x186}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x400, @mcast2, 0x2}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x1, @rand_addr="f7ffd204edb5d5b634200c0cf6533fe6", 0x1}}}, &(0x7f0000000180)=0x84) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc4, 0x0, 0x0, 0xcfaeb7ab4a187470) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000001c0)={0x7, 0x4}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="a6ea7d03fcae0006"], 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000300)) mkdir(&(0x7f0000000040)='./file0\x00', 0xd0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:52:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x111000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000012c0)={0x3e, &(0x7f0000001280)="aca7e6d8967af6c94a3f732e0191f9b9fb285ab88185c969889d85f74c4efcf6f6a8d31fb394aa3a51810f018cb5673bba27aca663d8fd43bb888ebfc404"}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xc2040, 0x0) mq_notify(r1, &(0x7f00000011c0)={0x0, 0x3, 0x1, @thr={&(0x7f00000000c0)="5049a8fcf6263175ba1c1b9a198c4332d7162a336b9dc5ced29066002ff2d313e492f2805ece98426a3dae8fda08d1f1f162b2cfe833cc206749d23046ae83d4781564295aad4914c6de3ff6c8847ac20f7bf890ae71710945752cf79e240ebc6adf341d70b1f83ca2149c023300db6505931c8cbf0467a96816423bc1a05e98b5d50dccd96cbc00f3f56ef597d67c899f500781d3c5e86cdd5e949a174d95479e0d7e81ceefcabd1f69730fd7235cbe346a48165fe0ff4adf2c2521ac6b18125e90f49898e00bb709f7bea8cd96d4d50673", &(0x7f00000001c0)="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"}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setrlimit(0x7, &(0x7f0000000040)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000001200)={0x0, 0x86d4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 364.296629] IPVS: ftp: loaded support on port[0] = 21 01:52:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xf, @raw_data="d91ba310cceb5155884302f1499a0b6f0c4cbc5aa1bbccae1a1643be94c33df5e903e5a030275bd33a765fe23168af13f6d94346b4873bbc6acc1fdefe20caffd820ce171095b6c30f3035a7cc49b7a4e4c8a88e13fc783742f1478bf453dea81c5b9bd35853ccc2f3a68ba6ceda5dbffd48f0efe018e05f4465737b536b40d92df5627cfc4b997a0385b2bdd29f20f6ed5dcb658000d21ee0b39c9594ca181c07c6e6cc0310b89d0045b5a95868a70cec5d8ae6990f83c5d06ff4c122dd76c1843ce37fbe4ca21c"}) sendto$packet(r1, &(0x7f0000000040)='R', 0x1, 0x3ffffff, 0x0, 0x0) 01:52:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20040) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) [ 364.585113] chnl_net:caif_netlink_parms(): no params data found 01:52:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000480)=0x8) r4 = getpid() r5 = getpgrp(0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000004c0)) setpgid(r4, r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x40, {r7, r8/1000+10000}, {0x1, 0x2, 0x101, 0x4, 0x6, 0x9, "bc18805c"}, 0x2, 0x7, @userptr=0xe3ee, 0x4}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x8000080000004}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x800, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000240)=""/233, 0xe9}], 0x2, &(0x7f0000000380)=""/113, 0x71}, 0x2000) [ 364.704441] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.711036] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.719923] device bridge_slave_0 entered promiscuous mode [ 364.735287] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.742185] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.754153] device bridge_slave_1 entered promiscuous mode [ 364.821030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 364.860578] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:52:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) uselib(&(0x7f0000000000)='./file0\x00') ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x8, @sdr}) [ 364.915355] team0: Port device team_slave_0 added [ 364.931039] team0: Port device team_slave_1 added 01:52:02 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x1fe, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x80000000, 0x2, 0x3, 0xb, 0x7, 0x800}, &(0x7f0000000200)=0x20) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:52:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f96c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x420140) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000040)=0x1000) [ 365.058410] device hsr_slave_0 entered promiscuous mode [ 365.103877] device hsr_slave_1 entered promiscuous mode [ 365.180730] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.187414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.194735] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.201299] bridge0: port 1(bridge_slave_0) entered forwarding state 01:52:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = msgget$private(0x0, 0x110) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xee00]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000300)=0xe8) getgroups(0x1, &(0x7f0000000380)=[0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f00000003c0)='/dev/vhost-net\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000440)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x20, r2, r3, r4, r5, 0x80, 0x40}, 0x0, 0x2, 0x2, 0x2, 0x8, 0x76e, r6, r7}) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(r8) ioctl$VHOST_SET_OWNER(r8, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCMBIC(r9, 0x4008af23, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r9, 0x4008af22, &(0x7f0000000080)) close(r0) socket$inet(0x2, 0x80000, 0x0) [ 365.294511] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.314832] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.423216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.456319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.464306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.486825] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.525384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.535544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.543974] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.550586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.635809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.644596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.653138] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.659657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.668911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.678272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.687720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.696945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.705912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.715108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.724007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.732529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.744549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.753764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.762605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.781297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.868140] 8021q: adding VLAN 0 to HW filter on device batadv0 01:52:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x59555956, 0x2, @stepwise}) 01:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xb4359711b012ec3b, 0x10) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) socket$pptp(0x18, 0x1, 0x2) r3 = dup3(r0, r2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000040)={0x0, 0x7, 0x703f, 0x1}) 01:52:03 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['sh\x00']}, 0x20) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x341700) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000940)=0x2) [ 366.527746] kauditd_printk_skb: 3 callbacks suppressed [ 366.527780] audit: type=1400 audit(1553651523.572:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12119 comm="syz-executor.1" [ 366.551059] audit: type=1400 audit(1553651523.572:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12119 comm="syz-executor.1" 01:52:03 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e24, @rand_addr=0x4}}) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) lseek(r1, 0x0, 0x1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000280)="d20f8199b82c2a231c3389d704223986239f57bcb9a9b581f669b24c295d419842c1115d61d9145c611d78393e101a8ae3389e0731185b17218e773b00b5082cb9888d90484083887e41f25c23c3c40f4b7b81337eb65fe8c330bd8c97f612dd29849486e491c69dcd56ea6682891f4d273f3b220e7579ff2214d56b45956b84acf21add40b4891b995580f7c52e3276af3a3fe43e6db6f9564e75754ea91b2d4c973a3e40069837a25e2bf0272df400cfe3268e017c1e4c7d0299cdf78c95769587a956fdff056ba526b6d1bfd2ca5642c718cfc41fad79d155", &(0x7f0000000140)=""/46}, 0x18) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r2, 0x0, 0xa, &(0x7f00000003c0)='security)\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r2, &(0x7f0000000440)=r3, 0x12) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) 01:52:03 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf05000, 0x4500) ioctl$KDADDIO(r1, 0x4b34, 0x480000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000), 0x8) 01:52:03 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000400)}, 0x10008000) sendto$inet6(r0, &(0x7f0000000b40)='d', 0x0, 0x0, 0x0, 0xeeb879306542c541) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) 01:52:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4000000000, 0x418000) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000180)={0xd, @capture={0x1000, 0x1, {0x800, 0x7}, 0x5, 0x1ff}}) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xe0) dup2(r1, r0) 01:52:04 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r1, 0xd08, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r2 = socket(0x16, 0x4, 0x4000000000007ffc) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/151) 01:52:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r0, 0x8008af00, 0x713000) [ 367.134727] protocol 88fb is buggy, dev hsr_slave_0 [ 367.140468] protocol 88fb is buggy, dev hsr_slave_1 01:52:04 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x80}) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 01:52:04 executing program 1: chmod(&(0x7f0000000100)='.\x00', 0xc05897a0db1ef5f3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x120) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x20000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xd2, "1ef23d8369c7c423cf46e1b1b508e7091f544ab9cd0dd2faf617fcc3a1e39cbba941447837cf5c3e7032edbaa17e0c8b4b4054e46ac26761181975dbc873df7fba7b51061a5436ae6e2510fd866c52470f8dcf400fc37f96e73ae2453b1606c9377b0f106d7431ee81066d78a02283608ac6737c9833b32c08927cee251b0df06e9cdf2b51578976cfc356d276ed2d6dc326046a2e815a1ef191eac46afcd2619297a1ff2132ad1849b8892e977795146418d0444f92d21839dc06d75082b3f9c20e0c329ebf529386bf2973f3e4fdce36fd"}, &(0x7f00000002c0)=0xda) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0x81}, &(0x7f0000000200)=0x8) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) 01:52:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="b922220530c22e290002ff00ba3938e6932f408b69b2467bcd57050600000000ff00000039d14c91120b2f59dd84588e42bb45390b48d179a40669f0301fe86d3e6344cc905625eea9ad33d343d056728a53fd12d4fe30d9b2f54fab3c1b5e4b4e71d150d6255968de7ddc0cbc96d990bbd81413afbb5e34543231b8017cc2a78246b5fd99749cb4b8fc13f84d72c99915646f392d6096c565bf6cf08341c09fd232d099f7c062489550e39cbc61846f9dbe5c9830f1662129466d67703c55b98ed973274ee1cefbd9a2e5efb3", @ANYRES32], 0x24c}}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="51fcba4e92913da0af805e55a99e656f019a1d2558541848db6092f63d3dc2e672761d969334264e7e19dc1699256dcb91d284d33b1de9f5d0ea8dbc1734e7a42fa645743a9e", 0x46}, {&(0x7f0000000000)="ece5e8b3ccda8b70fb118f6ec0", 0xd}, {&(0x7f0000000180)="e43433465a21ac7a5b049a37323cacdd7f2402e6bbfb038212ffa5018bb26cfaf9b897435a91ef1b6015a52d9236c5a0fec79f99d814171bf9a0f97eea90aedf808b3c9157d5804c1f41615da3caa05fbc85097bd8d54e99ec3627be2c767b734a738593a051679e898e28e098534cb7de8d43f5b80bdf494879016a65fd981d641724de95dea074d62f3c", 0x8b}], 0x3) 01:52:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000141, 0x0, 0x0) 01:52:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="f355b4d7000f0400000000000000a600"]}) close(r2) close(r1) 01:52:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1, 0x14d002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x8) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x10) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0xb2, 0x1, 0x6, 0xffffffff]}) 01:52:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000180)=""/182, &(0x7f0000000100)=0xffffffffffffff82) sendto$inet6(r0, 0x0, 0xfffffffffffffdcd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0xffffffffffffffff, @loopback}, 0x1c) fcntl$getflags(r0, 0xb) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x203, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) quotactl(0xa1d2, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000003c0)="528a2a53fa9f945d6d08432643af04464de926b308a30c2eaf5e3364fb4b3a6f70d244689622977bbe8a1f9006230920f4fcbf52caabbc454c8ceaf5d158f6493af4c2748d972b0dccdbd3209e9add8e610908ee1435507b717a08337cf0419349b93422f973fac237f2d2b0cbfd6454df3a441edb5f5b00a6b9d9") 01:52:05 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='%*){lo\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) times(&(0x7f0000000400)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0x3) 01:52:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rtc\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x40) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x64}}) 01:52:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60ec06f38f97f96328173fd1201100282f0000000000000000000000fffffffff7fffe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000f2ffffff"], 0x0) 01:52:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffff9) 01:52:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x200004) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000000000000c800900080000000000000000", @ANYRES32=0x0], 0x28}}, 0x0) 01:52:05 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x258, 0x348, 0x0, 0x0, 0x258, 0x460, 0x460, 0x460, 0x460, 0x460, 0x4, 0x0, {[{{@ipv6={@rand_addr="6406f939ec0e18c907446b6a74f7bce2", @remote, [], [], 'vxcan1\x00', 'veth1_to_bond\x00'}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'ip6erspan0\x00', 'batadv0\x00'}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x3000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x106000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = getpid() ptrace$setopts(0x4200, r4, 0x7f, 0x4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f00000000c0)=0x80, 0x80000) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000180)) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r2, 0x0, 0x0) 01:52:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000000000}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x7f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0xff, "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"}, &(0x7f0000000300)=0x107) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x60000) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) fanotify_mark(r3, 0x40, 0x0, r4, &(0x7f00000000c0)='./file0\x00') 01:52:06 executing program 2: getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='security.apparmor\x00', &(0x7f00000003c0)=""/223, 0xdf) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ipiv\x00\x00\x00\x89\xf4\xbc\xda0\x95_b\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) arch_prctl$ARCH_SET_GS(0x1001, 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000300)={0x9, 0x1, 0x8, 0xd06d}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000002c0)) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000240)={'\x00', @ifru_map={0x101, 0x1, 0xae, 0x8, 0x8, 0x81}}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000200)={0xfffffffffffffbff, 0xa81, 0x5, 0x100000001}) 01:52:06 executing program 0: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="1a3eb5e3673469f1397d91655fe0a6db4823358c5a35ec56050b636821b04e3ec6eb2f6b852d0cce8d9eb241d169fd906f356966d11ac3b89f1ffae3b1be2ecf094921eefcf63d6bb2263c579e97b49cc9595154ed15b216897251375148f5891b5e8bef8e55194a855ebf3bfa0138409cadb043bdcac134e95007fe5d1535a2", 0x80, 0xfffffffffffffff8) r1 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='\x00', 0xfffffffffffffff8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x6440, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000004c0)=0x0) mq_notify(r2, &(0x7f0000000500)={0x0, 0x3f, 0x1, @tid=r3}) keyctl$unlink(0x9, r0, r1) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@random="359e0d0a4014", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0xffffff84, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xeac, 0x4040) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000240)={0x8, 0x6, 0x5, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) 01:52:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x80000001) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800004002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x120, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4c4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x107}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x4, 0xffff, 0x8001, 0x20000000000, 0x3ff, 0x3f, 0x1ff, 0x400, 0xffffffff, 0x7, 0x6, 0x10d96a6a, 0x3, 0x0, 0x400000000000000]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000440)={r4, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040200000000fbdbdf2503000000140004000800000000000000a2030000050000000800020001800000"], 0x30}, 0x1, 0x0, 0x0, 0xc800}, 0x40) 01:52:06 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080)="5ee90c58360bb4ea4063401cb0597782fe5fbdf7e0896b4b3a1df5f61a389a178b6eb61c4d376d204e578d852e67eaf158c9316e01fc6203f6b5af13c42a2e989d26314b0bf48b77910a78dd7e7a1bfd766eb0679bfa77d92c0f603c3f44d61002d78c55aefa832295f5ec897b4af85f2166385533489eb1d67b242a01e372d38af2fd987daefeca8a58427522f3d8baea9226c141e1ecebb5cb2c976843092a1e9589e670e795844a84859ce1ea94ba39d7240067f5416cc344e15c6e079eef217f589905a1e55e2f4fd68ec2f32a35b21121a1c9385cacd3fe101e315e675ebc8957c7d3f720a3bd", &(0x7f0000000180)=""/213}, 0x18) r1 = socket$inet(0x2, 0x6, 0x0) unshare(0x20400) getsockopt$sock_buf(r1, 0x1, 0x17, 0x0, &(0x7f0000000300)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x9, 0x4) pipe2(&(0x7f0000000340), 0x200000000800) 01:52:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4200, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @time}, {0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) 01:52:06 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x2) sendmsg$kcm(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x20000054) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'vxcan1\x00'}) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/140, 0x8c) 01:52:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x89}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev}, 0x14) 01:52:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x52424752}}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 01:52:06 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2104, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$P9_RLERROR(r0, &(0x7f0000000300)={0x13, 0x7, 0x2, {0xa, '/dev/vcs#\x00'}}, 0x13) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000002c0)={0x0, 0x7, 0xb72e, 0x1ff, 'syz1\x00', 0x5}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x44) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000200)={0x0, 0xc, 0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f0000000640)="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", &(0x7f0000000940)=""/98}, 0xfffffffffffffd8f) 01:52:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRES32], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x380, 0x0, 0x0, 0x1a9) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40300a03}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x30, r4, 0x100, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r5, 0x80345621, &(0x7f0000000240)) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x42) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000140)={0xf, {0x100000001, 0x400, 0x3f, 0x9}}) 01:52:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0xff22) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x20001367}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 369.791787] binder: 12256:12257 ioctl c0306201 0 returned -14 [ 369.860065] binder: 12256:12260 ioctl c0306201 0 returned -14 01:52:07 executing program 2: unshare(0x4a060c00) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, &(0x7f00000000c0)) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 01:52:07 executing program 0: r0 = socket$tipc(0x1e, 0x7, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) dup(r0) 01:52:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500021081001f0000050200080008000b001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 01:52:07 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x3000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2080) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400, 0x0) 01:52:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x100) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) fcntl$addseals(r0, 0x409, 0xe) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r3, 0x28, &(0x7f00000001c0)}, 0x10) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="18000000000000001701f70004000000ff00000000000000180000000000000017010000030000000100000000000000180000000000000098010000020000000177000000000000"], 0x48}], 0x1, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x5, "37c25d60feccd10b1b1e6994f8206177742b50f05ccca9c90ceb6e682be2fcc9", 0x3, 0x1}) [ 370.329096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:52:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\n\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600002c0000000000009078ac141400a85423bb07988ed3e096587549000000000000000000000000000000"], 0x0) 01:52:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='e\x1bknX\xbbV\xec\xf5gF\xd5}\xa8less\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/86, 0x56}, {&(0x7f0000000140), 0x3a6}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f00000005c0)=""/238, 0xee}, {&(0x7f0000000340)=""/172, 0xac}, {&(0x7f00000006c0)=""/180, 0xfffffffffffffe4c}], 0x7, 0x9f) prctl$PR_SET_FPEMU(0xa, 0x2) 01:52:07 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x80, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 01:52:07 executing program 1: unshare(0x20400) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x2000) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000), 0x4) [ 370.816241] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 01:52:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x202) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)="c08107b3a83577d7b6828bcd746643ba0cd17df3b3c2b8bc3feb38d8b8179b78d50feaef01c8d5c02d46d1d57fe7d7cf9f4170c6fef6b897420448677d12b405404faeac3eabf3d3967fb80c7c119f6f162e33e46c0121317da01ea4b418f42238028caa541976e67a11fda00b00f084e23b70ada6f4c7c10b777a762310b3969ecb6e6b1b452ecfbfe64762f4d40d885531", {0x2, 0x5, 0x0, 0x5, 0x1, 0x0, 0x2, 0x38d}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) ptrace$cont(0x1f, r3, 0xfff, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000003) ioctl(r0, 0xffffffffbfffbfa4, &(0x7f0000000000)) 01:52:08 executing program 0: socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000180)={0x7, 0x7, r2, 0x0, r3, 0x0, 0x7fffffff, 0x5}) fanotify_init(0x4c, 0x1000) r4 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r4, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x1, 0x3, 0x4, {0xa, 0x4e22, 0x5, @mcast2, 0x95e2}}}, 0x3a) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f00000001c0)="9018e170f54c19799c1187ffb4e1606f94619a800076f3106baa4429b821d8fb2e86f82fa357120457be87acf66cf2b98022b0cfbd8f4395a91cf0df737750971a2c6c3d88f90db1d92b5febb81b9dae0a312602d669530dd663f631c67baf3af6d45dc68237f3cacefe4df70b05b132261e6d56b4b7d237d2f8f9a21193fda8c0756894533e4f41379561aa4926458ca4dcc175ee1197c8020f5f04b6d98c8678733d9b7c3d338e5e61cc63aa302f2b15e4d2464c348e9a3420701e3454050f176d20f3eb63925c9d8e") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000440)="ca842bd2d551861125a083477b") fcntl$setflags(r1, 0x2, 0x1) 01:52:08 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000000)={0x1f, 0x7f, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x105000, 0x0) 01:52:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x40010, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r1, &(0x7f0000000180)="7a8d5e109940cfeb", 0x8) 01:52:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x80000000009) ioctl$int_in(r1, 0x801000c0045002, &(0x7f0000000080)) 01:52:08 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 01:52:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x3, {{0x2, 0x4e20, @multicast2}}}, 0x88) readahead(r0, 0xfff, 0x1) r1 = epoll_create1(0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000200)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r2, @remote, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) dup3(r1, r0, 0x0) 01:52:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100), 0xc) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '.(-'}, {}, {0x20, 'vmnet0'}, {0x20, 'userem1$'}], 0xa, "b5c26d9093ca169f730c71ecfc01c35b4b8a41ef145d4d4fd156a80b4abf8ecbf1bfd03d246fd500591130ac779c57f80cf4e2a6fe13309f85ad48073d11628a6e79060cf1982b121ee897e4488155d3736bfaf91d44c0b81ef2fe172622c56f32353620b9f276fcdb123c0b76d3fad0ced8ed1caeb0ca81f24af7fb8ee155adb3f17437802c9ac099c47b853e559beb85f9fee201245f94db697815730fb0719e42b5c75b62739f632f9f2f25a42f"}, 0xcf) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r1) close(r0) 01:52:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000016a000/0x600000)=nil, 0x600000}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x56) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x900) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000340)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f00000000c0)) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x2000}) 01:52:08 executing program 0: r0 = socket$inet(0x10, 0x7, 0x200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f0000000180)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:52:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@hopopts={0x0, 0x4, [], [@generic={0x0, 0x1e, "1bbb151b0bb6e3ae20700ee01a1f1d130a5b1276bdac88697d47ceb17649"}]}, 0x28) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x80) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x2, 0x7f, 0xe4b0, 0x864}, {0x5, 0x2, 0x8, 0x7}, {0x8, 0x80000001, 0x0, 0x9}, {0x2, 0x6, 0x1, 0x7f}, {0x0, 0xc2, 0x7, 0x20}, {0x4, 0x7ff, 0x9, 0x3}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 01:52:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20004400}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x28c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3275}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xdf1}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x114, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff7eb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4004001}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:52:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) r1 = dup2(r0, r0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0xd6, 0x2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x1, 0x3, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8400, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x3, 0x20, 0x1000, 0x400}) 01:52:09 executing program 2: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000180)={0x100, 0x7}, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = accept(r2, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) fcntl$getflags(r1, 0xb) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/13, 0xd}], 0x1}}], 0x1, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='lrw(serpent)\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r4, r5) 01:52:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x21d, 0x0, &(0x7f0000000500)={0x2, 0xfffffffffffffffc, @dev}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000140)=@can, &(0x7f0000000080)=0xfffffffffffffe8c, 0x0) 01:52:09 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r2}}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3, 0x7, 0x9}, 0xffffffffffffffcd) 01:52:09 executing program 2: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x105800, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x0, {r2, r3+30000000}, 0x800, 0x2}) mq_notify(r0, &(0x7f0000000140)={0x20000000, 0x3, 0x2}) 01:52:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:52:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0xf, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) socket$inet6(0xa, 0x80007, 0x80000001) 01:52:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r0, &(0x7f0000000200)="417656bca551015190880ea9dcaf540dcbefb6d65469aec27b0f47685699d49c1b09a1b660e289f3fb90236e90bf8f4d91804647820c7b28809b9f3d9c422a88d7b9ec5d84103ae33515db4729fcea431e072e7a3a1c5b7e146e353c72469b8a11ecbb1d6ec748a49e171b725a3aa421fa82f1e2082228d62cce75735b7647f710cf00fd12038bd0048644b0694397c8a5eafac88c7c6540ec8d557b8a6ee074049d609c0690f4eebc003b12d3f0f66473fd7f8c72ba956155f44b17f7f3e5ba947894532187436c3b01c229b6ec394a93f6d305028575f918b9d2362b95c470293176c8ca9a3005", &(0x7f0000000300)=""/181}, 0x18) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000400)={0x3, 0x7fff, 0xfffffffffffff06f}) set_thread_area(&(0x7f0000000440)={0x8, 0x100000, 0xffffffffffffffff, 0x7, 0x10001, 0xfffffffffffffffa, 0x7ff, 0x927, 0x1000, 0xff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x28) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000500)={r2, 0x9320, 0x20, 0x3, 0x2, 0x6}, &(0x7f0000000540)=0x14) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000005c0)={0x2, 0x3, 0x0, [{0x1, 0xdba, 0x40, 0x4, 0x7, 0xffffffff00000001, 0x4}, {0xfffffffffffffffe, 0x81, 0x80000000, 0x8, 0x1f, 0x1ff, 0x7f}, {0x1ff, 0x7fffffff, 0x1, 0x6, 0x9, 0x0, 0x50854ac4}]}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000006c0)={r1, 0x800, 0x9, 0x5}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000700)=""/213, &(0x7f0000000800)=0xd5) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000840), 0x2) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000880)=0xd000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x200, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x1, 0x8, 0x6d, 0x2}]}, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000980), &(0x7f00000009c0)=0x4) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000a40)=""/53) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x3) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000a80)={&(0x7f0000ffd000/0x3000)=nil, 0x9, 0x0, 0x70, &(0x7f0000ffe000/0x1000)=nil, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) lseek(r3, 0x0, 0x3) bind$tipc(r3, &(0x7f0000000ac0)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x3}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000b00)={0x0, 0x7f774a21b0f7f6f5}) 01:52:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="2e0fae3bd9ec66b9190100000f3267260f01cf66b9c80200000f320f01cff20f5fea8fc91001ba0272f30f0016a041262e0f011c"}], 0x47, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x6], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x1f, 0x20, 0xffffffff80000001, 0x5}, &(0x7f00000000c0)=0x14) connect$inet(r1, &(0x7f0000000400)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r3, @in={{0x2, 0x4e23, @rand_addr=0x6be2}}}, 0x640) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="430c6ad7f6d18079ed80cd"], 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = request_key(&(0x7f0000000180)='ceph\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='!keyringtrusted//(\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f00000001c0)={@empty, @initdev}, &(0x7f0000000200)=0x8) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) munlockall() splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 01:52:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x400) ioctl$int_in(r0, 0x80000040045010, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0xc, 0x2, {0x57, 0x5, 0x1, {0x80000001, 0x5}, {}, @ramp={0xeb, 0x2, {0x5, 0x401, 0x7, 0xffff}}}, {0x57, 0x5, 0xfffffffffffffffe, {0xdd31, 0x2}, {0x8, 0x9}, @rumble={0x50efed470000000, 0xc40}}}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 01:52:10 executing program 1: socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) 01:52:10 executing program 2: mkdir(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:52:10 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) sysfs$3(0x3) r1 = syz_open_dev$midi(0x0, 0x10001, 0x206) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x6, 0x4}, {0x80, 0x2}, 0xffff, 0x1, 0x505}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0x4, 0x1, 0x1895, 0x41, "86299b3ba3d945960fd87808630b5b7faa37b28d16ec86c5b52529dad7da615bca991b14bfe6b85c46be15a41040cd8fe74de9fed32fe7bf6addef50c1b1bc8bcd"}, 0x4d) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) [ 373.521176] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 01:52:10 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40400, 0x100) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 01:52:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x40080) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={r5, r6/1000+30000}, 0x10) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f00000000c0)={0x8000000000003, 0x600000000000000, [0x48, 0x0, 0x9e], [0xc2]}) [ 373.680647] IPVS: ftp: loaded support on port[0] = 21 01:52:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x4004) 01:52:11 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1000, 0x9, [0x8, 0x1ff, 0x7fff, 0x9, 0x8000, 0x80000000, 0x9, 0x80000000, 0x6]}, &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x4, @remote, 0xeaca}}, 0x0, 0x69ff}, &(0x7f0000000180)=0x90) r2 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xcd, 0x0, 0x0) 01:52:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 374.110105] chnl_net:caif_netlink_parms(): no params data found [ 374.327614] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.335313] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.344349] device bridge_slave_0 entered promiscuous mode [ 374.413001] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.419579] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.428253] device bridge_slave_1 entered promiscuous mode [ 374.464388] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 374.476774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 374.512142] team0: Port device team_slave_0 added [ 374.521505] team0: Port device team_slave_1 added [ 374.617482] device hsr_slave_0 entered promiscuous mode [ 374.752794] device hsr_slave_1 entered promiscuous mode [ 374.916467] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.923149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.930373] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.937084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.032174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.054076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.064917] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.074505] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.087896] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 375.109199] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.123310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.132592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.140878] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.147473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.192919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.201641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.210272] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.216879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.224848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.234288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.243754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.253005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.262123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.271472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.280550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.289183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.303966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.312429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.320986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.338076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.379662] 8021q: adding VLAN 0 to HW filter on device batadv0 01:52:12 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x2000002) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8001, 0x101000) 01:52:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1000, 0x9, [0x8, 0x1ff, 0x7fff, 0x9, 0x8000, 0x80000000, 0x9, 0x80000000, 0x6]}, &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x4, @remote, 0xeaca}}, 0x0, 0x69ff}, &(0x7f0000000180)=0x90) r2 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xcd, 0x0, 0x0) 01:52:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fchdir(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 01:52:12 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 01:52:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x6f, &(0x7f0000000040)={r3, r4+30000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) ioctl(r6, 0x5, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r8 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0x20001f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f00000001c0)) shutdown(r7, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000580)={0x2c, @multicast1, 0x4e22, 0x2, 'sed\x00', 0x1c, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000001100)={@remote, @rand_addr="3ca82140cd7d61af018bb3de2d134cd8", @local, 0x0, 0x78, 0x1, 0x500}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000010c0)={0x5}, 0x4) socketpair(0xa, 0xa, 0x81, &(0x7f0000000500)) setsockopt$inet_buf(r8, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x190) connect(r7, &(0x7f00000003c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) 01:52:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa00, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000040)={0xfff, "ec66bbefa07f6487260e1997ac14fa81bc3a8e3a991d286a6b718527b260bbdc", 0x2, 0x1}) 01:52:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x1, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, 0x0, 0x0, 0x402}}, 0x68) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0x0, @raw_data="87c4973faa45f5e9d4a1b8f646576a59d8e12276232aa254cb1a0991689a3c42046a9691971cae0b1b40458cca079548af94671f4f3a4d4f71f1d65248b31c6c430c842c97969dc7eb30c97035d87735a275a8e521367d2b8410796f4b24690d84b0faa22c6985c56223976f4dc408fb8bb1148d8b0a44fcb76bb8b93b1e8a79f9956f2543dda9a399acab6b4b146bc4e768ee05c3caeb7feed2088c7565b249963cbdba6b2e9e92f91ea3a612f3eda3e7c83023e1da63f64e2b8822170d78fad78dd278db40cd58"}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 376.022860] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.030363] bridge0: port 1(bridge_slave_0) entered disabled state 01:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008916, &(0x7f0000000140)="000000000000040088b0700b5a6cac135b19215e00bcd86784bbdeb94165ac76bb1e23dcec001baea0f1764dbeb37040d8bef0a5e8376e04d4d912f211705fcc32923c142ff07b2010f3f222299d915aa8c1c14ba4538ed138bb0dcf0d49cfe3fc0c9b7f1618ab2f4139c5b0c5e938db4585cd11a5646f8a7aca0a5c17617d6a39b59905ded92dbc68fc430a2f29b68d1067b97036ec5d7410b13a5a3b590425644e66d02ab22c10252bbed828080aca9745aeafe30f8f4181206921d4fa77fafc88c14728959c2251354992e2e7e39270535332e0ee3860ba0df1037f8f2ef348088ff6642e") r1 = dup3(r0, r0, 0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x7cf) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x7fff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x1, 0x0, r5}, &(0x7f00000002c0)=0x10) getsockname(r2, 0x0, 0x0) 01:52:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x20, 0x2) mq_timedsend(r1, &(0x7f0000000140)="7487113493149178e1bc188c12ef7634f4ed5db795fd6e6c379cf39a51b3f8e200996c42cfd672c8cb5784e43b3e25c5d1bfdbaefe7c8607f372e553a2975929e05656163f5f8b625ca135b0e6e42af46e2c0133eab5e5e5a162d5b235a9a96110691f2bf25053bbfcc0d7c8c667fde116dba0d429a02b901ced196aa4d98c9288d890", 0x83, 0xfffffffffffffff7, &(0x7f0000000200)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc0618f8b38edf23cecd00080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 01:52:13 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002d0081aee4050cecff0e00fa078b5bdb01000000000000005e02100000000000002ac47169972e6d758e", 0x2e}], 0x1}, 0x0) r2 = dup3(r0, r0, 0x80000) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x2, {{0xa, 0x4e23, 0x10001, @mcast2, 0x3}}}, 0x88) 01:52:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000080)="8657a7017be346f6655e75a0f241bedc18bd936e3b1174bb1d72cb86cae69a050e2e3e6b4d64946ac91a6f8c455c40ffedea5e5e3e27e6af2130cb53dda0f6a370ca9f67e38174557f9eb1e7d93299d2ff7b9a01cdee07c0832ee16515fc2585f622d849c4440583825dca01950fd2751286576f9a2db95b4d5351cf548ff8d7d539d7e21bd1dba8189102fd62d5e43eb20cb05e8f2030d90f80b8bdb52b269c32857d302a98bcd0749fb0aa483dff5d34fff465235bc0acd1f6a71168bc75f572ae3289b6dc969b09052033f1d3c78987f15d7e7cad2cb01ee8e959c4ab0891379cd6584b7d167c", 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x101) 01:52:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) getrandom(&(0x7f0000000040)=""/75, 0x4b, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 376.684344] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 376.718409] QAT: Invalid ioctl [ 376.844661] device bridge_slave_1 left promiscuous mode [ 376.850955] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.905622] device bridge_slave_0 left promiscuous mode [ 376.912398] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.202027] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.215091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 377.221732] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.244769] QAT: Invalid ioctl 01:52:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0xbb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = getpgrp(0x0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x3c) fcntl$setown(r4, 0x8, r2) fcntl$setsig(r4, 0xa, 0x12) read(r4, &(0x7f0000000080)=""/77, 0x4d) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) tkill(r3, 0x16) dup2(r0, r1) 01:52:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000140)={0x7}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x102) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}], 0x1, 0x0) 01:52:14 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x2000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x10000) faccessat(r1, &(0x7f0000000140)='./file1\x00', 0x2, 0x100) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000280)=""/4096) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 01:52:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000000)={{0xcc, 0x7f, 0x8001, 0x1d9, 0xf3, 0xf520, 0x3b9, 0x1000}, "9ed1889daed7bbe4664f0dcf72ca076ef34a364e378286b488aff656eec27a5f09c7f206bc9c2d645e26f3d5f969c7856139049fb3d477d0ac48c877775efe03c453f85ed3caf598167159f9ee04273b792e4d51cf56a3814b12733ec718c7ed66f21e2a4f9147108cd311f0e29b0567151490e6cb3a8963bda08203b35379c47687952fd662697116cb34a33021"}, 0xae) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x4924ae5, 0x0) 01:52:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4c0240, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}, 0x100) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000200)=@xdp={0x2c, 0x7, r2, 0xd}, 0x80) 01:52:14 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x7fffffff, 0x100) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000280)={0x0, @motion_det}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x8000, 0x8001}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000001c0)=0x7fffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000200)=0xb2) fchmod(r2, 0x1) 01:52:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0xffffffffffffff81, 0x1) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20c000, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x3f, 0x5, "75f335b3fc76f6f265821c7c5d82904de5675dd14123d24c25003b32c959b39fecbc7840c5beb9e0237b85571a413e269e59b511e57ba9"}, &(0x7f00000000c0), 0x1000) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x1d, r1}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6b7296b1b60d7305"}}, 0x48}}, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x7, 0x6d, 0x1}, 0x7) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 01:52:14 executing program 2: r0 = dup(0xffffffffffffff9c) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x32, 0x6, 0x0, {0x2, 0x3, 0x9, 0x0, '@[keyring'}}, 0x32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ftruncate(r0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), 0x0}, 0x18) 01:52:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x405c, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x2, @pix_mp}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 01:52:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000002e40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x400400, 0x0) r2 = accept4(r1, 0x0, &(0x7f00000000c0)=0x49, 0x80003) getsockname(r2, &(0x7f0000000100)=@llc, &(0x7f0000000180)=0xb9) 01:52:15 executing program 2: r0 = gettid() rt_sigprocmask(0x3, &(0x7f0000000100)={0x80000001}, &(0x7f0000000140), 0x8) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xc0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0xf, @pix={0x1, 0xf538, 0x31363553, 0x7, 0x7fc000, 0x4, 0xa, 0x5, 0x0, 0x3, 0x1, 0x4}}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001540)) sendto$rxrpc(r1, &(0x7f0000000540)="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", 0x1000, 0x40080, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x7fff, @mcast1, 0x1000}}, 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) gettid() ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ee0362b182deef8376a4e40e2b0d00030000005c6b0beeb64ef38008000000c25d689b8633207403a105ffb041fa4c7b42b35ea8f3544c5f9a8300b95f51fd6d6cabc64c26a5ea2bc90ba09c079c6a4d690631eeb3bcf0c43cbcd2a9b1fecb9a04df463a55065f34736e89bb46779e7e984f35da401edc7d0db5d5b7f1b57f66", @ANYRES32=r1, @ANYBLOB="000000000000000000000000002001f1ffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000000000000080000000000000", @ANYRES32=r3, @ANYBLOB="0000000000400000000000000090000000000000"]) eventfd(0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0x1c, &(0x7f0000035000)={0x0, 0x0, 0x3}) timer_create(0x7, &(0x7f0000000380)={0x0, 0x2a, 0x2, @tid=r0}, &(0x7f00000003c0)) 01:52:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffc, 0x2) writev(r0, &(0x7f00000005c0), 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) sendmmsg$alg(r1, &(0x7f0000004c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="23a04ab06f899fb1683f141b99a935ada9a3cc662d277c23ca14e5fc65d1ee4cb68070e4206c07bec993403e6b82a24063083dd19f", 0x35}, {&(0x7f0000000140)="59ba1a76f19c011ffacd90cb2ffbda17a07f90b155ce1757c54e3f0054dff29078202dff5bbf60f5b1275ded30529d594521c2f04c7724b1c0550033394a31b241afead065174c7e7bf720ee998f141049b2d202f6f0dea4b6a6b512ef27c3b9307ad1958646b5015e057e9db9a415f29927e866f18eea827b3ca15fec", 0x7d}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="683c9d87b50be8acfe89ab774d9344fb899b0e39fed1318ce1ac4fb769d5aabc89027fc47f1ffeb96a5528dfd3015a4a9323c637a472504faeb0505397a67862cfac7901b42e6b06f99c7e730da2537651d2dbb72a9a5adfcb98b96196150e1f5a65f14767f5b264a0f8d52df19847906da02d64a0bd7c8b7cad0e31eeac2509a296491bb70e6e739497f1996bf0d0af904480361ca63d9bf30a52bd9bb3f56eaf12d293139614a77ee9b318b740753e88692edf490674f76bfea0f9d923ba8fce6a742b9c961f0d96eb11a4e22392134ef20c7209643d2f7955614b9f680fbdb612769d2c5d37166aa18c15d00d6a2fb7bb857fdaf2e744bf5de72e6e9a3eeddc613a51b79853fd3f23ad6a2786ce7b09309cb834f634d34828caa5d7f98d9c95a1930f11830675cf3a9cf5fd5970130345485499b4221d8f6f9858f4be96211e647ab940df21d78dcebe8b3a99d93d353fd9fd6c66a3ac06da4ce19ed6216812ca30f33b47bb5284adda2dc0f06004921ddd442662040b50c0982bc7c51e1157e4bcc61f669bfde12ad1d878a201178c796464bdf8be60b24bbe8304df8061d6e71c2b811e799759f6d2754f761e4fc22a8667fdfa42c3852b4f32baa36f3698d075be0531be21834f818aad4a83d8332594ccac41f07f02f2b91a925cff9ab9133dee1a04e5aa3dac1c75035d49b30c156a172adeea484b95079adddc3a897502cddea2f7395f35f0dbb3ed0ce7068ed633b3062ba3828f41b8fc9cec6c8da13198ee51a5ac63737fef5ee83d874667200976b56aca28bdcd77c44b0fa8841f3411c27a9b27a1ded39bf6ef9b04a5183ce9e120228b53c88c53f6ceb5a7417ad2c78e095412a236b1519974e3d2ab0420042fc56dd39dfed46444026bacea0712e25d64251b6e61799f6b2d220fb1341d1b603970b649ad327d697ef005d0c3067b199329feb7fd30bfcb255855d134b19f47c6dbfe44301257688b5d9678b5b471ee5daf5ee2bb5a5840cb0134dcd6c634157b81bd3acf92817037d253256e7c414cda1ab58517f48c240a630c90df3a4a5a94589fd8b4906ab828f9ccf9c5dea97dad3e856832ffaebfdb531ac3f3a3e116e516eea55ed6e9b4d7a79bb6710202cf492639396ea0e69a1f2effbb7faea4a1538ed526b9d4cb8fc7f7fb3e59debd36d4ed8135c949e347d1b63f603fa4b3ebb462e0e6fec5010a912e89e007528ea17a731fca7675f67b7c9d30b071168afc853e275acb00572992027f674c972f15b2cce3a3d89bca619e737fb02f50667b128642abdef9d2942ac3432d16aed75c405a4843186cbdb703582e3a109c04e77f36d5059249115da247c1679c65a5da8e822e83f10b3f1758ec62289593f8985161bbafa253862006e9128bc0928c547c177e9f65a06afa1338e9e09ed2e1fe45997b67d1d57891038ac5e277fc66cc790df0f9ce8605b92f46488e234c46a678ef010b94813169634a89b3936962e647a33872f5e06096ff5a7fcfdc06cfae113aa53b2c27ba79f71fc9b9cfbd9cbea6383812d2d549ceed10aa0754c4f5e815bf36cdcbd1e4c1230c40b4620d8356e2eec216d7da79ee16783517b73a0594cd1df6ae0c2e729267e92ad1e20905dba131a19adaba5f3f661a49e787560ee5807df4a0714f5f167147f79ee44112e1163927217f79efc1302e685b6aff90f77ecbad10cf6b638c6caa99a90cd72b0d3c91d90bb7e3e3864174f3c687a0946b48621f2d575650428305d66a3a77f05cbd6dcf1c2942bfb342159b47a9dcf3c6c532602cd1e20ae9ea1809ace71aeb74284350799890a09de9585cfa9416432da87752200b25ee9016c5bffe42953aa356d7d2bd65edc2fc6a9727607ac77fde6805de070476509768527fee4c1d52aac9c7bfbc30b84cc5dc04afa9f4191830164611eca23c8e72c7b90970e6fd41a2269a2768cc7990bf153ecf33584423686dd19320ecc08f5095b22fa61ab9094ebb0657644ff3c991c167a4aa7f86ab586a77575a6fa54a26366259a3c5458de2d201b2beea559731ccb1a73643972cc743f72026e7808380f0ba0f6faef8a00a6b9e962385c5e7df299d5b0abf97d3b04b64eca40c0e0d7688c0dc405db7b647372b05f7c822b8eeb502b506baa1f202e30019ad15fbd7e9768643b1f5803833200d7679998f9a0d4119521949eb026babfe49e2c3a9ee42e5abc0f95f3af1d2afd7fa442b4b3d477d79ee54913a2d8c0511867511ec0ec9e67d22e8f2071cfbf5e7a443a86f7163d052331ec02e1c9743442e9091a9494f50a2e627a55be6913e073fe073a8f5beb910472dbc2da3b99228a6bceafee2f30a9ef2639cba2b6b0ba54388004d578eaa15820bace9681b896042838c096cc0b18b2074681b455190a3892a30b9743736e169ad67ba2da2a208cf7d8fce16bb3e0c650a43c6ed0fb5050ef701606f9af925d1c6a9b38d6d27614da252f7584ec9536f3e14c57275e2edffc65f6b4d7490d1a764966c9d36c52ccb764728382a35aca19947cd82093b0a21982705bd0717dfe2adb18678b7ffcd1d45e5fc1b07b8dac25ff075f93efc850900c6a6302fb7d8714799f4a53934ce04529a7b8dc14c53e429cc8197ebf9d52db0b7d09f50de82c4cbc4e6cde12e56147526b3585c7cdaff1a39aca345db93bdc621324733a8ad9c7b3ee8888e0890274b0661390c83780e89c3f7d1f99064e60ca9adfa4d8b32ff6c2a1b989370eaad48ff50e5c0e12a03ce29ff9331e2481d723cd8cf49c46034158d804c5c97a28f2b67bf2c3cf1405150aba85d543dca719bf7208e2bfa0e40be4f672e5be14926fbb790b1054d29cbeb80b30248737fc69c951b891ab56efeefc5bf1dddec3a486f6caa9284d6e9746da9244f6f3877eab6cbde5a04dbdde3e4317495c6015c310819ab86adc2264e90a65290e45695f1a20bccdc44a414e582f6c42645a3e829150ed31cb8f09318cfff503cdd6539c6cd74526a42c3015a9fcabf847aeb128243ab8eb916d72133ba4cfd19edeea4cfad05c1c09a75cef348053b174f432476807010742cdf68a6fcb530bb386603d4539643a9b68672cd9fc4f083d60b17d9f7f8b776e1caad1af17446178e7b152d56b770b4b6121449c4fc4696d67511d9af1c862820ecab88da7174128a63d78203d45d7de54c396e0d7d4e62ef7de3865b99d91499caec71dc797ad23a0024d226490f1e5c1acf3578d4e8cf8ba9b50353a602dc3aa6d6e2670b0a11ae8075657828e1e2c9654097db27d6c6f17807f57a85e29a981141e827ab1f844bcc10533269884580d293edf84434bfb846a337439a641aa6981452f94769390932a2af89815c47ad8a97f7af3b9c87010931b00df6ac7c9fee659ba16c4dc9c0850caaaa486896d1f5b9cfe541c5b519bb0be9b4aa20c87974382ee4befe7a14d44c243c27a03f2c0550b040f05b6aef076a556ecf2305f50a6a9b9a215cdb7cab38c891c8980854638f79dfd8412845e48f8b540910cc3090112e8271a08b716a33d8fbe163b9d0cd8827c6c3f9031b1b8b2288640d6a015e5ac231044f48f35463ef300994269fcbc9599cf8120e4324ae6cd1772fcf00861e9e5f786819b1d4c7283f2b754ba09bdbec70e75766a85010a1cc37541dd309b6904284842a03bbeaa3ec9a130e94a751ff378ed97a6594f20b0bc31a8d93a99e7f6dac467d33370c3fcd5f247ed014970317b9654625437a111b3313e01e97fe05a0d38a0cbf79f4e77cec50b1587dd14acc160113ca1cb714c355cf1658f844497537d1a90baeadaef58086656d8d5aba25a8e4441dfcfe62331043592fbf1d20b0902c38cf29cd38cac13a65c9f764096559a6d6c78e2e7b732082aedf76974ac5dcf12f16e9b43c9015caaa42ff845a34bd88efce96e0b4480b568f98397484dcf67e31691eefdeb8cc0dc3f0732bfa87228825530a2e5ae8e87f75f14de5bbcde310a08958520524422be5e114cfe39ba50e3f8fc2ae7644c65396374c24b55de4f9e2ca80d2137529b53a690c78c30e91e674a8e741463cc6afacd881182e78b261137b8a6618541ae276a862de1754557bd226e93a5fe5cf3b5f25a6f6fe0e22ca13c79ba8f33afc15dc465e2eda2c779a7b85c76e6e6c5e86e9c29965f9f5eb9a4cdfdb70e97e4b9a4fe8ece53d8da9f68aefaee6f148599b2cfd81e054028ee2ed76c0ac87e48f58f0e3c7b6cd5b4c172e4200dadb2e763ed9542e920676b223675bd339d8c4dcb753a398457c8b8b910beb21d369e6b0dd441f7a2d681832379dc31bbb1ddbe94b8295e9eab47537616d39d4745eaedbd103cd5a0ec61ce3fe04d18cd2bf2380f0d4d881c6c4930f0b558518e3a60f340f5b76f34252543b3180a9c29aa958a77f2463c073ea7857e714fd55a25b788393b798c4cfa9c85ddad9c90bd6724fd1ed4e78a2dbb4278ac0a43829f7388f83eae2fcc6013d8fbc6f2da7ee127a8b5b1bdcfb009366e566887364d73d752b8e19e9e6fdef715eb1a29e366f6b5b09806d1b9014999d87ce6600e1d1e67bad98d92df9866b53e9d4262ac1fcedb4506dd86b419485f80e68d50831f1d1c7bbf8707687e2cc57a1e659d7a736e756c77f28965726785f1c77c6ee8412e8fd2d94f20f4ce8e2bbb35d349db999d0c8ea6d154bd279355211fd775599c27eee2d1f437a42b20a9a45a2703097060c3e20e8419afa3264741fc2bac593000846e0a52ed04b6fcb8ca1853f213f3a5573bbd9de515afa4d760fdd2b00178976e3b5ae37185ed74550e1f6895133ed335b278546842ac4be57cc50832ee4f766bf5acf46de9b5e5da898372b4afc8a2f1b7abb69cbf6cca99ce39efbfef055655640dff153281fb5f04bdf4852f437ebb39fe0c983f65fc1fe0345264a8578b5a722b82d459ca943114fe8e2e18a47ea3a958f0e8190d89ebfa965a64d14fc5cd3838bccfd123792931ad87c9da3dae40bc4d1d5b7d5b6bcf9ce3b62de9f16a554b54e69eb2fbd1f6d4bb7c3a5c9f4fc6648c8e3dbfc31256f65a9e7244ba08a1922859a13cdb2ce38e1f3ebed15454a627e86102642f98065e75cd0b23071e13bb55ec296c98d38da26432a1598ccd9cd2397f8d26991eb571733902a4313a33c24991efecc886366a9477aee1bd2a752cd0031cc02498cbb874364c225a74ce237f88914df398bdb3bca5554bab7b7893f4ba31f606222f1b8a38db163e0303e508917dfbf391ffed8151ea4c08bffbdfec00354139c0a2d4733f446a89692633633976247c509895bdd1fef555cea04790f07a5e7775e6a9c108d1a0a81807abe7f710b4792162d7c18934e3c2677e72e9f67c7fda59e78faa34ce074e04f0f9adebabbb4c5271bab70d9994d0a71afd42269f900c85aa73cb1b8a577af6fa9fe21f6dd6267850e448cd4a9203954da86faf1dba852abdca0b7fc1cdfe60d055aeffd98090f50214c403478e918c8a9bbddf519bd41ed5551ed31ae2881c9076116a644ba4b4c9eb44cd04ac314dc8daa3ae5f07802db7563209d13b19ac0d571117b737f0ce3d15df873fbc832e66cca7893844643adab9ef590e955c3fe972e6e1bee8f2cefc477f7c5ccebb853ec182fdb72da0db02edb0315352e376fb56c36d9622c59ecec24d0842833dbf2b9e97cb7c227061cd5dadf0b03e6bc1b44d3c0eea3034520f6a2c85a89a4399dfb35274b68d8f12ff9cb771784a3a17db7c620f290e6b396e95842f640175f93eef06462b01b75c32b61d1bb5f1103b29368016806a343daa990", 0x1000}, {&(0x7f00000001c0)="ec62ea05390da387b500272e74ebdae8a57d0cd86652f804133be6c6b51c549ff7c3f2d2d72fa6d24ec6081f5dae1ed38e8f6c7ef824c925d7ddaf380c1592faa225", 0x42}, {&(0x7f0000000240)="45f1a376dfbbb2489c711beb4e2dfe12444db2a3463abc694f0eb259fbfd3f5b8237bd6d0072cb2e2eaaa46daa6e9ccb8d0f5d127e1dd4eec80b29b52e90212e2740857f7b8307f8082209e08ef47786362da7fa3d735a7655f23108d58a3db59e02dbabb814742f8892aad07fbe29b2729096fbb2e258a03034c6bb9e455b9077df4e062637d9992f79bd6ad578ed844d060ba2f7ef070eea1cd80fa35e7c78ca75052cf0e1de1d4d889ed7aac3ca2188c6aa7624ff1f0880c010bbfc082ba370a6507d01ae77ba1d3a9dc46ddca8", 0xcf}, {&(0x7f0000002600)="ea1acb2da3470839160e1c643b77ce1af6aab2b4e06a02fdc98046d38db191eb5a9876e1b39037476cdd003f41a0611ec9ee3184eceac5ba0aa911cfe634c622530afbee003e1d4592553f29b3f90420f6044e23db74656ced996701582e581a41ccbd21be0b62a694bd3554297ac1a7cc9fffd36fc11f7633aa7f35f137d56cfad1cc1a3854c852e61dbc1b9fb26b26a5a9d6b3d77a1369a3cbc9abfc4e301282e78f89716ca2845bdcb6ec89a246f7d7d9a95d804d3019898ab93574c9ac666f7af5ebaed05ffc6476bdc2901c60bfe0185225cb0b24204b107f58cbb2512da15f19dc05aea175bc7ac963ac46d94aedb093f9d9ff1484a7cdd741dceb9113aa959ef7503f14a7ded7616812cfd113f0dc49c5f91b5e8cddb88cd42b5b6a5e00a9409b0c23614215291435c4f1134206d05ca143854b9659708f94a7420968c10cc8db140b7d08a76c941608f4d74ed754322a63eb1906ea0f61189006f1083431eb15d8f8c80563b18c3ad887d42b6807d5dd7f6c2a3635232ab34c4e43e67ea94e38e08554191859929204372878e3da8c7e63d4c5e43e354aba2ee3ff1ec9ebe4921c2689c6c39fc808067e86ee7f825a5ab7a01747f1064a52b716b1a30955f77d4b48585acfb71ada639c0931e6eafefce3b6f368dcf36b3548c64907b91e8cac9c20fd5528219abc0d69b52cd859738e0c8e414b453b38f2161fd76f46a093eb9a0933db40451232d154cbe019d1cd779080b9d211b44f4fed5fd6dcb6e7cc51d4e337379c8017084cf6d0708bf18a1eb859ac0019bfecde564cb8bdb82bcf7baac3465c515578bb3717e959e6c2ba409531451acc15493c9cb30cc268a382d6716b252f1407749d905e20e8b3e6e5cb7fdaf59185aa8419eb6a732fc4dfe8896db6b4971335626b54ae6c0cd4af2e3b23a5405ec32a2879c7cb597c83dfc98cbd801a57397e5efeb33304f622180ebf078292775f2aa120365f98c7ba3ca418661a47ac04265b74cd78bd7e420929673f6abf8c054fec0c1239080402b3053750ab09da86990f0ae7b4edeeb18fd26427b08aa120f1cc960a3e7b371468e3e5fbaf129d28fc28c1945c16ae49effd1338cb23bc65f97b87fb7dba3a5a0fbc7c48f07d1e49ce76e06b4d1eb7f5080d975cf80483471bd9e2ba9d2472cfa5ce90cd5acf687ae32398252f97a66e4c25a87bbf48ed29299654a6c82b93ef84ba0b80aad924f12e7d5c0c6dc7fd9eb1697bf1d0f702e7a0db9ff8fabd2091f382f1eee11d0aba99df480bffac7aff20812b0eb94c0d07a3c90aad5d162e199d8b4246a0aee8cb5741316e9f1931d0b5092c78d68704669b96ee04a53c39270e2ee7b7cf87f628eb6579a80b8b01ce901a238591507ccf2edaa7c2105f3b2891420aed9384d7e598e1f1433bb1ebdf8f32680c1690470fd0533eeee7d2b7da9622ee8ab0764d41e9f9d214902cfaba6ec39b8512f603a4734fe0d846002004416d485c9125f27380d4df2305afa125590c9f323b585a11b404bfa6b555d8d681b5aab75a4d2ca4e1d8e64c6fcafdcc4233da1e0fa615a4b3d539b7fc9fdd460137bfb2ae9b88333c5b68a871a84565bcfb4b8c397dead9417e6abbe2497de56a023d5f29079483ffa92896c96a49121c123b4b9ae137c9a7783695c3bd65a5ce9c2cef54159e63805e012297b7fdf1d4de20748cba7bfd1494dde57a6181d4538b7b979d069b0cda38264c248eef1f0cd9aec2ad610ca0ad0550e31c3a4fe1b71987d93a2963b232992e562e1c33eb56cc65b02df248020e11a9bd9cb834caa81cefe9266dc9c56dce0771f3ddf5d0e95529701d27d578e20a3032ad58e7375e872ab5ccbefa29ffe71c5995c442292da8adb31b1d2b41608ce6182c0ab1542a915d4b3c16dff320bfec7394a30668a8e5dc5a41fb6e1e7078e225c7a7de65af272e8930adcf11cc756a96ceabe8cd4415708bd56a0082afc457e563ac03542138443b0957c6b94f21e9b8da9a3f86f3015e3663ac4faf5ce163c5ba3b39eee0ace0951b035b1aed409d662c6a2cb2ca7717eb38423fc7f9d404c94d2ba681abdf5ecb4eb1aca97b70a04aad7800323dce7d4c8f9fee3ce87a30200a441fe3a1fec88fdfb71ca67ff6105090963a6f62e32740254730077b3d478c6d5d36d1769913065e16bd9f433f7f48d6ce89ead4d494c6702ad4645c5cd3adad2c0403fed10df9f71450c1dd5bb23bbdaf267751820cbb05498e2904a7a92db8d1edd36c38954138f303c32352cf22c918e94186929d73db8425af475fadd3454b7e9d8a96708dd08f3d5718438c7352c2624d284aac418033524261ac4db096eeb0293b8d7101b0c8de80568ee75c9404d15d61c06b809464697bbe0ec89e0db370c03b9db9b98490503087432dd390b7077b22bbcaf03c30a70ff026f79a050ab12de98a2ac586c0767c22617d76729290637df66c9848388aee27e62c83942b5e6b357b2ea6542322ede51011fa8a53573cf6dc4a63701681c31eb68bd40df63c090b8ed27c56c3aab0657c5fdf436a4e0aaf970ea0c1d913d2332025faaa57a2dc764f6c31cc0c37af9c82a9f73b9d4b11dcac93ba5b04b4fdc62e3fce760c90dd91d95b47e469fbc1c332fed849ecbd44a0d1e8c33380f511d4cc0f6cdafee2915d757cc3e0a44a937e4ed0a0b13b1b67f2b4078eb5a6071f6248763acb39fac1d4530079007b5d51297e05e375d817ded2e8418c1edb093f0d3da614664658fbeebe0ca8967357893aaa825c42141b18a618f8fbb4f2aec1a86a68f57b6e1db7a25145fb9e0b4273845abcc645eed8f5435a15ff30874325407947e12276e7b19cc13275ef0ff2da10119e071dd3b1516d93b19153a3d37fcf49d6cc35c34137e9d6726566cc316e04bc1cb83f39a80780237a0bbf968ba4856a46ad0aeaecfae90e625c516e838f43d46bd273aa8ae0abf49cfcd1bb491f2acda3b33c5b80ed10a53b727277ab34f4d67ed065b17cf3c0b91a818e157077ff0bbe6b357fbe34deb3d846d9f12038515415e53a63e9b766f13ceceeb409a6ef51fc7eccb53e1a3800aeffa20567e47b148433e9f2b14c43e10f06c38fa461f9d2abbeb563ac8316682a797f229f2c91dc5f702c4f87df8e8b31e72dbb239ee9e87dc8a8c0b1a6af17a5c88af24ac60535debab8ddbc46024f93c52ef04ea420d20b52b4f6181382b45bc6c70f0799b328d6dce5f3d448720841c6d9588ab0e9d8b0acba8d94edef274c3521a4d35bc2fd1c66843d3e64f3b3c7af960ddb2195fb5622c2f0679291aae900cc3512ae0603e0b93f9b4d69f055a6aa95dc5caa756f5700fdd116bf5bd99af020f4a82f303bc72d07939776c95b08ac89f33bcaea80ab8bc7a2ba88819335714539c6d6f45eea01d684896dcbed54991fedc45359764fbf3ddd3f6007d22308f92564a5299949371b18c71bc7ccba090457032d12bbe3fb407ad042269e29f370be516894f7aaf5aa73a74d55fe2b5df9753374f9a1493a6f0fe1e4550a4e118b774ea2edb9892e03c328a45bb7a55a6f9111ac0f7b70aaf4b39e919903c993408c42772226b6812bccd4ebfcc3417aa2d14e14d75a3c3c233eefc2067eb1d73931e2c55a6b35f2c0d6a63b05e7220128d0667cc52af397d5a1f5e1b538ae66bbd881607c51c29c119be5aaeca6aa19870f5b53274de4022f274dea2b22cb95ba87b66cbc137674d4ae2383530d6bee93f37377780607fdf049cb814d3cc16e78ba623f860738eac570a93aabfc9ef507d0de4b403b0bf5ebc27e737b2d4aa507a27c0728c548c36ac8beea54a3cef5c342458e72cc4c85939b05d8c0033e2c81af8bf704918c49acbc6d90fb4020b709e03650735262e07568a786012d44054f19ae85c80e87849d59c647d691f73dc6941e3ef4e93856e442de61a40ab64860d6768dc193af599ca500e173a8098c23e5ee3b4acee46ce5d750ea53263dc09c41fee0f136ca698caa1d7d4e3866de935dd0cbaed833ddb3727c5552abb0acf472966bb1a4e5ab7591e7f83048fddd56097ca23388a4769229ae685e486c72288fa90f7bfe2acaf60470bff36de9a5ee44389f456cc03102689c12aaa0428d92664f3574956c8c3b2fadbe3415eb577b53dcf73bdd29fbda2c033ae594fc6b2b1a7ee44f20f44b90392b6fc921d8df81634df2777fc6469480881ac4ef93eeea6c7175c93af954182b12cf33c9afc720bd797677af1c54eb6744ef2431b266f1cfb62baf5e543864fed6727355c764f2146d08fc18cec462ddb9cd19fa9af0622a3a47d73d21536eac5da52d5e13bb9f63038948a48fefd46ce826809c9c794b744d8233f4c38fdf8d24a5e87f843636d0b5f8813b713a786d8f72879d49f255e1ffbd85370737a1db16d80df7061f3e061fa6e7214ed95f132381fbf9dc3e6999809fc8e90acf436714ab2c9fc30e4377a48069b83a4d09e5c6773ea44422d6d10a920b7a5e8007a9a3a2f9cca26a5df8e21560682d412d301162f6e37ba730fdb45849fe7a3a96c0d6f0e090ae847a866da63233232473dd24579195b7926738d00906eef49af4b703db272fdd26e25ee4ea7bd137ea9de3ac5f0bf437278283fd007db099e1c495a2f0ebc327b936cf1bf766ba5340fae27252a0bdface066f1c95cd45db388d21c80d71e8ef5e32a7b8ad1324c2b5ef74851ea86c8b956a2a5b081ad5ee3bab42fde467a054a65a81c5c1d495d538f8871325d32d84d450e4567d0708c00e933fb466047eda10877320f3a7bd8deb797f3dbbe2c34067f6b593e039967beb7f5ff496290485002357d5cb6dad56efa7935168d269605f4f425796b73422c7f8266215afa482d880a79db86a3f5711f384fff54da97996ddf46494b94513a2d3152941abf4c1d1b0ac9fe7e0ee740c64452835384d02d7142396e9a55dfe1a28e39d17c47b3aa6d7a0d81576c61ff70291caae7c6abc708d31935880e85d721a4aa1e174f74cb37b5e7b39dea7ab730ec8cf8785e82e52d4b5b46a175b06e37a26513c74799d7c3253619315938b70b8153b8cfd05d6dacaa41c82e70d78dbe00143b8e85733ac53e4a1d3b73729daa2f03221151906457511ac741f29ce3937cefa867b9a9177e8beec5296d5cd22ec4c0dcd619e6e3d3bc1baf731c911fc98d7256a1af67edfcbfa3edc85c986505767867532c67ed07471da08bf303c367ccc393ae756a09630043ad9d2286e9a348899eab2f997d7ba7f6423ef7176f9ed0a5c0ced54c9b89cfc9a4bb6071e73b5f697243b87322b6b314c67d1ebbeb77378f155d5fb5b464eb9a3ffa2dfaa07ffef5bdcbb099e1178e232e38fd54727a0a533c37b1ed419697046f4c0ad2a8ba32bad98c5ef9e7cb12fb6c53858e14234e5b8b017336da9d9415ce69e3b7f79c19e7ee3d12c0c04b5025d6782092d8028bcf062bcdb2cb938ae8e98541ff815be8d604fad1f7fb62f51e51e835019ee6f44e01ee53cd33d159108132f7369c91caa219b43756998e60554b997720d5a43b55a7eb650fca1e4f46ece1cf37e00701df6cdd6a58ce90a260259b173053292554bee16876cd8523a33af9e956835bd8ff20c686b2bf17b868241e1923702d9e8ef9e698c091e4bda730ce07d5df0782ac53ed02dbbbf6d30ddd4e231f29ed3aa8dc129c187568340fcb91527da654bc5e0c3bf365bab89a6505b33c4a6a32e62040a813de11eb8159a9d22e7e63aab9f9b816df4b5b20dcd050039d44ffda1cd6d588c86c14f29501697b3ac6446885c1b", 0x1000}, {&(0x7f0000000340)="0a82cc6f2b01439c55a85d5eb5425e0cd2e3a58d18d42da10130", 0x1a}], 0x8, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18, 0xe2aa390ed40f966c}, {0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000003600)="6ed446fad3fa14ab8bc3c52fc427b63ecc6607138fa8f3c9fc206e3557e3f06de69514e0f29bec4898694d22e2c66f7f4258838c2bc645017756db94cf5f01b3d6de250a51dfceabf9b990db4da822c47761071dcce2eaffaf53d86ccea004b7166da7f9e314af67d91917afb5234ee6b6503cd8c945df06d2a4d6f179f6c79e95df344e0d86b9ab0c629d68814a05591fc087a792fcc85d48bcea525d57328400c8195fcd8cb0c37f2283a25edb2cc84db60318159b9e1d388a0f99e0d44407ac89d537ac52aea819bb07584805f438f1a8e0beb22c8075b8e7827164d8bf79b2f0ed5961593c706ecee1eea45597b83a714bfc1e4ac5d770a8a974c9a1d644b6e58ca292b52a32c0c8bcaa3e353d0cf833c4e5768429cb70c31ba771f90d6fefe49974bc68ea50b09a5ceeaf18826e51b8c120e5a79e49af1b737ba20b8260e2fe33af466375d499cb75d3a98dec620284fea4c08131b4c97d0aa9c9bded03e35c9edb5be273f212dec64236ea4a25525ae31091c9190421708b2509f9d8a9646ca1397aae394ed4ee9855f2ea13be6b6c85c03817adbc04bed6a29b14a051473547f380e437fb0ce65153871be72490683345514812320561b4baa438c41b66b6430d366076112a19086d8959ff0a467cb691f61a828c7cfcedfaf61baf82fa1b696815356d7d2ecd0e5dd7b09ea03c71274905eaff8ccba2928892d2b79cc3bbae2d1ad6606075938f90af754171c623da4154a0832f32f99d0ba8df02aa6585ba85349fd53f62237080edf9562860edffa3f789d81551f437b1960d7738b1afc594048b35b61dddbd74abb3fdedcdaf767f69312f7ce31a7d07e609ee5a37497ed19ed52cbd778faccfd17ffbb969ea6f2d844eac6f1381141d26275831bb673ad5ac7d12b26d6e936eeb78781a02e8f9cc00bfb0b0a5b08267b4f39dea9c9177d7a007c2a7759599244abdd917b24f5314d56ae4e64ee45320f38bd2fd923861165901afec4b1d106addf31f7b6ba38f0d53166648b6000b816351f795ea7acbc318b0c58fef19656e45fb74cf4281c3fc64dd93b539181f6cb40a349e6856d0f4d5b5ae7fae4f45f163be9a0452c7d3c4c9b8f498eb852d7064f47ceefb9b5a879403489deb3a51e5119d18f45345446cb2b5148d27e595d559ac7208194e4760fc33fa46e432e3dc062ec6b2a9fdace3deca62a65ec752861681f8b4d3595108349363ef449fc4bb3d2416e68efb2ff456c7a09d8093361ec8deeeeb9e035f2c956e9e5c0a6f6fc436a895a9e97c87207d4ac7c2cde0ea35796ed85a193598403075944a7c1a842cf5a056a06e9a353859d2bb8c24803e62e137c1bc74512baef6485df6c415278a0a3db025577548f3e07205d05cd7421a63b69d84e80cdc09bc8c643b364e55fd6b770f63016f3b03dbc56dca4dc5bb0083e54dbc058a7443e09cd99f9c8a6ba6879b2fc5069c9b223ce8e8b4e06309e92a28d901bb96d50a243fca1fb1f3f3b6ca64fec36ab12d51a1178fc499d8344700c01f120fbdad59a21f32435a35436d85f74caf7940974c4bfcc0c6e976bb75aebeca896d582ac7ba3e2ad839ee5701fb58f3bed7ae9ba5a8b8c396e9e2ab6c9b3fcf7c6c498164932b0703c1f11324171e074fd89da756b66d83f051422006d1ade04659ae118cabb200e59f8a5595e9775ba50a8fb401715ff17764f9216a36e3fb8deaec6cd40d858f321bd15010e1ddf02ba6e47eaffca3b87078d9334db1636e6b8d924bf471f224723fef452e92dbd19f6ce1d9dcc96c3d0aebb9b60af10962abf57846db0b9d6ce35fe6ea06be5cfd000c589e49aec5822784efab5f325a99c1fd68b2f423ebd433d2f1cde7dd49a345a44ba328208b88801fbc755608c2f9e93e3575450267a67edeff477a4375906293d2b9123735d56c5b7aa2f777b995b4054a346d01fa7b6e152e681f3449c31d51411cf480aed7165e665fbcf67846ee5a32352fa9f155aed03ac7bc0ab43422c1b0b53419a8b82ee856c66dd18a27209d1ffea48ab0b46822341e2735975f8a440591ef560e585facf1116b17e22b2eff5b98e995d54f361728b55f8e4dca8a8919e1c39cad230fc652ef19efd0c88f2e0510141d9bffc3dfe79d69f5470c58e815b3c93f38b4f2532925bf9c6b36ead4042109525eb6b9246fe6abab47aad0462bb09faec62a91639e48cc3d80197151370695920bbb473dab7ab59ce280f037455b936728bc310b140b319e7acd8b5281555fb584c6bfcf75bae1ce1726fb587939500a7031f34499ffca60903295ec081699ae10d471f7c7202a93a67e9c50a16c7055eaae5bd21f1892470d4a7fb4264b41344acd8909511d2a20f53bb0a08884d74638b5ef860482c87d29c644df6f0958544ceb13642bc44c641d39a060356b4aa04a779ededeaacde5ff21cde26ecc4c2e81e7924e04f30cc30aa103dc9a0141a1586b3818c295509f5dc936d30a7d75eea4b0e401da770638f61fa12dd65cc682a18b510600ee6e17d68e6506f9a15f7c3f1e547ca8be0f36f711407a8906936944d61ab346da1d8fa6d494bdb3ffbe253df94662b4ae2aaa2eabbf55cfe703384b7c342070f82b190b4e0d82833acd868c9bfb2150439e0d6f1a396d2b5e1eccf28fb1798580abea30c31b739f5544ee775391da2ea0be275d913eed8b52c45e31375961a22653842c687b040395905c2a1e814da006f6dbea53efca584e6bccbccbed467ea826ec19de7ae616cd873fecb794eece7fc53e0d8b5a169882408d29b8478d07233b05fad23fea95a36d441bb98ccd47fdde16a81d720fff634cfa069745f9adc0ea850af9fb3612c9aa32f6073b73e07f9f04d3808be6893f971da7d2993bc74748915f17bdc02b7ae7773709ae86252723067760d26b98e9f76dd59fcb468d13d5f16226109c12739b68b87bed4368a5696a59315dad9e769c6b484dbf9952cd9efb72bddac566e4049e380f5c1bbdd9ee7225633722354c79063b7eee24460fdf09435aef3e8e35b07c82acb3215f312bf294010a46243f030b1808b73023fbdd3e40cfe276f420e5d01a787505db58c335051d9fc16097fdb8185b299558d1a470a975a5711fb804f0927b9a63005f763d121536f42066d8f771e0fb2eee98df5670a278632d323150629baf0fae31b7e2849723e05706f857f3778cabe5da44ec6127d2985a409797c890a09617d7e0dfc1bb9983bbea10e3e8e68e40f5a8fcc9cb175ffaf0e193e309bb37c5ff13ac66caff77f32c751a31eed5e88c30f20d232744434137e418785567edcf3a9ad7e0926503aa9e5415f4d4f194b0d9b844c6349004682a1365401c2d4e99105805941a13eab1212d66a62a8a155c092cf0c5018b6a31c394c8b92490fb97e35646d71b84d57844229ef5529c5ffafb7dc1d2c728bebe45e26441045f6b6bde4da50bea0025b25df859304c4e99e5fd0771ce84129f22fc2d1e8954137c79d9f7de148ae2e3d1d03e84f77f44f420e3ab4aa7012d89d64965554f4b02bb2aceadc03ce7af9003b5f2916288bbfc523501b5e44a009b2775e763237574c42cb2dbb52f3f51f22ae7c60d5362b6d61f3f3dc4fabd3ba1af514229fd9a7cd45cc0bbe70955262ef87c306fbc9c51493ee93b19a6390aea0d9699ba36eb7ba32f890f09b6409a5343a484df1f0f9b619b8f241fe1d98e9b157448870cfc1065742f78bd1846bf778da8c2310d13b56816e059ea64abd8d4162b08a49dafd8103b842c326826d3f7031bbb029e58f0d689abb848a8fe2c20e8ece08b567040e0c79f64e81b0325d65c35e24ead8ec4f8bd387d4918c9c5c58b966296923fa86a56beec7a9732bc35d56e763359084338c389b801226f7921710680bb07a3336554520e9edea80b73ad154d706e580232de25abeb010cca2585249ac2acdbfdc0d8aaf937ba01e9c2fcbe73a07b7e9f0a1dfe564c5fa5e5c212e2ecb7a0cffd19d77eb67bd60ff42fc216293a9add96abc3f59f1257accd895c2aad81d1574c60f76fa01d9e3e5cea42138ff1adad78268909cefc6add1333ae843b1ba8afb03178726f03e09c72125600842c70f28a515b1d2c42892fa6b9676f3ba63ac94b7b672a8cc0b56423cb008c453a93739864412d915059ac69142fe83334580546bf10248299da0d01d6be3c01d55f4804f0b980e42b1cab078e00709a236adadc5d09163e11632cb476e7b9fd08c01c55057482afb17b229dedf96a372f58e903da1b1acf901ca644f26694a4760ea3032d61d213e0650767c9b990798e75cdc46d112ccab7d601317c827d7ecb0ffb74e2bee01bc8bccda10cbe29dcfcf48ffb19e314dd6bd74288b6925067e336e4c41efc82c95d7c0398ca79276c78859d99c07970b6dcfa073dd03f4ebc100a8d549e96f92585689ed984602977b2672272a4d865bffd3cbcd03d1a74918f7e5e85cf71b6366ac01b3e2263992981c7edc6e71116043697af5e9e3698def8428b128964a34333f9bf4f31619a467b260e16c8ee50364790f300adb8b3c85343f367e14f3443647269a9174b07c30dd170ad7820313dfc72db229536c2a1a8372042f23e6200a2bd3b00caa1f05d9bb8992c908aa1b517d74e1aa109b46dd58848c08d85d462788e48c72cde461ffbe64e83cacdc6ba2ee38addc3fe9cdf271c39c681a68e75e3809cc7bd13e414100bb865cba1aa5ab2fa7803777b345d360438c7bfa29c16ffda5163fabc130c6e866a4a19700b21a806887746dfc798dad187d077e6245cb7e8c52cc3f4da1068eb084d2c488f31e0865261d643d3caf230062c90a32fb11fa2217fe220072b315e7b775d4e27310d7ab54b00388dd4c45f5d9889ddb0295ce26439bac9e319b0508fec0af905c1e27156a99145f08bf3299e359fd2bd4da125a426ae31f4cf7002f425df54bf382400e57c0017cf3434ff5cc108964c74c62c18948a057268db71829baa1ccb22b607e1070056e72af10e50fe6dbe1bf10ec4416249893ce8c5dbcf08d0b1086d3d86901f8668e01b7f43ea3f3c4bb1f1d6daeb18de3399bf4901f997cf98e4a0d90f3412ae7610edd52c60beda4e515cd5d59866fce1b364b6200812e3d9722c32a61e44c98e61891a128a97aceb84eb86af6e5131d759550da895f5e1a4b1db32b81a42af4072a520635fea0c0c6457edae285e1f001fcfbf822c1f0fa5809a89612ad7123388ea6216239974df1785ad11127fc428a4065961f81e11fa938d24632034780885f4233da42d82041f8a29804bda09babca2f2169b430e0591bb895ef6e14123c3834dcf88c496968b29f8403f07df994051fb21c644d21f9a820b768bb7cb22e36aab67840c004d60ff1c755612689b9c6350ff2518edbef5638202c4ee1bfc52902cb843b05705f46ce0a62fa76b8d2cededeff1635f6e89ae64b1fd804ea1d542f66a44ecd63299875d150ffeb49ed4aba56e59f1487b03683324ef396fb14f89edffe09598b73beabb7b6e4a2310ad5c706996546572a6b3cf118d3150cdb68072476e179b7019945cce7fd755945583b0d8c92a8cb767165266b19fda545d56d4f74aebc2abbb8074dac42494253ff671cc603d0a8000bf8c3588595f8bc07fd7e131700536564a75e990e3295219eddf2c8bd1761135ff117ce1211ddd85aed3f9422be63db6b05daaddd802484ef5e2c947e512bdc798a3ae8b40406c6e04b159b950218349f7656faf4580ae3b94ba3a538e05050e4271731fe7575926908cef35c5ebaa0c978926297320", 0x1000}, {&(0x7f0000000440)="9221dd2305173d196dc6222fbf3bc160ed49b0f9f9ace350db7c468785c00ab1b47806ee08a1554f8e3e1c10559cc9c5baf66dc7af646c122d748738c3ac9a1564bc07b146a02578704b9bf4b3032c2ca05aa9d3a017647c8dba296b65ea8c00826cdf3eb07f10f2a390e12d4d66812aaf1196a379dd133deceacdae818db91477dc092dc434d8ee27931f8eb3f5af5a09fb640d288e6b876ffa87ba31b8e1ce276dd61314b7128803902b40249bf839513f1697deda6923ae39da01213dad4431ff18", 0xc3}, {&(0x7f0000000540)="d840128882ef0c8b33b10b0562bcc52a4274a9b62e5069e573c766a978ca4ab5116d5a85a4284e05a35fd15f68d692249038c3bc4e29a213fc19a6273243ca7d6595f57f086b96e3921a921be574b990403659acce02c9ff8cbd82b38e8319942feec6663311a9", 0x67}, {&(0x7f0000004600)="183884063b69a171c5e45185abf2ff19c5e00f5a86a5c7ee15f163a335163cc7cda86d5fb73b0c061fa0f30681e0f1191c91be084229c5c82d8b3b780c3a2c836bc658b67049066e08b38f95cc211127990902df1f7c464661dc243d5fd116a7135771a2e5ff1f936a95de429f61511fc49f50c97fce413b98fc2cd787e7395416968571832e4b6e57826781d4791ea8121b6aa34e46f1bb8a5fd9b5567f94813b7bebdafd8be84d1bd6ad16154c82a47d6c426d3cc6", 0xb6}, {&(0x7f00000046c0)="32108ddb29644aa9971a7d01a0008756eb69cd7b67f3828b5c31dfe8c824a1b4a5de6c0627c2cf13e9531980812ec33fd2580bb4e5d875e3da00f7318029e4e4e4ed0e6f37043d163b03af07628b945e76abb4c0e5fde6f06cc78a0b4aac12e5e4cca8ded2828b09faa6fa04923c51143e6483b202d9cfe8abcb7276f45479cc42d0b2414341de63cc8bb7b5257aa0447412c13917ebe1fc71b46157c59994ad24c3e43295e7cc1d06", 0xa9}, {&(0x7f0000004780)="8b8e73bae915e8eaf9e67b631b09b7420a7890df05899145cb8df27a6d72f0e0e34bcff6c26791c214e8bbc0f6d535f09421efff38b0b5e756a4ceb9a9bfe3816183dd", 0x43}], 0x6, 0x0, 0x0, 0x44045}, {0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000004880)="610cc5a78ba0e2796bfba84d59c831ec4146bdf88cb87fab2e3513290317822b8d6973a145c1a2f410b951ebd2db8fa7ffaab36cf4cf2b3b248059c2404cc2c26596e796e47a4696c62274f4d29b123456f4e2ff6be78e064d6518cfe61a039ffab96345cf", 0x65}, {&(0x7f0000004900)="59af9b826fce330d6ebcdaeb29b33b3d71776a2731d11daafb67451c6ceacd1f8403b72bad269a4499b2ce00c391f150a44ce41441077885bc2a65cd04198077f0caf9", 0x43}, {&(0x7f0000004980)}], 0x3, &(0x7f0000004a00)=[@op={0x18}, @iv={0x78, 0x117, 0x2, 0x60, "57570a7aa3651e8c4bfe27c1b323d17bc0f34e119731d20c0b7237e5a9843876b51aa6ab795a313a74ccef97538219ac457ff70329a28ece7dd6f87d3dd8bc88de5fc7a8e5bacb956d2c58b7a763cee78faf2f69e4a5bf7c04c25de46b2bf0ab"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x20, 0x117, 0x2, 0x9, "74287f110f233df12e"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18, 0x117, 0x2, 0x3, "000788"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}, @assoc={0x18}], 0x258, 0x11}], 0x3, 0x4811) 01:52:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSETMODE(r0, 0x4b3a, 0xfff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r0, r0, 0x7, 0x1}, 0x10) close(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000000)={0x0, 0x200}) 01:52:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = gettid() getpgrp(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="63020000000000000066696c65203a5d70726f634900aaf89e5a89a29f88793d351325121805814d849961eadfb620d00bcd1c7f1dd389305304458c82ea133e9404ab891d487609bf24aa26c02333b36e1522d269"], 0xf) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff7, 0x4000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/12) 01:52:15 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0a3c5cc619deda49c8a75c854acd923146e62f586eb64695ca01abc162cce8504a2d02a8c7fbfb2dabdf84801fe2ea98bb377bff86c1281c3", 0x51, 0xfffffffffffffffe) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000003c0)=0x5, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000680)={r2, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={'rmd160\x00'}}) write$vnet(r1, &(0x7f0000000340)={0x1, {&(0x7f00000000c0)=""/159, 0x9f, &(0x7f0000000240)=""/229, 0x3, 0x2}}, 0x68) 01:52:15 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, 0x400000000000000}) setns(r1, 0x0) prlimit64(r0, 0x0, &(0x7f0000000080)={0x1000, 0x6}, &(0x7f00000000c0)) 01:52:15 executing program 2: unshare(0x20400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004480)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@remote, @dev={0xac, 0x14, 0x14, 0x29}, 0x1, 0x7, [@local, @rand_addr=0x7, @multicast1, @multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, @remote]}, 0x2c) 01:52:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000001, 0x60000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x2, 0x3}}, 0x10) 01:52:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000200)={{0x0, 0x3, 0x86, 0x0, 0xae}, 0xa000000000, 0x6, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x8, 0x1, 0x5}) setsockopt$inet_opts(r1, 0x0, 0x14, 0x0, 0x0) [ 378.943154] sctp: [Deprecated]: syz-executor.3 (pid 12590) Use of struct sctp_assoc_value in delayed_ack socket option. [ 378.943154] Use struct sctp_sack_info instead 01:52:16 executing program 2: futex(&(0x7f000000cffc), 0x81, 0x1, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x6b, 0x4, 0x6}}, 0x14) 01:52:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x4) [ 379.014662] sctp: [Deprecated]: syz-executor.3 (pid 12597) Use of struct sctp_assoc_value in delayed_ack socket option. [ 379.014662] Use struct sctp_sack_info instead 01:52:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0xffffffffffffffff, @rand_addr=0x9}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000274cf3f30a3da918fbffd0000300"], &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, 0xc) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x80, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000280)={0x7, 0x6d, 0x1}, 0x7) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000300)={0x1, 0x10, &(0x7f00000002c0)="2219dd8dc29c97ee", {0x4, 0x719f, 0x35777f4f, 0x5, 0x100000001, 0x5, 0x4, 0x7fff}}) 01:52:16 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x101f) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000140)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "5553742dc050c689"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0xb) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0, 0x0) 01:52:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540e, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 01:52:16 executing program 3: unshare(0x2000400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 01:52:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c7300000000000000e7d9f913e29586ef34313796741769248111142a6bb52405d3bedd94"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0xfffffffffffffd98, r3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x401, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000280)={0x7f, 0x0, 0x201e, 0x7, 0xec, 0xe, 0x7}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000180)={0x8004026, 0x6, 0xfffffffffffffbff, 0xffffffffffff0000}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:16 executing program 1: mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbd, 0x2000) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x1, 0x4) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 01:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f00000004c0)=0x1c7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 379.943200] protocol 88fb is buggy, dev hsr_slave_0 [ 379.948739] protocol 88fb is buggy, dev hsr_slave_1 01:52:17 executing program 2: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x40a0000001) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x2, 0x1, 0x1, 0x80000000}, 0xffffffff, 0x1000, 0x3}) 01:52:17 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='$[(\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000000c0)='procnodev\x00', &(0x7f00000001c0)) 01:52:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x7, 0x4) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='/dev/vsock\x00', &(0x7f0000000240)='/dev/vsock\x00', &(0x7f0000000280)='/dev/vsock\x00', &(0x7f00000002c0)=']eth0md5sumnodev(wlan1]\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='/dev/vsock\x00']) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000500)=0x1) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x4a96, 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20, @multicast1}, 0xf) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/248, 0xf8}, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x6475, &(0x7f00000005c0)={0x3c, 0x7, 0x3}) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000580)={0x8, &(0x7f0000000540)=[{0x80, 0x1, 0xffff, 0xd12b}, {0x5, 0x6, 0x4, 0x7fffffff}, {0x6, 0x3ff, 0x1, 0x8}, {0x1, 0x4, 0x7, 0xffffffff}, {0x8001, 0x2, 0x6, 0xffffffffffffffff}, {0xfff, 0x3e19, 0x200, 0x7f}, {0xfffffffffffffffe, 0x15b304f6, 0x1, 0x4}, {0x1ff, 0x4, 0x7ff, 0x800}]}) 01:52:17 executing program 2: r0 = socket$kcm(0xa, 0x400000000000002, 0x73) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xfff}, 0x2a) ppoll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0)={0x1}, 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x111001, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000340)={0x7, 0x1ff, 0x5}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc7f, 0x10082) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000100)=""/246, 0xf6, &(0x7f0000000040)=""/4, 0x3, 0x3}}, 0x68) 01:52:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xae6607460ea60f59, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x8001, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0xd, &(0x7f0000000140), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)=""/121, &(0x7f00000000c0)=0x79) [ 380.340496] Unknown ioctl 1074812117 01:52:17 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x1f, 0x7, 0x1, {{0x12, '/dev/input/event#\x00'}, 0x6}}, 0x1f) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0xfffffffffffffffe) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r2, r0, &(0x7f0000000000), 0x40000100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/216) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x1) 01:52:17 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x4}) 01:52:17 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/64) 01:52:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x4000) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000400)={0x0, 0xffffffef, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x5) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000080)={0x1, @random="a0300c3585ce"}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x2, 0x25, 0xa, 0x16, 0xb, 0x1, 0x6, 0x64, 0xffffffffffffffff}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:52:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x200) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000240)={0xfffffffffffffddf, 0x0, &(0x7f00000000c0)}) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x80200) signalfd4(r1, &(0x7f00000001c0)={0x3}, 0x8, 0x80800) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x9, 0x3be10545ed88867a, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "04cd03e3"}, 0x3, 0x0, @userptr, 0x4}) 01:52:17 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RTC_VL_CLR(r1, 0x7014) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 01:52:17 executing program 0: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/72, 0x48}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000000)=0x5, 0x4) sendmmsg(r1, &(0x7f0000000000), 0x400000000000195, 0x0) [ 381.009327] Unknown ioctl 1074812117 01:52:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000180)="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", 0xfc}, {&(0x7f0000000280)="ebdc63799bd1414c70492a59706d7e9d28952bcf910e4f7aaa3d37b76d01b5f15bd42a8559e73af70d185def7e4ad960d7135d7261d7b561b93507234c01d22747341490c940edfe82fbbaf2496dbd64e4545154fb6a3388dd85b4427c410c6b161b2d9d1ea93714d6d1994c6585a763957958547281d00c9ec8833f25439da525055c625b8284a25e9dd8b6e916185664a7fd2fb3576be81c1b2bf531392a95b472ecc84c2828560d9474e244429c27eabbce46f11e1cb0de9f1f6d0cd53434249a71aa41a265a952f6009bce6a4a6599682ed60ad7190c46a52d7c10e096ead175b6f6b194aac63eefb81caf54e2279b4fb77d0d5dde", 0xf7}, {&(0x7f0000000380)="e9189d808191e443f13691c929fdb2716b659d6f3e8764dfeb91cab2a687fc85b117146960fc3a7d54af34cd91fa6501aa46c1ed7b23578ee33b14a03bc258e1d01e95c9d34bf19b6840241c68621ea2a95687ad5dca513f1e7d3308bbb6aa92053f6a87fcb99973245d647eb4ed7008745f72bcaaaf2df475784d2379ccac9c995fcaea6c5a", 0x86}, {&(0x7f0000000440)="dc981d5ae571f95411ecf15924c541eee57e77624626d7032fdc1fd99614622622ac26e8529996210e357f6ee383f4e12d9642e5d233288fa0288e2d7e6c5816a827a5cddbbc22df5b2ac30eb6283c6373d87eeedcacfa726be933a7932a5ffcc9c8cbcc29fcacfcd632b3255a93ed84699db59633057b217eb7a0fea1215e6182f4710c827637932a3f269b6b9a13ab7cff0a5d2128f7c9b6982b806556fdc81b8bc067be56698bdc19598760ec76641ffd7190456ed36e34ee58f0d135272ef892bdb3c37753e479a92b47107f7f71b01c20982bb304ed31fd58a448a7b5b8", 0xe0}, {&(0x7f0000000540)="552bffd4ec75ace924254ec442b66bb4f95e2ba8c0e16028ad0583577acf60881a86e40a8c18aaa44b446ed7dc41b34d7f131a781da012be18a059dad1b7256c76e542e1c94d9c9984beea66b6228ddfaec6d74dd99e4f42eb85feb19200d6ce57bca4cd74f525cff1c2f7c4ac8829f8b26ca440", 0x74}, {&(0x7f00000005c0)="c86834bb859ebff65c214c7a84b15b8202890c3a288fb02134b4e94428a12d0f5d48d9cc7fb6d091c60ba3c7795d66c053c7e95cf0a453a11121ea2196a49f00735bbf060cbdec1f64b4b01728939821e29019cd84d4d3f2a4ccad6484e69cbdb04459d5a36c15b4a738cf3527ef1e88d07f8b20eca43c55709a804a616b82fa2bbc2b5371b5037a461e4a9d1e698aa03cdf09289246836bf4fc51b1b1eb01", 0x9f}, {&(0x7f0000000680)="5ea2a3747783fdae5f5fd6ee82cfdb4b059467938f6f9c4b7368b42821e17def3ce0d717015d1cb09db5c4cea44e70886adf775704c0e1222078472034d499531d320fc41ba141cd1ecf4cad4c5af9f1187a7429e0234f9a03583e2c3fdf922a6b2dd8a144a583dd2366f8514ef6f8ed2e75a96b1c3759a348237eb48d7b5c989e6e614a3bd70a864d806636d7ad7e40ccceaead4c1377993fcc561a86f4edd233417298ccf96fecde0d01f1cf630e2984fc6a7f956a0d4161ab89947ccbc876bb79ca4e9c9fbfcec95a605b1950e30bd8465a0c0aca4ada3e4a57a5a6bf8772a1ea826f99", 0xe5}, {&(0x7f0000000780)="10b7de8baba99597573efeeeb40ed867464267d502b521a13506f1aed244d2b353ba3d8e055a666cd1d406c371e914431d32ce0adcdabfac812cc35f254c235fc2c64d2dd14c298e6fbc51873421f64863a2a2f5ccfcf3b82f209830a579150c22f564bccd1df8bea1e275c630cf9aa0f8c6902d0d7408ff7470f44389683ed67e0de456d6e32bd79843091a54912497f89b8399640c0f98460846619089ad3ee629edcb5027ff1b83052583d81a85d05d9b5905861998033f7d60af831a6a333e0c414b3f55e6afcaf8eefbc2c4abdb901e6f059098cc42e4099a2976f28c59bbe65ce5177f55d5b1e3087b6fd053a913f2fb", 0xf3}], 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x180}, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfff, @local, 0x80000001}, 0x1c) 01:52:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x55b4c8d3b64d3079, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000abaff9)={0x0, 0x7530}, 0x10) 01:52:18 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8041, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 01:52:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)={0x14, 0x22, 0x101}, 0x10}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xc8, 0xc0000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) recvmmsg(r0, &(0x7f0000006340), 0x0, 0x4, 0x0) clock_gettime(0x6, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x40}, {r0}], 0x2, &(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000000)={0x100000000}, 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)='dummy0\x00', 0x2, 0x9, 0xe28c}) 01:52:18 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x409, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x1f) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) connect$can_bcm(r0, &(0x7f0000000340)={0x1d, r1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) r2 = semget(0x0, 0x3, 0x100) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000180)=""/104) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 01:52:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x7, "918529b5b34ea9571bd860"}, 0xd, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 01:52:18 executing program 0: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) 01:52:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) read(r5, &(0x7f0000000480)=""/166, 0xa6) ioctl$int_in(r5, 0x80000040045010, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000140)={'veth0\x00', 0x400}) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 01:52:18 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={r1, 0x5}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='+&:bdeV\x00', r0}, 0x10) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) 01:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/197) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4101}) 01:52:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x6) r3 = gettid() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84004}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x4c}}, 0x4080) tkill(r3, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r2) 01:52:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x294241, 0x8) getdents(r0, &(0x7f00000001c0)=""/239, 0xef) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000041, &(0x7f0000000140)={0xa, 0x4e22, 0xfffffffffffffffd, @mcast1, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)}, 0x0) getcwd(&(0x7f00000002c0)=""/234, 0xea) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x5, 0x2, 0x38, &(0x7f0000ffc000/0x4000)=nil, 0x7fff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) setuid(r2) 01:52:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000002380)={0x0, 0x0, 0xfffffffffffffffc, {0x8, @pix_mp={0x7ff, 0x2, 0x47504a4d, 0x0, 0x7, [{0x2000000, 0x80000000}, {0x1, 0x5}, {0x100, 0x100}, {0x9, 0x2}, {0x4, 0x8b5}, {0x100000000, 0x9}, {0x3, 0x3}, {0x100, 0x3}], 0x4, 0x6, 0x5, 0x2, 0x5}}}) 01:52:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000040)=0x1d8) 01:52:19 executing program 3: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000200)=""/134, 0x86) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r4, r5/1000+30000}, {0x77359400}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r1, &(0x7f0000000180)={0xfffffffffffffe96}, 0x7) 01:52:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x900) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x9, 0x2, 0x1, 0x2, 0x2, 0x4486, 0x4, 0x179, 0x623, 0x100000000, 0xfffffffffffffffa, 0x2, 0x4}, {0x0, 0x40, 0x200, 0x1, 0x10001, 0x1, 0x1, 0x40, 0x40, 0x38, 0x9, 0xcf, 0x6}, {0x10001, 0x7b79, 0x1c2, 0xfffffffffffffff7, 0x8, 0x5, 0x800, 0x9, 0xd20, 0x0, 0x10001, 0x5, 0x4}], 0x20000000000000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 01:52:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60044008}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x144, r1, 0x204, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x900000000000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xed35}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffe00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x44c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x95}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ea85f5c}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x44000}, 0x801) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000004009000000240004000c00070c0500030000000000140001007ecd3862f26f6164636173742d6c696e2517ea7713b6d154ee048a3774445f9411d5bd23ea8cbb732f0ea8c2dd670bb3a942d9c1387dff9d73e0f4ef3bc3c89a13a3f9d81b5f1195e64ae699b4b827222e1f542906e7c9a984c6b0cc0f934fa675a815bdf06a735ae8688d82a0e7049a732e864bbea503bab0f394c9fd97c38d273c4d0df432cca91e47c0aec6f220a0c33c94d383c2a948d4f9a4b1f39724"], 0x38}}, 0x0) 01:52:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xaad7, 0x902) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r3, 0xb) write$apparmor_exec(r2, &(0x7f0000000140)={'stack ', 'TIPCv2\x00'}, 0xd) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000011cd75d24d7bfcfda2a1ce43bddffa30b2d64e8b5c5381ed751a1113227355d0ec16ca945e50e5f9122c421042d588838c0f61bd1818175cbdf4b92bc2535461488fa4547a50af306efd8e7c6f1cb24e26fdb1f68a4a22718412a294f127f52c30cbb8f459233687cc40dfa3ca726a18be0b8ce008ed7c280d33330a188b1b3dd2a61499680b9e990d0277a7f9665526efbf3de640751c0da1124d4c1d359b35d689045c4457247a6398248a1c48a12b41e0d420fad949b6913cd45e2f50aa3c3031f3065d9c38ae344c4fdf", @ANYRES16=r1, @ANYBLOB="150400000000000000000b0000000c0005000800010069620000"], 0x20}}, 0x0) 01:52:19 executing program 1: rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='.\x00') r0 = msgget(0x3, 0x400) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4850}, 0x90) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'ip6erspan0\x00', {0x2, 0x4e23, @loopback}}) msgctl$IPC_RMID(r0, 0x0) 01:52:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000100)="7c4f8fea14d81e130207f19f5a34d2f5aa4187e728771fd34d053489d4698dea063fa38fee3e30b720f56dac28bfb436e3e8d44405643aa8221ff79a49996bf9ab180e4f2ca753d356fb72f64bcadcd57dffdd5cd6c725cbba6b41d55871b8ca1668865f413eb18c7602074aafd5b8498ad44699bd4aa3f3bcbfd4ecf232ec7f800001eb13da40f7398cf9ed05be38058b408737161c71691f86029729e68888b42f92d31c", {0x8, 0x1, 0x30313953, 0x1, 0x2, 0x9, 0x0, 0x8}}) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f00000000c0)={0x32}) close(r0) 01:52:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=ANY=[], 0x0) close(r2) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x730f, 0x4040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000140)='./file0\x00', 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffdffff0001) r4 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 01:52:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x80) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) 01:52:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) write(r0, &(0x7f0000000180)="7a8d5e109940cfeb", 0x8) 01:52:20 executing program 3: r0 = getpid() prlimit64(r0, 0x7, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioprio_get$pid(0x2, r0) 01:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x81, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000280)=0x5508) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x6005, 0x0, 0x0, r3}) r4 = eventfd2(0x8, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) r5 = semget(0x2, 0x2, 0x30) semctl$IPC_RMID(r5, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r4, 0x7}) 01:52:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x88100, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3, r1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:52:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDENABIO(r2, 0x4b36) r3 = fcntl$getown(r0, 0x9) r4 = gettid() socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffd, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x0, 0x0, 0x1000, 0xf000], 0xe1, 0x0, 0x4}) r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8001, 0xc040) pipe(&(0x7f0000000280)) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000100)={r6, r0, 0x80}) socket$nl_xfrm(0x10, 0x3, 0x6) 01:52:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000880)=""/4096) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz0\x00', {0x1067, 0x40, 0x1f, 0x44f1}, 0x25, [0x8, 0x3, 0x4, 0x6, 0x4, 0x604, 0x51, 0xd40c, 0x1ff, 0xeb82, 0x6, 0x100000001, 0xffffffffffffffff, 0x5, 0x1, 0x83, 0x0, 0x40, 0x6, 0x40, 0x7, 0x7, 0x0, 0x8b, 0x9, 0x413b, 0x1, 0x3, 0x20, 0x3, 0x2f, 0x5, 0x1, 0xe7d7, 0x1, 0x8, 0x1f, 0x100000000, 0x7, 0x9, 0x3, 0x6, 0x5, 0x4, 0x7, 0x3, 0x0, 0xffff, 0x2, 0x853, 0xfffffffffffffffc, 0x4, 0x9, 0x7fffffff, 0x5, 0x7, 0x0, 0x6, 0xc6, 0x3, 0x7378, 0x98, 0x5, 0x7], [0x100, 0x7, 0x5, 0x7, 0xe0, 0x9, 0x3, 0xffffffff, 0x4, 0xff96, 0xfffffffeffffffff, 0x401, 0x1, 0x9, 0x7, 0x40, 0x7, 0x800, 0x8000, 0xffffffffffffffe0, 0x8, 0x40, 0x100000001, 0xf3c, 0x180000000000000, 0x9, 0x950, 0x2, 0x8, 0x65f217db, 0x1, 0x4, 0x9, 0x55, 0x400, 0xfffffffffffffffc, 0x4, 0x80000000, 0x6, 0x7, 0x0, 0x7fff, 0x100000000, 0x7, 0x9, 0xf2f5, 0x2, 0xc511, 0xbbca, 0xfffffffffffffff7, 0x1, 0x2000, 0x895, 0xf0a, 0xffffffffffff886d, 0xc42b, 0x3, 0xcb3, 0x2, 0x1000, 0xffff, 0xab, 0x8001, 0x3ff], [0x3, 0xfffffffffffffff9, 0x74, 0x971e, 0x6a00000000, 0x7fff, 0x8001, 0xfffffffffffffffa, 0x885, 0x7fff, 0x2, 0x3, 0x2, 0xacd, 0x5, 0x1ff, 0x80, 0x5, 0x9, 0x10000, 0x7, 0x6, 0x10001, 0xff, 0x3, 0x9, 0x1, 0x101, 0x7ff, 0xd6, 0x8001, 0x400, 0x100000000, 0x7, 0xd209, 0x5, 0x5, 0x9, 0x4, 0xe5, 0x0, 0xef89, 0x8, 0x8, 0x5, 0x5, 0x7, 0xe5c, 0x200, 0x3, 0x9, 0x100000000, 0x8, 0x2, 0xac9c, 0x2, 0x8, 0x7, 0x7ff, 0x0, 0x9, 0xfff, 0x1, 0x5], [0x1ff, 0xfffffffffffffbff, 0x2e3000, 0x800, 0x7, 0x1, 0x6, 0x5, 0x0, 0xfff, 0x3, 0x6, 0x3, 0x400, 0x4, 0x7, 0x9, 0xfffffffffffffff9, 0x7, 0x4, 0x9, 0x7, 0x7f, 0x7, 0x8, 0x1, 0x9, 0x8, 0xffffffff, 0x0, 0x7, 0x9, 0x0, 0x4, 0x10f6, 0x8, 0x3, 0x7fffffff, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x4, 0x80, 0x5, 0x1, 0x1ff, 0x3, 0x3, 0x18000000, 0x3, 0x2, 0x20, 0x8, 0x1, 0x8, 0xffff, 0x1, 0x0, 0xffff, 0x4, 0x6, 0x10000, 0x3cb2, 0x20]}, 0x45c) syz_execute_func(&(0x7f0000000040)="46da960c0000000f0d7d31c4c1b5624b0066f0400fbaac77030000000cc442a19e2fc4c1e157c942df6b2242d9f1400fdc0c60c441e1e80dff4adc80") r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) readv(r3, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)=""/120, 0x78}], 0x2) readv(r1, &(0x7f00000002c0), 0x1a5) 01:52:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) socket(0x3, 0x0, 0x2e) r1 = dup3(r0, r0, 0x80000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x96, 0xff, &(0x7f0000000040)="4b9976302eb4514b5d9f701a53659d91752921442ca0592e264964d8b7ab7bc69a1cedbf08621c8ba38dcb58839ee35b00a2f0cf8cc9a4e63511af7862c018f4e3a1066d7de51276c51fe439a9cf71768ae91061951b194587215a0bcc10b154542ad1d07964a7473279c118f1f8e4ad27f9d913e9049d2b781b5b9c1d0e76458a51bd0b4e1989d723cee7c1e61456335bb84226267c", &(0x7f0000000100)=""/255, 0xfff}, 0x28) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\xf3\x00', 0x8}, 0xfffffffffffffec4) ioctl(r0, 0x8918, &(0x7f0000000000)) 01:52:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x10080000000011, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x149181, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000080)={0xc, @capture={0x1000, 0x1, {0x3}, 0x8001, 0x7}}) ioctl$UI_DEV_CREATE(r1, 0x5501) 01:52:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xff94}], 0x100000000000017f, &(0x7f0000002340)=""/110, 0x6e}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000700)={0x0, 0x6}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000780)={r4, 0x80000001, 0x30}, 0xc) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000028c0)=""/224, 0x325}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x4000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/251, 0x1b3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:52:21 executing program 3: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000180), 0x8000000013000006) rt_sigtimedwait(&(0x7f0000000000)={0x3}, &(0x7f0000000080), &(0x7f0000000100)={0x77359400}, 0x8) 01:52:21 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpgrp(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xf3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xffffffff, 0x2000) symlinkat(&(0x7f0000000080)='.\x00', r2, &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffe89, &(0x7f0000000240)={&(0x7f00000001c0)=@setlink={0x0, 0x13, 0x800, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x8, 0x10322}, [@IFLA_CARRIER={0x0, 0x21, 0x80000000}, @IFLA_PROTO_DOWN, @IFLA_IFALIAS={0x0, 0x14, 'sit0\x00'}, @IFLA_NUM_TX_QUEUES={0x0, 0x1f, 0xc5}, @IFLA_IF_NETNSID={0x0, 0x2e, 0x2}, @IFLA_EXT_MASK={0x0, 0x1d, 0xb1}, @IFLA_LINK_NETNSID={0x0, 0x25, 0x2}]}, 0x40}}, 0x0) 01:52:21 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a204005636dac99ede491a8603892e389cff7e280000005304ffffba16a0aa1c0009b3", 0x42}], 0x1}, 0x0) 01:52:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa) readv(r0, &(0x7f0000000040)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="89"], 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:52:21 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) capset(&(0x7f00000000c0)={0x39980732, r0}, &(0x7f0000000140)={0x2, 0x10001, 0x7, 0xcc0d, 0x1, 0x40}) socketpair$unix(0x1, 0x28000000802, 0x0, &(0x7f0000000100)={0x0, 0x0}) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00') sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 01:52:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) prctl$PR_GET_TSC(0x19, &(0x7f0000000240)) r2 = syz_open_dev$dspn(&(0x7f0000002180)='/dev/dsp#\x00', 0x6, 0x2000) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000021c0), &(0x7f0000000000)=0x8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000ac1a14bbac1415aa10"], 0x1) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) 01:52:21 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6100, 0x0) write$eventfd(r0, &(0x7f0000000040)=0xfff, 0x8) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffff81, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x56db3496) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}, 0x0, 0x2, 0x7ff}], 0x18) r1 = getpgrp(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0x24, &(0x7f0000000100)={0xf, 0x0, 0x80000000}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) r3 = semget(0x2, 0x3, 0xa8) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) clone(0x0, &(0x7f0000000480)="2eeabb291c409ed7f7d4353baf652bcb22b31cacfddb05608ace242b77eeb38413b648e4bc22d7f3108cc88665bf2d4f6268d343a3d078f9c4d7e72de71c651f72f271c37a95431040507e454222e0bd5095a18fa553d2a552b1405a3a74e7e2df7ca4ab82dd65955543c338424f4a461ff70d22a980ba25ba959ac64aa78b924b3445a8f66324bf32e79b3155341f496f67be0ce057d2ed49b856d686cb2d0fe7a9a09a63527eaa3d1568084e2591a0409f39963e35e6ef15018fcff13aec4e40a96e8f51dc75a24799dd67521c344924e6554e6daa4650cb3a4ed5239fd0b3c301ee9301334bdca15e6d4c6791", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="fbec0c60940433906e95858baccc41a93c4edb0a46d105ea371eee58caf06e4b368f971a713502b5ce6c27673cb1f143dc7a810dae9a8472cdb0dd9e71c5692384745ffcf5d43d7697967f0457bce3c872a327bdec131e3f868f5c5dfdaea01f128625e3c8633348eaa30ce656854e9b408cb519bed5bfd78ba182c7ba703effc9775cc4089b775d5297bd5c630c310c8062a6829bdacf8082c71e4fd780d6dbd03b6e64e11844356b0559beff0f79cec0c3905ac1b7f9f98681d1ded7b8d4bc43b1bd5e35ffc46d03000d48f6b10883923aae85838435661c33a2") ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000740)={0xf000, &(0x7f0000000700), 0x6, r0, 0xc38a4d1f21d67ab6}) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video36\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f00000007c0)='cpu.stat\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000800)={0xa, 0x9, 0x7fff}) close(r4) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f0000000880)={0xa, 0x4e23, 0xfff, @loopback, 0x7}, 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='trusted.overlay.opaque\x00', &(0x7f0000000940)='y\x00', 0x2, 0x2) r7 = msgget$private(0x0, 0x100) msgctl$IPC_INFO(r7, 0x3, &(0x7f0000000980)=""/212) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000a80)={0x0, 0xf17}, &(0x7f0000000ac0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b00)=@assoc_id=r8, 0x4) utime(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)={0x401, 0xfffffffffffffffc}) 01:52:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x1d9], [0xc2]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0xffffffffffffff97}, 0x8) 01:52:21 executing program 0: clone(0x4000003102441ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x121200, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r2 = getuid() getgroups(0x4, &(0x7f0000000140)=[0xee00, 0x0, 0x0, 0xee00]) r4 = getpid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000240)=[0x0, 0x0, 0xee00, 0xee01, 0x0]) r7 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = accept4$inet(0xffffffffffffff9c, &(0x7f00000005c0)={0x2, 0x0, @loopback}, &(0x7f0000000600)=0x10, 0x80000) r14 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x141002) r15 = socket$rds(0x15, 0x5, 0x0) r16 = socket$vsock_dgram(0x28, 0x2, 0x0) r17 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/current\x00', 0x2, 0x0) r18 = socket$bt_bnep(0x1f, 0x3, 0x4) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x50, 0x51, {"21d9bb7fd6aba309f41f4808e457ed0105c3ab47935bc760a5e8c03673fd168e8a4ffc71a1ffa64c5a26d6aa3232a6c499d2c0dfc127"}}, {0x0, "32e4b647ec62c5893da1b773c5b707dbe1fa02db11a261a408d7e1b1f7c4ca613db297790bf75ec1e9f116ef85d3a0e82f07a1f7bb35962a711e66417122dbf7ca6c13e7bbced62135caf82411d67a91f3930348ed9376f4d07103ad3342b63bd27d05ccea7ccce039"}}, &(0x7f0000000780)=""/233, 0xbb, 0xe9}, 0x20) r20 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000b80)=0x0) r22 = getuid() r23 = getgid() ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000e40)={0xa, 0x2, 0xd8, 0x4000, 0xffffffffffffffff}) r25 = openat$random(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/urandom\x00', 0x80000, 0x0) r26 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.subtree_control\x00', 0x2, 0x0) r27 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vhost-vsock\x00', 0x2, 0x0) r28 = socket$vsock_dgram(0x28, 0x2, 0x0) r29 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/self/attr/current\x00', 0x2, 0x0) r30 = open(&(0x7f0000000f80)='./file0\x00', 0x800, 0x0) r31 = syz_open_dev$amidi(&(0x7f0000000fc0)='/dev/amidi#\x00', 0x50ec, 0x102) r32 = socket$packet(0x11, 0x3, 0x300) r33 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001000)='/dev/video35\x00', 0x2, 0x0) r34 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r35 = accept4(0xffffffffffffff9c, &(0x7f0000001040)=@caif=@dbg, &(0x7f00000010c0)=0x80, 0x800) r36 = accept4$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001140)=0x14, 0x800) r37 = syz_open_dev$video(&(0x7f0000001180)='/dev/video#\x00', 0x4, 0x101000) r38 = inotify_init1(0x800) r39 = socket$vsock_stream(0x28, 0x1, 0x0) r40 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f00000011c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) r41 = syz_open_dev$sndseq(&(0x7f0000001200)='/dev/snd/seq\x00', 0x0, 0x240000) r42 = syz_open_dev$radio(&(0x7f0000001240)='/dev/radio#\x00', 0x0, 0x2) r43 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001280)='/dev/uhid\x00', 0x2, 0x0) r44 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/cachefiles\x00', 0x82040, 0x0) r45 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001340)=0x1c, 0x8f01c0210a4bfe0e) r46 = epoll_create(0xffffffffffff0001) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001380)={0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getgid() r50 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r51 = openat$vfio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) r52 = epoll_create(0x2) r53 = memfd_create(&(0x7f0000001500)='eth1vmnet1}\x00', 0x3) r54 = getpgid(0xffffffffffffffff) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001680)='\x00'}, 0x30) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000017c0)=[0xee00, 0xffffffffffffffff, 0xee00]) sendmmsg$unix(r0, &(0x7f0000001940)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r13, r14, r15, r16, r17, r18, r19, r20]}], 0xb0}, {&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)="479f4317be798152533e6179c02cab437cd80635957d65fad29c3ecf5639f4e01c8833800b19c84c796776751da5b9ef011a9cd00f4379d0b6", 0x39}, {&(0x7f0000000a80)="97546b02e3f9c9f48e99c40d31460d0bdec6f9d4569fdf4efcc0401ee949d5980a9ab52f3a975765afe089e02e84f869c5b45aea261d73ee55b3de5b78cce4167ec0ae543c77040a0b88a689cbefba22825aec7d74594942a73954a49ce64c90fc4f17382960dba5337727134bd8729e0b3697585c90bcfcea008808f46b62fe825937842283068cebb06f2bb6ac7829701647708c8143b889e8f29749e02f1d76ab18e2d746", 0xa6}], 0x2, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x20, 0x4000000}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c80)="957811ab4d7b57c137caa6568baafd68ba6c32ee668ca0d51395358763e2d3f89baad79c3ef3745a094674228b07ce7802bdba7600f3f4e88d42c65eed79618cbfb5406e28ec41fdea8f30f720927d6292545c10f476de29583e4fb7363cf2e78ea29e43a7a4c1fd3b494e2b3b1b9dfc942b0f59e13eb4e5769d70f42fc9d275bba7a8531d06ae26e3c6087d346ff9af42ca63d0d5625b4e055281e8ff6347f178bc858a3640ee65f430e8c812f224ccc5e1e0", 0xb3}, {&(0x7f0000000d40)="5456ce", 0x3}, {&(0x7f0000000d80)="30afd494e338a023e6e70d442da22335e2be88592473f25813ed264b906b99ea5c14416dcf0d2524d93508b31e97ee2ecbfdf988de47f412e5eba11aa118036f6314b8a305764ff50243", 0x4a}], 0x3, &(0x7f0000001800)=[@rights={0x20, 0x1, 0x1, [r24, r25, r26]}, @rights={0x20, 0x1, 0x1, [r27, r28, r29, r30]}, @rights={0x28, 0x1, 0x1, [r31, r32, r33, r34, r35, r36]}, @rights={0x38, 0x1, 0x1, [r37, r38, r39, r40, r41, r42, r43, r44, r45]}, @rights={0x18, 0x1, 0x1, [r46]}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x20, 0x1, 0x1, [r50, r51, r52, r53]}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @cred={0x20, 0x1, 0x2, r57, r58, r59}], 0x138}], 0x3, 0xa75769951dc9920d) 01:52:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendto$inet6(r0, &(0x7f0000000000)="1c2a710e41793da765debcfbef1dca5919c9f450c24ee0f5d3ea88be04a77355a49a1347eb1f5723b2aaf0a5aa8b641c1c872e52e990fdfbd770d9276b3da019fbdfc4317f7fbd1bb71d9cc20fc00ee113daa46eaa8719f1ae3bfd3259935e38ae74532ac4b0207e74719b1d0e390ecc2b5f64e1fd6c3e1a1c800ec87e0b7092f0acf22ad1141cd75f2721210dd8619f47490b0e501aadbac813965ea666b5254a1288d21d4a1be2b50be15d2536fd438f6e0369192a932096f1c578025d33b4fb4366966b197bed5d7def9395b2700343285d3cdd23db58c9c0ac5c391c2af789da5ef97c9b3c1f61192202133e5492386b5052d1cefa626f0420", 0xfb, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x3, 0x3, 0x8, 0x0, 0x8000000000000000}, 0x8b16, 0x9}) chdir(&(0x7f0000000200)='./file0\x00') ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x1, "be5f7432e7e79aaf786020ab37808218168ad3a29fadcbbe75a75a2072c3ac00"}) [ 384.830066] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 384.991758] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 01:52:22 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) getsockname(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000180)=0x80) read$rfkill(r0, &(0x7f00000001c0), 0x8) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/135) 01:52:22 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x79, 0x5d35, 0xb0, 0x7, 0x0, 0x7fffffff}) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000002) lchown(&(0x7f0000000600)='./file0/../file0/file0\x00', 0x0, 0x0) 01:52:22 executing program 0: clone(0x4000003102441ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x121200, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r2 = getuid() getgroups(0x4, &(0x7f0000000140)=[0xee00, 0x0, 0x0, 0xee00]) r4 = getpid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000240)=[0x0, 0x0, 0xee00, 0xee01, 0x0]) r7 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = accept4$inet(0xffffffffffffff9c, &(0x7f00000005c0)={0x2, 0x0, @loopback}, &(0x7f0000000600)=0x10, 0x80000) r14 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x141002) r15 = socket$rds(0x15, 0x5, 0x0) r16 = socket$vsock_dgram(0x28, 0x2, 0x0) r17 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/current\x00', 0x2, 0x0) r18 = socket$bt_bnep(0x1f, 0x3, 0x4) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x50, 0x51, {"21d9bb7fd6aba309f41f4808e457ed0105c3ab47935bc760a5e8c03673fd168e8a4ffc71a1ffa64c5a26d6aa3232a6c499d2c0dfc127"}}, {0x0, "32e4b647ec62c5893da1b773c5b707dbe1fa02db11a261a408d7e1b1f7c4ca613db297790bf75ec1e9f116ef85d3a0e82f07a1f7bb35962a711e66417122dbf7ca6c13e7bbced62135caf82411d67a91f3930348ed9376f4d07103ad3342b63bd27d05ccea7ccce039"}}, &(0x7f0000000780)=""/233, 0xbb, 0xe9}, 0x20) r20 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000b80)=0x0) r22 = getuid() r23 = getgid() ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000e40)={0xa, 0x2, 0xd8, 0x4000, 0xffffffffffffffff}) r25 = openat$random(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/urandom\x00', 0x80000, 0x0) r26 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.subtree_control\x00', 0x2, 0x0) r27 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vhost-vsock\x00', 0x2, 0x0) r28 = socket$vsock_dgram(0x28, 0x2, 0x0) r29 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/self/attr/current\x00', 0x2, 0x0) r30 = open(&(0x7f0000000f80)='./file0\x00', 0x800, 0x0) r31 = syz_open_dev$amidi(&(0x7f0000000fc0)='/dev/amidi#\x00', 0x50ec, 0x102) r32 = socket$packet(0x11, 0x3, 0x300) r33 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001000)='/dev/video35\x00', 0x2, 0x0) r34 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r35 = accept4(0xffffffffffffff9c, &(0x7f0000001040)=@caif=@dbg, &(0x7f00000010c0)=0x80, 0x800) r36 = accept4$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001140)=0x14, 0x800) r37 = syz_open_dev$video(&(0x7f0000001180)='/dev/video#\x00', 0x4, 0x101000) r38 = inotify_init1(0x800) r39 = socket$vsock_stream(0x28, 0x1, 0x0) r40 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f00000011c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) r41 = syz_open_dev$sndseq(&(0x7f0000001200)='/dev/snd/seq\x00', 0x0, 0x240000) r42 = syz_open_dev$radio(&(0x7f0000001240)='/dev/radio#\x00', 0x0, 0x2) r43 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001280)='/dev/uhid\x00', 0x2, 0x0) r44 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/cachefiles\x00', 0x82040, 0x0) r45 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001340)=0x1c, 0x8f01c0210a4bfe0e) r46 = epoll_create(0xffffffffffff0001) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001380)={0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getgid() r50 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r51 = openat$vfio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) r52 = epoll_create(0x2) r53 = memfd_create(&(0x7f0000001500)='eth1vmnet1}\x00', 0x3) r54 = getpgid(0xffffffffffffffff) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001680)='\x00'}, 0x30) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000017c0)=[0xee00, 0xffffffffffffffff, 0xee00]) sendmmsg$unix(r0, &(0x7f0000001940)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r13, r14, r15, r16, r17, r18, r19, r20]}], 0xb0}, {&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)="479f4317be798152533e6179c02cab437cd80635957d65fad29c3ecf5639f4e01c8833800b19c84c796776751da5b9ef011a9cd00f4379d0b6", 0x39}, {&(0x7f0000000a80)="97546b02e3f9c9f48e99c40d31460d0bdec6f9d4569fdf4efcc0401ee949d5980a9ab52f3a975765afe089e02e84f869c5b45aea261d73ee55b3de5b78cce4167ec0ae543c77040a0b88a689cbefba22825aec7d74594942a73954a49ce64c90fc4f17382960dba5337727134bd8729e0b3697585c90bcfcea008808f46b62fe825937842283068cebb06f2bb6ac7829701647708c8143b889e8f29749e02f1d76ab18e2d746", 0xa6}], 0x2, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x20, 0x4000000}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c80)="957811ab4d7b57c137caa6568baafd68ba6c32ee668ca0d51395358763e2d3f89baad79c3ef3745a094674228b07ce7802bdba7600f3f4e88d42c65eed79618cbfb5406e28ec41fdea8f30f720927d6292545c10f476de29583e4fb7363cf2e78ea29e43a7a4c1fd3b494e2b3b1b9dfc942b0f59e13eb4e5769d70f42fc9d275bba7a8531d06ae26e3c6087d346ff9af42ca63d0d5625b4e055281e8ff6347f178bc858a3640ee65f430e8c812f224ccc5e1e0", 0xb3}, {&(0x7f0000000d40)="5456ce", 0x3}, {&(0x7f0000000d80)="30afd494e338a023e6e70d442da22335e2be88592473f25813ed264b906b99ea5c14416dcf0d2524d93508b31e97ee2ecbfdf988de47f412e5eba11aa118036f6314b8a305764ff50243", 0x4a}], 0x3, &(0x7f0000001800)=[@rights={0x20, 0x1, 0x1, [r24, r25, r26]}, @rights={0x20, 0x1, 0x1, [r27, r28, r29, r30]}, @rights={0x28, 0x1, 0x1, [r31, r32, r33, r34, r35, r36]}, @rights={0x38, 0x1, 0x1, [r37, r38, r39, r40, r41, r42, r43, r44, r45]}, @rights={0x18, 0x1, 0x1, [r46]}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x20, 0x1, 0x1, [r50, r51, r52, r53]}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @cred={0x20, 0x1, 0x2, r57, r58, r59}], 0x138}], 0x3, 0xa75769951dc9920d) 01:52:22 executing program 1: r0 = inotify_init() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000000c0)='@\x03\x84\xd2Y?\xa217f\x9a\"g2\xb3`\x06\xa2;\xe6\xe80t\xd8\xb1\xfe\xbe\xce\r\x1dXV\xb7\xc7\xffen\xea\xab=m\xff\x9c\xec\xda,\xfa\xfa\xb4\"04\xca\xa9M\xff\xaa\xc5s]&\xf5\xff\x80\xa9?\xc2\x9c\xbd\xa3YJu\xab\'\x1c\x06f\x18T\xe0\xfe\xd6\xfe\x85\xad\xeb\x96\x11\x1d}K`)\xc2qF\xf0\xf2\x0e\x0e<\x98\xe1b\xb0', 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 01:52:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x80}, {0x80}}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 385.364639] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 385.452723] protocol 88fb is buggy, dev hsr_slave_0 [ 385.458514] protocol 88fb is buggy, dev hsr_slave_1 01:52:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a80)={"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"}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 01:52:22 executing program 0: clone(0x4000003102441ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x121200, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r2 = getuid() getgroups(0x4, &(0x7f0000000140)=[0xee00, 0x0, 0x0, 0xee00]) r4 = getpid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000240)=[0x0, 0x0, 0xee00, 0xee01, 0x0]) r7 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = accept4$inet(0xffffffffffffff9c, &(0x7f00000005c0)={0x2, 0x0, @loopback}, &(0x7f0000000600)=0x10, 0x80000) r14 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x141002) r15 = socket$rds(0x15, 0x5, 0x0) r16 = socket$vsock_dgram(0x28, 0x2, 0x0) r17 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/current\x00', 0x2, 0x0) r18 = socket$bt_bnep(0x1f, 0x3, 0x4) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x50, 0x51, {"21d9bb7fd6aba309f41f4808e457ed0105c3ab47935bc760a5e8c03673fd168e8a4ffc71a1ffa64c5a26d6aa3232a6c499d2c0dfc127"}}, {0x0, "32e4b647ec62c5893da1b773c5b707dbe1fa02db11a261a408d7e1b1f7c4ca613db297790bf75ec1e9f116ef85d3a0e82f07a1f7bb35962a711e66417122dbf7ca6c13e7bbced62135caf82411d67a91f3930348ed9376f4d07103ad3342b63bd27d05ccea7ccce039"}}, &(0x7f0000000780)=""/233, 0xbb, 0xe9}, 0x20) r20 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000b80)=0x0) r22 = getuid() r23 = getgid() ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000e40)={0xa, 0x2, 0xd8, 0x4000, 0xffffffffffffffff}) r25 = openat$random(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/urandom\x00', 0x80000, 0x0) r26 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.subtree_control\x00', 0x2, 0x0) r27 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vhost-vsock\x00', 0x2, 0x0) r28 = socket$vsock_dgram(0x28, 0x2, 0x0) r29 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/self/attr/current\x00', 0x2, 0x0) r30 = open(&(0x7f0000000f80)='./file0\x00', 0x800, 0x0) r31 = syz_open_dev$amidi(&(0x7f0000000fc0)='/dev/amidi#\x00', 0x50ec, 0x102) r32 = socket$packet(0x11, 0x3, 0x300) r33 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001000)='/dev/video35\x00', 0x2, 0x0) r34 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r35 = accept4(0xffffffffffffff9c, &(0x7f0000001040)=@caif=@dbg, &(0x7f00000010c0)=0x80, 0x800) r36 = accept4$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001140)=0x14, 0x800) r37 = syz_open_dev$video(&(0x7f0000001180)='/dev/video#\x00', 0x4, 0x101000) r38 = inotify_init1(0x800) r39 = socket$vsock_stream(0x28, 0x1, 0x0) r40 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f00000011c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) r41 = syz_open_dev$sndseq(&(0x7f0000001200)='/dev/snd/seq\x00', 0x0, 0x240000) r42 = syz_open_dev$radio(&(0x7f0000001240)='/dev/radio#\x00', 0x0, 0x2) r43 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001280)='/dev/uhid\x00', 0x2, 0x0) r44 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/cachefiles\x00', 0x82040, 0x0) r45 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001340)=0x1c, 0x8f01c0210a4bfe0e) r46 = epoll_create(0xffffffffffff0001) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001380)={0x0, 0x0}) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getgid() r50 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r51 = openat$vfio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) r52 = epoll_create(0x2) r53 = memfd_create(&(0x7f0000001500)='eth1vmnet1}\x00', 0x3) r54 = getpgid(0xffffffffffffffff) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001680)='\x00'}, 0x30) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000017c0)=[0xee00, 0xffffffffffffffff, 0xee00]) sendmmsg$unix(r0, &(0x7f0000001940)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r13, r14, r15, r16, r17, r18, r19, r20]}], 0xb0}, {&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)="479f4317be798152533e6179c02cab437cd80635957d65fad29c3ecf5639f4e01c8833800b19c84c796776751da5b9ef011a9cd00f4379d0b6", 0x39}, {&(0x7f0000000a80)="97546b02e3f9c9f48e99c40d31460d0bdec6f9d4569fdf4efcc0401ee949d5980a9ab52f3a975765afe089e02e84f869c5b45aea261d73ee55b3de5b78cce4167ec0ae543c77040a0b88a689cbefba22825aec7d74594942a73954a49ce64c90fc4f17382960dba5337727134bd8729e0b3697585c90bcfcea008808f46b62fe825937842283068cebb06f2bb6ac7829701647708c8143b889e8f29749e02f1d76ab18e2d746", 0xa6}], 0x2, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x20, 0x4000000}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c80)="957811ab4d7b57c137caa6568baafd68ba6c32ee668ca0d51395358763e2d3f89baad79c3ef3745a094674228b07ce7802bdba7600f3f4e88d42c65eed79618cbfb5406e28ec41fdea8f30f720927d6292545c10f476de29583e4fb7363cf2e78ea29e43a7a4c1fd3b494e2b3b1b9dfc942b0f59e13eb4e5769d70f42fc9d275bba7a8531d06ae26e3c6087d346ff9af42ca63d0d5625b4e055281e8ff6347f178bc858a3640ee65f430e8c812f224ccc5e1e0", 0xb3}, {&(0x7f0000000d40)="5456ce", 0x3}, {&(0x7f0000000d80)="30afd494e338a023e6e70d442da22335e2be88592473f25813ed264b906b99ea5c14416dcf0d2524d93508b31e97ee2ecbfdf988de47f412e5eba11aa118036f6314b8a305764ff50243", 0x4a}], 0x3, &(0x7f0000001800)=[@rights={0x20, 0x1, 0x1, [r24, r25, r26]}, @rights={0x20, 0x1, 0x1, [r27, r28, r29, r30]}, @rights={0x28, 0x1, 0x1, [r31, r32, r33, r34, r35, r36]}, @rights={0x38, 0x1, 0x1, [r37, r38, r39, r40, r41, r42, r43, r44, r45]}, @rights={0x18, 0x1, 0x1, [r46]}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x20, 0x1, 0x1, [r50, r51, r52, r53]}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @cred={0x20, 0x1, 0x2, r57, r58, r59}], 0x138}], 0x3, 0xa75769951dc9920d) 01:52:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 385.692923] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 385.846169] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 385.855094] protocol 88fb is buggy, dev hsr_slave_0 [ 385.857249] protocol 88fb is buggy, dev hsr_slave_1 [ 385.909441] IPVS: ftp: loaded support on port[0] = 21 [ 385.992704] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 386.173114] protocol 88fb is buggy, dev hsr_slave_0 [ 386.179082] protocol 88fb is buggy, dev hsr_slave_1 [ 386.232902] chnl_net:caif_netlink_parms(): no params data found [ 386.307936] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.314668] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.323498] device bridge_slave_0 entered promiscuous mode [ 386.336635] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.343378] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.352121] device bridge_slave_1 entered promiscuous mode [ 386.389132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 386.401740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 386.438140] team0: Port device team_slave_0 added [ 386.447710] team0: Port device team_slave_1 added [ 386.567397] device hsr_slave_0 entered promiscuous mode [ 386.653276] device hsr_slave_1 entered promiscuous mode [ 386.939465] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.946157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.953535] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.960170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.978022] protocol 88fb is buggy, dev hsr_slave_0 [ 386.983714] protocol 88fb is buggy, dev hsr_slave_1 [ 387.086392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.116286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.126433] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.138679] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.151150] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 387.178280] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.211427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.225308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.242762] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.249301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.313845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.323088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.332227] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.339904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.351063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.360914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.370701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.393464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.402645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.412069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.421356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.430192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.439203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.448092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.460826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.469620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.522336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.543585] protocol 88fb is buggy, dev hsr_slave_0 [ 387.549446] protocol 88fb is buggy, dev hsr_slave_1 01:52:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYRESOCT=r2]) r5 = getuid() r6 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000300), 0x4) keyctl$get_persistent(0x16, r5, r6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000480)={0x107000}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x8f) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1) write$USERIO_CMD_REGISTER(r9, &(0x7f00000000c0)={0x0, 0x3}, 0x2) 01:52:24 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000240), &(0x7f00000000c0)="1081557af864d41373b7c7dc57ae7ac1fd0d29f25f864db7e447b4cc044a1b3276ed8e3ba97572265b378e82a37bcb00a66091ae3ef1542231a43847053f8ad6a63daef5186fa3fc661d6c85cbb19ecfc7ae6bdfb77648ff", 0x58, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) 01:52:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) sched_setparam(r0, &(0x7f0000000040)=0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:52:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x0f\xc5\xd4\xe1?\xd1D\xbb\xf9\xda\xf6p\xef/\xf4,%\x03\xdfv\xb6\xa5\xa8\x12+@\x16K\xa8\x1cx\x12\x00\x00\x00\x10\xcd_\xafk\xa8!t\x17\xe6\x9e\xb7VoX\x1bu\x80\xbe \xc8v\xcb\x0f\xd1\a\xb0m', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r3, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x72b) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x3, [@random="5c5756237d12", @remote, @dev={[], 0xf}]}) 01:52:25 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f00000005c0)=""/19, &(0x7f0000000600)=0x13) 01:52:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) 01:52:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000180c200000086dd604388fb00140000ff020000000000000000000000000001ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="18afe10040000000a59074608843cc278d675c43d5f27c8f9d63abff3dc83493fe56e1a48b230d3bfc2c316ba7ea14698ea84e65cf3fa892452d286370743da816deef3e9235cbf087d2e682778522ad3f267db07fb9a85cf122ee1efc6b4a0f663a2997fc41665676a79ba28970c94f523be12b46c246aa34dba5c8085fae6c442c5b33df0deac3d43662e4e84b86b96ed13165cd6f54aef43956bb590b98da8ac0331f9f27286decc70faf188d23e1396d34e7711376ec0af0a63b43059f9ff459efcb4b7e3f5d5869134a546689b896516a3981158975ddc3c7a73a6683d3b4e81b700eb479d42b0a8793cb39549a28171d175e8f5b"], 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x16080) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x81, {0x9e09, 0x1, 0xffff, 0x40, 0x778a, 0x800}}) [ 388.340440] kvm: pic: single mode not supported 01:52:25 executing program 0: unshare(0x2000400) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x290280) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080)="4a11d4dfd451605e1e4c22d517e2c6c90eab352006cc0f98189a1dfb41717b8e731bce6b130dbc2d2b0a61e79f402b53f6f7b736fa7451a7ae5af5739c60e159864dfd0930e1e8da5f93e49a42e71c3ba7cd0d64a80e30d5fc352d6aa0227c456ae87c85c9f240db07ea15f914618460e7128ba4d7408bf91cc9e2d493eff98766d0b19a59241e21fcd8ee6edb703a01738c5f7741f75aaf1502d086e3dd9831d363ea3c88d94efd104a679611c86d2a88520915bf2c7365c93deb5551ee0f1ee31c470d7511a54fe2b5ff7e0e92a33f7c8e5a52ae75d476d87f324bc4ab348edcc183", &(0x7f00000001c0)=""/129}, 0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x2100, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0xde, "87d17cb40e15a2d8f6c25e73d0527b7a66ba7b9271fee49469274be70193093311614d7c2a5ac789168b81b3a7282944a000643c528a656d01af870179fccc4a9f1ad235200685bb6a47f58ba99a796a7553f273dedfd87a3af113b0efa7311fa612c22f03f97d770da88b9964032648732db5c5d01b510c57c51ece05680257cddd5da075fb59e123297c7729f1bc7f6c9c844b03b1230d727ece29f340cd90c13dadb066e7b134c369b635860f65141527da3ca39099422781e54c95da8292a30f416a015843f6b8d070794b96086cb85878141ca407619f2af378c311"}, &(0x7f0000000000)=0xe6) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) [ 388.340457] kvm: pic: level sensitive irq not supported [ 388.487229] kvm: pic: level sensitive irq not supported [ 388.534355] kvm: pic: level sensitive irq not supported [ 388.551329] kvm: pic: single mode not supported 01:52:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x100, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x40, 0x0) creat(&(0x7f00000007c0)='./file1\x00', 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0xa0102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8004001ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc) r2 = gettid() ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000700)={0x4008, 0x4, 0x8, 0x986}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000500)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000600)={{0x5, @name="ed5bc002e47bf2747667705bf2ffd7855520947369771af14addaf424e212ea8"}, "7d24c8b34e596413a39e472f9c017a63d9a09537a8036a193fd811215107d968", 0x3}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000221cc8c6a0b3e4461100600026bd7000fedb", @ANYRES32=r3, @ANYBLOB="002000002000000024000e00ff0700000000000026e2000000000000440000000000000005000103000000000c000200aaaaaaaaaa130000"], 0x50}}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@l2={0x1f, 0x5, {0x5, 0x5, 0x7e9, 0x1, 0x77, 0x3}, 0x7fffffff, 0xff}, {&(0x7f0000000140)=""/249, 0xf9}, &(0x7f0000000000), 0x46}, 0xa0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x100400000001a) fcntl$setlease(r1, 0x400, 0x2) [ 388.557078] kvm: pic: level sensitive irq not supported 01:52:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x19) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 388.582477] kvm: pic: single mode not supported [ 388.622493] kvm: pic: single mode not supported [ 388.627268] kvm: pic: level sensitive irq not supported 01:52:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) read$alg(r0, &(0x7f0000001340)=""/4096, 0xffffffffffffffa0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x600, 0x8, 0x3015, 0x8, 0xe, 0x0, 0x0, 0x4}}) [ 388.700465] kvm: pic: level sensitive irq not supported [ 388.879357] QAT: Invalid ioctl [ 388.937355] QAT: Invalid ioctl 01:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYRESOCT=r2]) r5 = getuid() r6 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000300), 0x4) keyctl$get_persistent(0x16, r5, r6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000480)={0x107000}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x8f) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1) write$USERIO_CMD_REGISTER(r9, &(0x7f00000000c0)={0x0, 0x3}, 0x2) 01:52:26 executing program 3: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x2d, &(0x7f00000000c0)={0x0, 0x4000, 0x1}) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:52:26 executing program 2: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) epoll_create(0x1) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 01:52:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4000, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000037000000"], 0x14}}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000700)={&(0x7f0000000300), 0x10, &(0x7f00000006c0)={&(0x7f0000000680)=@can={{0x2, 0x6, 0xce, 0xfaf}, 0x2, 0x3, 0x0, 0x0, "ac3d04973b6e1790"}, 0x10}}, 0x4000) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3ff}, &(0x7f0000000280)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x8, @mcast2, 0xfffffffffffffff9}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="ef23957e24d2de405fd75273a8249f9559be8276f773973633842c7d1a4dee1225cfeb312587d9f448ccc4b8fa1d00a9282a1677c9ab01cb627eaf5eee4f55d60e3e88505becc5bd6c639464998a8cd045927bd9ae583bdc1ff1a538abb50d46079ff141ef9b49bd7e18b9e6f777a0bafe1bc89dad6324fb15d4451d4052", 0x7e}, {&(0x7f0000000200)="658922541be527ace1b44d0995cc309a6f6fcbb90a31260dd111f5e42149d754385a6a96c3f3f1709d9a651ed1abcd82598004f4da13ae70f40f6a8a72daffda0e4d61231be9407ff0e0b57d4fd0170237f01fb3d57930e740df94dc62dd4ace9aca58cc8d7e2bd738", 0x69}, {&(0x7f0000000340)="2835fa755232c721eb77b75dbfe98e42231a059e1b5abb06c542979f369e3e3bceb09c33fd3838561b953db4302aceed0fde1a28cbbd660b619ae31d341835b02bae3b8e4f2ab2ba3b135aa8eff5eefd9a1e65e67bb57ce5cb5b88ccdb7a7ca98d69270b2e450e0bc634bb4915fd0dcf0edd7e4323715453e9494f8c0e98d75751c8cf750b996eb8fc44d557e21be02e6aa55680ce3719a9042943c91a3d47750e30a1ddde60e2037845619fd5d370cc7531507b9d2192d92b88004f0111df85a55ff788ba1f0b9f592da927f6acff7933f8860a26ea1a471b5bf9fa06ce92fd2d821b69dc669058dceb5abaca86", 0xee}], 0x3, &(0x7f00000004c0)=[@sndrcv={0x30, 0x84, 0x1, {0x100000001, 0x9, 0x6, 0x84d, 0x0, 0x7ff, 0x5, 0x9, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x22}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xd}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x80, 0x40}, 0x40000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_bond\x00', 0x5}) sendmsg$inet_sctp(r1, &(0x7f0000001e00)={&(0x7f0000000780)=@in6={0xa, 0x4e21, 0x1930, @loopback, 0x9}, 0x1c, &(0x7f0000001c80)=[{&(0x7f00000007c0)="9920dd16b020b4c614f6eeae6b653f93b7738f0b643f5684d903857626bac4bd6a77b51089cc02fa2ca5ca61ce3db1eced3cded282f23dc812f7f90aed997c", 0x3f}, {&(0x7f0000000800)="b01c94fa4835132ccc21349d673df522b901f2ef6c25743982048480c6c341097bd7d7889a554bcab8346494b689cc910e5d6161712fe8b40bebbf6e8eddc10b0e1c706dc6daeb6d9ca6afe08b0b87981d15e149cae1d60233f19fa36d0fdfe305af3fe2dfd92dc3c18ab3c80f4f9a25dc1e33d83c94bb4510338241529ef2f11f42be7d96a5a15f8c05fd22814159111f35179d3f8b8b69", 0x98}, {&(0x7f00000008c0)="c480189dedea56cd444286a07cdf656416d1bc6543865b411216b1a1a0d957daaea9f3140c2fa45fc7ad73350f496576a36e577eba54652d5ed01187b9bf254f407a76f36b73b17e1d1b2f13573fc3a00f75f58891e8c2081d2fe7d934cf8a4d6fd54c7bb6020277b44aea38932b613b43a35a50064332b60052385e7f01922a29169ffe50eac55a3d90198e55238998171c50697277200e154e34be12b6d8b1384c423cf0d7724b00c1aeeedf47fc77618a29f3bf3a22eaf1050ddbb1186c32715a04371e630153c1aff89da5cc6aa264d7a77cd93c4b2622d956a918d8ca32a5bd480c2fb8c884ca", 0xe9}, {&(0x7f00000009c0)="622f27df44232e42690c0d3960505a3c1ecba375cb61a4513e528b2198903e4637a7615f253297a81adb509885df2c1ca22e5873a2d172f32380d6dcb6c2bd68a878f4b3cca021df5e43a3131a4ec6e4de1371e0e96a834931b688c95358e2926348c8dbe1f5452aa2f08cd528c516bb784fade90ad6c503b596a49d9a7beb9945bb2622730b56d533b4c29b6e1a69ba938b17262c823c7a2e1df3536ac6662f4c2e6d", 0xa3}, {&(0x7f0000000a80)="ce128e5b4f05b1c16a1d14cb4a435dd486c71f8301ed11107bda8973841563243a7f1ac35a6489c9d4a5e8e93495f4f894c2a3dcce1c33261839a7d24d0999af5026f02055f1c0e624321fa950ea692818b0f8b114d3c0782421624c3c5ee82f89da1b8c192af6fa3aedaf4dee956d22e43950867d7b003a3bc7d8c47b8400d6e93d6f5334d5eb7967417a294605cd35127baeca1b32785e0defde2ce22082f26b97d041b4af184a7d0378dcfb35056b9212fea10121a9c0ef2671e410", 0xbd}, {&(0x7f0000000b40)="c4956967ce2509dee44bf02b328c5cfa923215f8bdd018af66929adeb3c3bac73c088a10d8b7b44c1c8b73", 0x2b}, {&(0x7f0000000b80)="cc66206205d7148949e24f7903f802bb958401f7cf944b52247c4d20ee727ead71dfb03a8640d96d20e0d5c15dd76b59b9525c18b0e28c1f1df9e9b0aa14c1f4ebafa0f0821c3b0eae740168d1492477394e499b05d692ce6f6b85983a39fc762039aea111b67a9382d9757a56a8426706b9928b2818c02922f53737d73afe75ab2b6b79b28dd81aeca4e81934acc54f1f9615a47373716e800d16ece045f7ecdf040d07a071a7f685e4170c0de4cbaadd74b1ebb7f9f03e0cce0826c8a85f87decbfe9b4f98c67f0151eedf329fbb3f5933adfc", 0xd4}, {&(0x7f0000000c80)="627103fc0ef11559dbf6057c03e7f58866b647251bf2528a57bff4a3ad0e669142b044cc09c1f35255952cba5f8961ed8e7971b4c504674f6375ed457fa5a9eb2fd80fc72e8d75d8eb2519cd32ae585d9eaa060fb169b74e60a2b70a532a12150232379b4e110ac076307e5612af557f269a08922e6cd03634ff4184d4a545b8a928172e94f4e97051f975c977b9f929fd95d69ad1c6a7306533ee4c3cfd61bb2b54ecf78945a0ec9f3c8d81b10e2a06d13a9ecfc0aa5c50619ae5ab863d0cf161e3c04ad1036842b948b459b980418fa4959946bdbe2d4e909c2f2bfe27f66267dca91636b65dce34d3f525a99dcbcdb1b630ef6a72040748b667a5192869c3bd7a3b3e9e2d203428613e6cfe839c87db9dadcbd5d36d995ab2df42eb571bca73df1d899f443958588cd16f5277299909a1be34ab35a314d44701c48aa13d1006d9f7742da1009d54ce07004420a6ca94efc73638129d093916eaae37997c7e667c8f52ffdc9b43aa5a35e9204ce8e32db299ca362cc4ce7b3d6c87e123870c3473b79406cb02a5039b1fa48aacb9ce018c7891318df6a406d5fa6d990c044b4e7ae3f689444555a245e429d37cd7cedc0c2aae5461b1faa6f299a532949b4923cb244e7ad56c503b103bd62da3781b9fd5e5281c1a27df7c08914f5e8f1310ff101a3181f6bba46fca4ad03cb4a289e44152236cdff8c5d5ee65814ec25df5f0a7ee67c7a4707ab27321e157a70083af626255724bf26f53bf77e2e071f40a07e8b399ab1aca5a785ebfe6e35cfe124f57f72a968310e435cd3ebd274b6767a5d8a9e4fc54952af29f469c142368bd1157c8d7a7cc5c3ff6887c041f50fb093c98ecd6284d6c79ff3f93ee962d22e234aea2aa455267f3039efee2f786dd2a93727ea28b2a7e1a63a8f8cc1042101685a5287c996d1a661af0e09e493397e9a61153a61ea665e2ca20a32d1bf169a3f65489945f4092a5f859503854e592d90113a878bf5e21272a2448ab558713c1e32b5d53ba4a0ca1507d950f7b725b2244b7037a1c058b79d9f1d1090858b910a5d5abecf8292721d85d1687ce9d70cdded138dc690dcc98026370179078c82f2f8e77ae1223f4d214981fa71e649862676fac3358da8eacb7081830632201989fa12f7058d9695bf6a889be0ed9bf66eef96e2de0f45245b72bf2e85af319191ed6c81457015bdde15a4560c47ee625374d956704c70185a134f57b87bcd8d7a6e963c1a995e7c62bde827e45b2f795c2523841ef7eaabf80d50d5059211fe6cc52a62ad82f3e5362646c826e4e5316f07d1a551e990b6f3422f125bff0fe2cd86e478cb8bcaf9ff9b4cedac7976fd01f85a68971fa843c002d4370843cc9c08c9adedea5842d9d6597ac2acedc9447359ac0631ebdef0f3c70211fbc35415daebc49350713aa924ed45e6a150da3078b89cb34303d7fca66bc87e903a56b4dd9087f8d3d1b08728a9b08a2ab2bc1ecfa53dcf1847f7430e24f6e4c4a977f38384c98c94e80ba0ab4495777c0763201a9bad2b167147dd8254078c673b062a3a8411ddb0dd9ba28331cac40abb8e809c00c3d8fb9c87b0d51023c9c07c502958799a307b2f63754451817d5ed7bc6e0c059830fdb74ef6025ebc565db44c447edb97dcec50062df8cbf92359bc189c4bf7636a37e6d5a31f3a90181a6d60b656eb854c2227bd901f7b1261175bbf93ac4c44570da2435afdf8ca36408e97aa37fc230ebdbd8ee88dafe0f3bf661675d330b3d6a09249f90455d63bd6ddff31aed5e1759d139230a001d0f6b53541ee86f026267db6df574b2f1017a5b7fb09a5c141d2b75c2e37723b7f5dbcf967e6c6181803fec5f433397d3465e2abfeda51758a6973b9020c5ad785feabfa6b9c3f03bc7b5cedaf993fb865360cf7987d8d654a6cbdb8e3555363cc74763e37e4075e11d86e9da72bc8ba4343db873e8189737bb50b3ae9a90a570aa5a00a027690534cdfce240a2ef5c5d497af7ef146681f0c9dce844cfe508afa9d33f9aabb3405be75ec31845190a7fa7ed28b4daa79a878a8da4d94b3b8b3809c5ff8dfc42b3031f588923007a36ed2caecd4e93a0232885ef05c2eb618e610be816ff7f3df6b703206985986e5de84e695c164833afd9351599477701f5b2e0d20bc0f6e39708b335f2dca9582cf242cf5b5180f757b78f1b238b0dee2980ccc912cb4fd020029e8f26faffe3a46727791798570b073f6026c319fca8ca43fd153bbe072240d7bcc5542ba05d36ce971c1f0104687f3971cfc8796c47675af1696d73811261a289d6095a589b12bd25cbecce315749f46e5ba1f14dfc579446df687a5fe26c74283fcf27de7ddf14bdf5f280d960b69efd1c7c9c4a5739b4d409f12af0bd2054a230f0651df52681751c84a13e53f45d37f5377d407936b7bf52a510be9bb3d81643551fe79c3ec7d5118b012384dc560bd24fc17845934dc21929942e53f9a7376163f422104c53c7e62cda476cf77386c820cc65252def1dea2ae5da07a9e57db383f4786aaaf63386a81725649cebcad5b0cbdea0095303b88a558b45bb9c27693f593bec7bcce5d4b38c6fcf9251ee79671482dae2b4a31edb7ff68a1644a9694a62a941062e006af42ed9f48057308dfe7836a07b4639eb703ee9736ae1a14d3cbeed1f3969d54ce81d0edd277fcefe99ecd17c520799f5626b3b92d9ca335abae424e4d09ef2719e5520773b120c64d0f0ed8bf53ffe7d9cab43ca9c7e53ccf7763046dd8c14a4837802c712c61f7dbf25ba5331edc8d80002e2b33412e420d0aa3acc1d6af478c68e2955d36e28caf1f0b08d0de922d6b2b36b28b8aa52ed12f2b0d5a3dcc8ba083efaaf44c3831fa633da2abff5270681d78d87c8dfd14ae165e56fa4d5dd469f058d758f3373218dcf3004a3b4bc3313a559d968bc4454f9b045148e3601d1061df6af6d418b2c2b2abac94e86b5fbd332ca6586957158ff0083dfc2301d003424b2a5644b5a43b1c2649ef4e6000c2bea1271fd348c2369a7d06392bd15953cf135402afafdc4d949ad17a00533e71838ed2ee0c50ef4f898d076e47a81b18eb97642d23af0f773b68def28cdb32d30a578604ff7d76190704e23598d5b1e7ea014c2030d4d1c4564bd98a1cef68217048b646a9b9d28d717c1cd1157b9b4a731592ba8a26d86111da69160644a5df3267195cafcaef8f1d06d8fa1cbdf14568b1322c7b6c7cf8a5d49ea8978e5b9e4f9fc1b04e6f37385c32800ab3412aba8bf2b82e5ffd409c722de1c27642783575da0404da677c941746b6fcc78c547353629362f738e931571f6d961504f2b653571ef57a5a3ef214d3b071c166ce2d61b9fc1d90c5e92246425b1cfe01b48e60f2c5c8be1ffdd382a2d0f94276ca923514eae5cc70a3dee4748dab696769febc836f0dd52643d1d143628e485d9e67387077f7fce3f76097a72b22b87995c3084438c867ca43a5a1df8931d2938a75c099af9b78084d6d9c710c9699378cb5c68137fa4a55a89da3383f601761bde9f25e2b2e338993615a99413d4aa4c1b1fe2c433f5dbfd286b3501762f53d5e8b3139daca8d6607ee8df5b63cfa0487bc09955afa01a83be45baa327769e1c6832e7c00ee22363b29840175aee730d12ad8a735f94ca1fa5b302eefc871cdcee1180b373af767069b9f1027959ee4e77faa05fe2e18261a085c64699b5290b586a60e4b5b2dac54922fb78fafd431dedba64a267a0aa563ff70ad4c986ac26ba4d7385bb8ffe038cac692ed0c3515b804f7d2ab76aa11c03ee345cd610b8677cbde178a432687f8f68d8dd84ae9981ad183eec8d15f1273e768c5a35e34887ce80e229a8d7e1bf55fcbebcec7a1e3564926e7a982e44a3ee7eaa2aa3877e28b5bd91a83e79a16933d3874b24fc355d33168d54c378f22c92cee61f788e555bdad59525966de5d371def8242a44e280058e2c73eca38037f1ef3702b5f02abec61cd55c59bced37c923035244f66c20336dbd4c2ba97f4c3bca590d28b1a827b44407b61b02025031c25a934f60d17acf1482157d705e6f61392781a4443803a4030ec32699a851ebfecfb0d0119be3f052667be89ca64e4a0d4bfc232e0feec5ade5e6886775b41e61d626fb2dae307d18eeb4d36107c8440118d8fb48899890b779b45a2af8343174e40dbd2760e3cdb12fd0cf4ad557a0dda3dffa9b1b7b58c8b8ffc59a74834ba29b3e2a15ff916dddac3eb489d6bff87f2ace5114e7c859b5e01cd75f38829236c684e03afd1e147ef4828690ddde874809af2fa9d51bd1ba1e0dd492b768350d41984a0028b18b5e1922ac1211202d8fd78c42537d8add0e29262b6d285611b800006c4969f61b2e2f5400fe177612fda7fa54ba124bc0595070306343b561e45f6de2d3fec44797083aabf7ff2abb67c4d1c3a235ba2de2b12ebd53d1dd5841948a50448cb4c43e59bd63411d6797a5a1f6276f2e0315d713745e0c0058e68b25a5eb963b229c5020447b52871a682150d2ae180a9c41fdcb626449d1708236039231ea97019331165c95dc8b99baf8bb7ec3e732b84e2e96e583aa0f1e7a9c559ddc3db80836bc6b20a070f1b37b557665c5d73bbadfe06367ceb38c636b61aefa91a26f6717d7df9887787c3c70c6929d9499a27adcf5f698b4ee0f6d4660258e5ec92b83340fa7ac22c5b9f6dec267767c9387f6326e88c1fa8dd2671dec4bc3066188e11c4b89c154701016d4bbe2a387eb721eb3acd76ecda2684b4a9948cbf6891845624eae13e9228fd5844704d7fc372ed899ddbc9ea791ca7009b48cee15a6233a495a569ed23e8bc2cc8f444a7b7b0353d0999ab27a5079e68a9af8e6ed948f6271d2233e1edd583b2340984d5793bef066a3063b477da2b8ddc2b59f337f92d9b0c41348d2c2b833a9a9b7a7d669ee3c04a1f43df53d2e779789a88b905eca220bb4aa7f8129f85a2cc59979ccec2c7db61ba3f38716251015527c72927307b9d2cd9536c9d67bd164843aaa431b3bff1e918b39c27fadaeb155d44fc4f47d6f2c0cc6c6e38946b04be93f1f2a7945844bec0f6d47964904987a00918b7b25f5d4dfad3d4bd14ccae747ba9dd7ed29e297fd6761218cf2a24c9b3fc3dd850a869da72e5dffab81f09354497875cba5e900805b82a5a18bc5e2c6e04fd724e9ba37b2ff69b1b9b1f8ffe040ce41933100497280810bfa949c7bcc8fb093e4721e82ffee9bb192c78be431944da1ffdf50bbc14354a16193ba1f82ae7a21555706876eddb13346a75e20a1937842683ac0bc62f3d19ca39f10743e3408ec631eb27a5e5f577e12a4c61d3980d0fabf62dffa1e28088c8282dfe5516b8410070ec8ced6601e460f318d3266252a8a9c1049b79d30f9809a46fd0868166b94da1cce3035ed20164e1967a66cd49837f7adcb9dc3f14971f2a8c04ca1871c5de2827b40b70cafde384ac55a0fdfc669c73504d637477cf0d834b82c96414c3f475541b97695eeda9dc96369de38d45d8000e77b9340e34c0e18c750b9e2a842a14ed9f9a82d7e485f976a884a3c5de25f1a1c29c074f9f68320cfe44ba44730ca754d4cd334d4f21c1169575e70179c050326cb5a6ebb3d19de11252cfc8ad7b945429e6ad42c7631361802245aaab24f2ef1e3440d8543fdb7b112ac90a91f66a3831a1200c50f27666ca0b889af84f0b6ee4c1410daa8f7f92f60151f6d648a21d3b21e5c46e5e4bda5207e9fc218cff8746cd412a79ce9c80e4fe70658aa1d76c10dcae603bb", 0x1000}], 0x8, &(0x7f0000001d00)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x10001}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x41cd, 0x5, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x10000, 0x0, 0x3924, 0xfffffffffffffeff, r3}}, @authinfo={0x18, 0x84, 0x6, {0x200}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xd8, 0x20000815}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008081}, 0x10) r5 = socket$kcm(0x2, 0x40000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:52:26 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x300, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000103) io_setup(0xfffffffffffffffa, &(0x7f0000000080)=0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa, 0x0, 0x0, r2}]) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000400)=@can, 0x80, 0x0}, 0x0) 01:52:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x2, @remote, 0x10000}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000001700)="47179474142a057472", 0x9}, {&(0x7f0000001800)="95062d7d86a82f8f4dae998d62b3d1edd56349d02d509beb3bba8aae188a23bed978838a940350c5baa732200919d5a6a0d5495f3dd277153dc4faf3bc3c8f8daab0739c6ec8bad4f7643e553fc99a5c332ba9a3c3cea761a75e1c480badbd3550e8452e1e047ff7b46a02941dfbee35949b54352d53717f217c4c8f3918c7513495f07243d0f4740c47dddde15b8fcb53f2f8b5a822915517448080856384ff6e6e3fd1bb01fad31c44a9ffe39dc5e32259e26a1d280a7e9915883a7828306e8db61e47b4c08db8ac118337588c3e0a16bb9f5426ea11234ba063d61411fbe15c71", 0xe2}, {&(0x7f0000001900)="3663c12cf844cf5d33ff5a7f51d29bc064ad82c749ff6b9e25da6d97da6af5d182dbcb94dcbde998f02342383f27764607150c659a6829dac05b108db32bbb7edded7fe8ac3730b67b8293821967f180cddbff610e9ea0e01d538eea7c229f4264784ddabff17c086b90a825bfbc51290fb2df52111b47a55ace548cac60235a1708cff18b80ad99f1227244e1f894ff7c35da0a120aa724dee76c28925bc0971accad524a", 0xa5}], 0x3, 0x0, 0x0, 0x20000000}, 0x40) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001240)={0x1, 0x0, {0x7, 0x1f, 0x3007, 0x4, 0xb, 0x0, 0x0, 0x5}}) readlinkat(r0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockname$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000019c0)=0x1c) r1 = open(&(0x7f0000001ac0)='./bus\x00', 0x40200, 0x12) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000013c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="fa2b0f4e47fb1a2757329bd4e21c093f91b50500dbfb7c538597c3409b752ad6a044984728ece04178be24dd6e0bc895dd2b8c58e93d0c196dba9516b95174a1b5c383cb7830ccc83bc43620c892e3247d846356a92049c9806dddd54cba904c5da83fa0dec771adaf9de4fd707da60862f86fc43fef6ef539d7", @ANYRES16=r2, @ANYBLOB="100e2abd7000ffdbdf250d000000100007000c000400040000000000000048000500440002e207000200f3040000000800010016000000080001000100000008000400ffff0000080004000500000008000400000000000800010009000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r3, 0x800, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) lseek(r0, 0x0, 0x3) prctl$PR_SVE_SET_VL(0x32, 0x1d7d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001600)={0x0, r0, 0x0, 0x0, 0x200007ff, 0x4}) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x1a4b) fcntl$getownex(r1, 0x10, &(0x7f0000001340)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001380)={0x0}, &(0x7f0000001540)=0xc) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000001580)={r1, r1, 0x3}) [ 389.444295] Unknown ioctl 4 [ 389.508795] audit: type=1326 audit(1553651546.552:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12967 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 389.610244] Unknown ioctl 4 [ 389.670392] kvm: pic: single mode not supported [ 389.670408] kvm: pic: level sensitive irq not supported [ 389.701711] kvm: pic: level sensitive irq not supported [ 389.722886] kvm: pic: level sensitive irq not supported [ 389.730624] kvm: pic: single mode not supported 01:52:26 executing program 0: prctl$PR_SET_ENDIAN(0x14, 0x1) syz_emit_ethernet(0xfffffe51, &(0x7f0000000100)={@link_local, @empty, [], {@ipx={0x8137, {0xffff, 0x31, 0x7, 0x5, {@current, @broadcast, 0xc}, {@broadcast, @current, 0x1}, "68fe70540b08925122f25e4ad11210c4dc0976"}}}}, 0x0) 01:52:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x111001, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) [ 389.737819] kvm: pic: level sensitive irq not supported [ 389.863246] kvm: pic: single mode not supported 01:52:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r2}, &(0x7f0000000280)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'crc32c-generic\x00'}}) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000400)=""/224, &(0x7f0000000040)=0xe0) 01:52:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fffffff, 0xa000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup(r0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000000c0)={0x0, 0x2000000005}) 01:52:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x111001, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) [ 389.919121] kvm: pic: single mode not supported [ 390.157519] audit: type=1326 audit(1553651547.202:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12967 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 01:52:27 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x3, 0x10001, 0x122, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0xffffffff}, 0x8) 01:52:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x2f}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x424000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@initdev}}, {{}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000180)=""/84, 0x54, &(0x7f0000000300)=""/198, 0x3, 0x2}}, 0x68) 01:52:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:52:27 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80003) close(r0) socket(0x1e, 0x1000000000002, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 01:52:27 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_DUMPABLE(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0xfffffffffffffc00, 0xf, 0x4, 0xc, {0x0, 0x7530}, {0x5, 0x3, 0x1, 0x4, 0x5, 0x9, "097c2999"}, 0x9, 0x2, @offset=0x7, 0x4}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x62, &(0x7f0000000040)=""/98}) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x9}}, 0x18) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000440)=0x101) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @local, 0x0}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r3}) pipe(&(0x7f00000001c0)) 01:52:27 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) getsockopt$sock_timeval(r2, 0x1, 0x14, 0x0, &(0x7f00000000c0)=0x3e4) 01:52:27 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x800) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @local}, &(0x7f0000000200)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = request_key(&(0x7f0000000380)='.dead\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000002c0)='\x00', 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/27, 0x1b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) r3 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000004"], 0x8) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) sendmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 01:52:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000b00)="62d8eef9fd34e91c6046681b45d9cdfad0f06b832b692b0fb7881bf7ed506f2850b6d281e3bcb63bf67626fbf6e29266c96c31df0342808bf7df60ab7eb753808f79688d5d8512f48fe156f669dde9c34063656b241a7eb0dd34d39814d42daf1c7f7ed215e65d61776734a34d82f027ec616ad3da18fe753a7646c82368985ea659012be6e1b9f885762435e87a5e32e4a3010141cb2a8cffc82988fa41e63cd44d1b6b5f80ff4442cde6ef9fdbab245d44389cf981463621b91ce0dfaeb0289e98adc792af33791454e857a4785d1d0e94067483d8b4ca6708c782edb0ee298ca7c675a31f0f266be999f1e183d5", 0xef) syz_emit_ethernet(0xc7, &(0x7f0000000040)={@random="77b0e1efedfa", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty=0x689, "358000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c"}}}}}, &(0x7f0000000000)={0x5, 0x4, [0x400000000016, 0x19f, 0x2000000000000004, 0x100080]}) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="ddadb021b02f817621e64e2a43efeec910f2a9cf8cf891aadb5dfbcbbf86caaa0dda954003d686cfbcdab9602f0769965e7c7eb95d08a6d958bf3cc6af13248e9031ee3f599da97401faed82c97d867546da16f8144912cba5a35eb40cd54ab0134111650fd9379fb4c63d577c15c82256d344b1c1e8988e375d0702b7", 0x7d) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x9f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0xad8) 01:52:28 executing program 4: syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) 01:52:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x68, 0x400) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) r1 = socket(0xb, 0x80000, 0xc3) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb, 0x204}, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) tgkill(r2, r3, 0x1a) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x1, {0xffffffffffffff48, 0x5, 0xfc36, 0xffffffff7fffffff}}) [ 391.061191] kernel msg: ebtables bug: please report to author: Wrong len argument 01:52:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x400003, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40082, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000140)=[@acquire_done={0x40106309, r2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x40, 0x8, &(0x7f0000000080)=[@fda={0x66646185, 0x9, 0x3, 0x2e}, @fda={0x66646185, 0x4, 0x2, 0x22}], &(0x7f0000000100)=[0x0]}, 0x8}}], 0x1000, 0x0, &(0x7f00000004c0)="1adb895305e4616445dde69bf6bb751209027cc3a7ae135fca6c07ef2259aa2d7136c9cc4bb2b0f1150f5f53715d56bbaf8c81f6b4c123b9ee807fc673b337c8d979da69a61bfa6e35545d8767c0258530f3893d88896fb0d0d3d922eb69081df86bf56e941e9ee83a777ecc6e8e394cd0e7a4ae367a88a87196c7884db1095b38fb752a92cde8aa1a7cc0b6329f6c07850993a52d9ae90a57299059e6a4d63ffa21eb063bd4f4add1be6d735daf48303f19818c256d65377497caba9104aeaca4a81d7e905945a73132be9d298ef43298fd11e7f30c445adaa3e20a9ea656d7f48bcca93fd8ed38c5af74549d72da90cd834a29d55af4645dc2543ae0f472f966fe269500be253173a420d758c4ea4c325012b2b693990d33410789af40fda7b5e3ad1b5bf93fb55fcda8755d0410cf109e78807505b3ecc21a3335a9e7b929825867421d80069b723b963ca9231e86c09634df8e85218ead3e001590ca8a0a150e887e9b6aface5b4bf2172f663a896eee2b54e300e7f14693bdde3ba87d5ba2da15fecbd6ace2c74d6afe901aa1db890435b3fbd3f887adabf05fda33f7000277250556e43067b1730c2694c314d0f6d513c28c7c21207e7e37ebbd945f31a9679244c868e962b55ed5df4964cefaa8c83ff1c787b66942db5675f84b819e9b472490c0215a15585a067144b3f6324dde7e09d1f4d15fdb3205d7ca6a606a2fb3ac3ae1634f78c619e305de8405c9f5f230350894e093130757eefa9e95b72f81da8a2012eb2df1508619476c0106afbe692614fd004dfb7c96b4b6d2349a5d66363b4357ff904eb50d18e0910a5ec08308405040e0041e1217fed57cdb386149e93ac3efea666b94d9f7d005dc940c92d2302dafcac43b633b1470d994abbf38bb770694f1fc00a6e62f3b92642de823d1cac0ee909b634713ddb1c7e37a54646ddbcef5422ddc0a32582000b827f48cb4ae8ec595013a8a96f78f9ce00d3bec44a7e12b645b98fc4aa57af7e030184d15c8bf50105af87ce7239053c007f61ef2d1beb032d1e603918814655307a72fed512aaa2cb13fe8b3ec161af3f15438e4b9ddc6a2a21d49a56387129aa084b040d1a7479ac41091d475098d30a9711270c08f4d3b11c6d2a4817ceed02db54069cd96656cc5d1d45a25c09e44f5917c67a8ff0136c5fc70d134269062011da88f0b9638bc5c52a3f0ed0c538a715de71809ff757154a83ee96fc2bfc90d8873fca0cd5cfd1da7731d8837cdac9278b9ad2e2a6d642992e3d8991981a9a54a38b8307dba80b31734db9016f4bbe6864f66ef4ac68902d6f983bc00d04da3118943fc60f083ef6cdc20c222aa0ace367c0b50188993f04c2ca1c55ec9254ffb674027a8c81cabee56da864ef753820a2e4be19f6b33d8a7637a773d322e4a0b2bd1eda5b737e07cd7626cbc0b65557fcc3543365b11dd244b0f47b02aeaeac767fa7135fee62120553462f7e644430816f5083990a95023e6711ddad888d872b004384846b77eed1c479cccfe8c6c75dad129eff07ac420d7459fd8b7d091d41085399dd06111f802489c9e87fa91b5c9e2716ee6b0827536a8ce71121c7f638d1c219edf08855b002de40e5877f88f63fe1db3b98aef6d2e8c65f538d45c51e1e0c12c2abb5fa628978e6b4d1b060b8074fc877c4acf69244dbc2121527b6a8e90b62f2bcba715eef75839db08afedfbc307eb4b56ee8445d3f0c8ff3e176008ad38ffe24ece548740129ff375e487b6de47bb99c51c51d5851619b2253ba6dbf90ccf3007961fbb402c3f20ac83af79079fe3e7e514ebaf2f826c75335ae2347ac409cc5c4b68ba429fe4903826d60b0fdb9c9a5a7f1d6bfaae5ad8165d901edfb4594aeba2cc0a0902719adf7ef76482c3e87a179e817ea55b012006349b622cfbd41ba2b9add4c45cb9cca924c9b9c962ff3f737f5b9d65cfae38277e42f59a8ab809aac1144aacb25ba1bc8d92d44eac6fdaf1cf57ff81aad3df852d39f83194831f7f5bc3c8534d033a2e66d8b88adfc362f0b7d0785dbe1ecd4f39af9b8c0b3443d99d725a12590fac92af6282988f2ca18074e6ff5eba1802e99122ea9b9164e968fe61a1ce0abe7592b6d10e36d7a6640ce0b22c2059934898bf1d40e75b013c4ddd512d669c0bd599ab8b0cca43d25933dd8fa37841fc8dc4be0df375689066d751f00b72522d774369d7ed84934d9cbda9770a80a06909e0348d1732b7a4b84649d6f8f248a6ad5b218bdcff7f208c239205478247349fe5ebaac852277a205b9375e4ea616767768501d1a56257e5f9c704bc1c7487a4b6708cc42aff61e66094d490005cb5f37c2f9437fdd41a6159cda78567868ae37a2e3e970c97f32758deec9e9c4ea95f4cfa070a212085fde39f3309672c05d3cb02765df227b02474e8ba1814fb46185f0402920cfbf1e5c64fd41a28846c2b2cf63d7fa3366e3426db7414e36c128ffb78f421074e4befd8d52cee07c44393d1e398b1cf620161c4b2094aba8ba7af4fa440913c6fd84c0bb7029ee987be5e51033a1bc2fa6f9e0048cb86fbb11d043cb1b9d1fa61b3e6555b96c4fc3b526c8ea472842684759b6b1130b81c2093deee67eb6b5fed5169d5981e5b0f0cfbcbe801fc84e8ceaf2722434e4674c267e1239465b168350e5f344643a56757d69ac158b97c95ae2eb3306182475b0005bfca8d7c9ba0c79abc667effcf3f5a35cc500d4d74ec561f050326d8b188d8216a627292c05af5110ac5da5c91f99d6faf94e85d3306f63c27b79073f76520f8aef895bc40c0f16723a3cf861fe8c3346e97a1fa9d1cc5049ca6db9980cc842528b9bfca8b2c13105f047ddaf6beb64c98bd357025b68a6eca4b9c9d7f3c0afe71f9aa9c229193c5f219942b6609d859f6e8fe3fcc9c70b2b1ea7d1114f8f934500eb485d2aaef9bef12e748294113b406965f9b55625f4a1be5b7fd65cfbab0e4235fb2a95bcce9827c1e3d5112b0682c9e0ba7d2c6602a9e4727c584f81ae19476730dc7c8bb27e205b1e6c687704f2b9f3087da1af89ce6b02551b5f894ce1a0498463e0fe34bec5ca86b02e8c409e5f357a5af53457fe0053c77f217e50890eddce94cf30ce34298096e5af8bc7806560d3ae5e7d4156c9e3abe47f36105e53595b903965ddb35efbb4d906cecc4af1f855ae74022d7c7b8775f877c9db6b09d2cd9f87236275e694e6001075768a056f757d6221f3a683ef01c774567169893c53f92463b88516a7ea505ac42deca746f078e4941b739dad3ad3f624ff1b9fbeb914cc78d567900bf983a98652461474b3329081924c2cb87fb2c9653a3b07e8a80a3a3ae4e23f111a50429124d82c8bb11820c5d2ead348568f7ddb960b8d0de9de3419ead355549c6af0cb6783297b08fd0c2385a282bd138e178a5758cdd5801823ccddff14247e94df04a015dbe761d6cc3857eb7fd8d6188237ca3f84ddec2049da4af5578239886fe13b0f091ea60d21ba2340585e74fe21c5f9e9c9bbbbfa31af6344ab3e1df269fc9fbc63eee114eb2c5110c967103a89072ac8f3d9b21fbaedade3d46b8469ee1b16a07bdeba0c54f913c2b8542ffe8da29c1cb12e9b7b1cc342aff439b811614b417ab80f0f9468883633fe2de760b25a5f0d76030b0c87fb1655b0861f2950396bd895af589ad12cc2afd549a3f65bfbe8ddd2111d7603c1879283fa67ebae3e2eb60e5efaf362e127999bf8f91e20f2783472c64dea215d14f474260ec72d037b049b710aa3954f45098b3675ebea8410787e61d823abf5d286c1074fb79f42cac0beb78ad64e186e8c4a83facb808a12f24bd711f7939ac07fad53adf73388ba84104f4b18965c743f67c3ea890a1dfa727649fb2298e438539b76cadd7526c8b3dcc2296d99cb7dce56f0497d8bb6de4ff5f842d2031fdb16db40274eb6d9a58a0e6e24a74402ebbe37abdaa5e84ea4257e3a73893d132d4d534f39df7a5532f17d94dce9e86e1a1c83a02e37477199a4c4039f38fa463b852fb306ee3f8ea54105dbb17f0ea56781dd368e86f33b9465bb533edfbe4392b944bb59b47bc285ee4d478e8fa807781b7185b1dc321fa7a7e252581f672b664e31765943e24eef2f8b733f228e4cd0a2a1af09f4ec1c2f0ab35485d72c7aa6e51574ca1f623cca24ed21a478b53e31ff3f40ba091cc97dc2b956c1b51122faadad64e44d5cb5623f7e0cef32bd667593c803e32bc2d9943791fa1d8f32812fc983f42edb5461a123ed8f3707462e86bb10aef4d257cc8f86896cea4d2a67ba91e2c59518822bccba2757df0f0a6b0b5aefb168a97671093a57ea9e6e719f08334071244a87135dad44244795436053759bc83d5b95743efcbd398f1e995bb2c54a91928823e72e0d83b5288a555b5704fc3fed8ff55a47a92ab7eb6c6cbc894bfd51a07ca209dc1044756f83c8d2164b0d64b9e76707ef371cd8c29b42faa76c4539971317838a5fb6f1f6b0a79d5f646c28e70bae314c6522867fc71d94928138c0d85a2e47f4b4aa1bef5703ff1a8c3eb97b161b5b1aac460aa7b84a3cd0c5f9972c68474b8f8c21a45a349648bc86969673054fd4e9d4f5bbe7109fc26af9c9c6cb002f4dee2fb8acadb2ce878aab0009d0195f64da1f95c5b2e30d28a557c260668425228d3e4e1443386598f40515ed9125a2952e1881495f6299cadab8ae9da8ac3221051979930324bae5ce60073afa2e588195c3f73f46d0897bc3feec6695b2826e381bcee69728da071a09c5941f2e3ef2272405c6872baa30622255137ea4699ad446074f6f2f7f487ac0e7d80788bb462f5a4ab7fe9ca6f61f699a4734343c9a096cdbe9c2ab096d172b1c7360ee94b1285e53462ae0f6e3228f177317169a53824230d4057e6c85267fc7b747cb95c2bda007e8fbadaa96b85f37887de6d8913957f3c49a4fbfb258524bbb636e87eef371ee79c3c1600c86fe0cefda65442ef4754834ee655d70751c98c3cba72c4e48a1843e73da2d757ca02fca1942562999b7313a3e68114f27d4988c69835da2f536951fd9645b5036916a0a3afddb04d4ac15607c0cc91f6ea2bc91b97b75c6689703971245b5eabf526436065e8ff9b583533e468d0f0036e49de138fd8f01f4c188a933b19094990cdf6aac9159fbbc5e7bd4d58196a58b51e3bdbcf51562c52c30a5bdd0ce878bbb321c128eac08f3637e825d320d0a7bbb21d792d9a87b86b6965af85c06bc2251ccbefb84d5b2cebc037bd0804c4de81ecf05030c70e1fcad0a1c40723af5d113d16823e9d571d2f215677cc48fb0e1b5c3f16fd4eec7d85630b66fdd3a572ead8be2de8ae2123eaa63d53a6b5ecf60f316e3fb7896908426fbc7fbfc09f001addd712de9ff1102f2bd739577c947f1ab599ad0249d70c5dfc1d8e278a4f205117bb4e4a0cedd3f16eaff447fbd17e6cd37ed0f7ac2c4d9ca680c711bdf340938698791e8b963f62133b149e0dd3095cf5c444f65b35a094b49061153a5a457f94504756e200c4032d5dbd1994a8499beea60804f2678043d97db477f5c616e39ff9c59ef261a7c4ecf43ca68c68ce782f63c3a6b1031dceaa2c562d6adc0f96811c78a2537e097459d2d73d26310b5f7f5dbdd2a870cd6d4728aa77ab0ae703d323da96c974527f3ec694bcfbaa5c6c8ebd8f0ef2004cc2dba140423ba9f1a7c0cf825ac7ef824a44ff361694a41723b10ecc1634c1a6091f09ec6214e714e88662e0a85cc18e2c50b01366881207fc965153cb3bcacc10aeba91"}) [ 391.132745] net_ratelimit: 22 callbacks suppressed [ 391.132766] protocol 88fb is buggy, dev hsr_slave_0 [ 391.143966] protocol 88fb is buggy, dev hsr_slave_1 [ 391.162919] kernel msg: ebtables bug: please report to author: Wrong len argument 01:52:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x2}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 01:52:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x800) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r4, 0xab00, r4) fcntl$setstatus(r3, 0x4, 0xffffffffffffffbe) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x1, 0x4d, 0x3f, 0x300f, 0x7, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x5, 0x80, 0x5, 0x1, 0x35e1}}, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e23, 0x6b8a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0x84) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffec1) splice(r1, 0x0, r4, 0x0, 0xffffbfffff7fffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) 01:52:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000b00)="62d8eef9fd34e91c6046681b45d9cdfad0f06b832b692b0fb7881bf7ed506f2850b6d281e3bcb63bf67626fbf6e29266c96c31df0342808bf7df60ab7eb753808f79688d5d8512f48fe156f669dde9c34063656b241a7eb0dd34d39814d42daf1c7f7ed215e65d61776734a34d82f027ec616ad3da18fe753a7646c82368985ea659012be6e1b9f885762435e87a5e32e4a3010141cb2a8cffc82988fa41e63cd44d1b6b5f80ff4442cde6ef9fdbab245d44389cf981463621b91ce0dfaeb0289e98adc792af33791454e857a4785d1d0e94067483d8b4ca6708c782edb0ee298ca7c675a31f0f266be999f1e183d5", 0xef) syz_emit_ethernet(0xc7, &(0x7f0000000040)={@random="77b0e1efedfa", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty=0x689, "358000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c"}}}}}, &(0x7f0000000000)={0x5, 0x4, [0x400000000016, 0x19f, 0x2000000000000004, 0x100080]}) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="ddadb021b02f817621e64e2a43efeec910f2a9cf8cf891aadb5dfbcbbf86caaa0dda954003d686cfbcdab9602f0769965e7c7eb95d08a6d958bf3cc6af13248e9031ee3f599da97401faed82c97d867546da16f8144912cba5a35eb40cd54ab0134111650fd9379fb4c63d577c15c82256d344b1c1e8988e375d0702b7", 0x7d) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x9f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0xad8) 01:52:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010002100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000001ff002a0d53e98f135bd84c2fd4ff09774996"], 0x28}}, 0x0) 01:52:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x241}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) [ 391.530174] kernel msg: ebtables bug: please report to author: Wrong len argument 01:52:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x3e94d) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000900)=[@increfs, @decrefs={0x40046307, 0x1}], 0x0, 0x0, 0x0}) 01:52:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2c, 0xa, 0x0, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x7, 0x5]) [ 391.692645] protocol 88fb is buggy, dev hsr_slave_0 [ 391.698345] protocol 88fb is buggy, dev hsr_slave_1 [ 391.743142] binder: 13077:13078 unknown command 0 [ 391.748204] binder: 13077:13078 ioctl c0306201 20007000 returned -22 [ 391.758687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.834840] binder: 13077:13078 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 391.904305] binder: BINDER_SET_CONTEXT_MGR already set [ 391.907589] binder: 13077:13088 unknown command 0 [ 391.910372] binder: 13077:13078 ioctl 40046207 0 returned -16 [ 391.916310] binder: 13077:13088 ioctl c0306201 20007000 returned -22 01:52:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x2, 0x4) getsockopt$inet6_int(r0, 0x6, 0x7, 0x0, &(0x7f0000013000)) 01:52:29 executing program 2: socket$inet6(0xa, 0x3, 0xc) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) 01:52:29 executing program 3: syz_emit_ethernet(0x137, &(0x7f0000000200)={@random="65cdce05566d", @random="063819ecf9a9", [], {@ipv6={0x86dd, {0x0, 0x6, "427fb4", 0x101, 0x0, 0x0, @ipv4={[], [], @loopback}, @dev, {[], @udp={0x0, 0x0, 0x101, 0x0, [], "4cc53eed7c05ffe61c3d9170192596c53824b21f968be7ee6745c110640281ef93b5350b367a7c1878580ae6fb9353dcbcec298b9c5295fe08b54e1a928407badd5367e367810e9122f98ddfecbb00f94d22ebfb794ca50a9dd7edc24b4a24c1a5b2a0180eb8e0bc6c03d6adae19be0b691c98e50b0634f0fec36972b9d78ccf8bf1aa23e30587e891ff38f6fa4372f31bce8c6c2769b64d8e468664d4769f4126ffac86d1f60bb9dbdb186fceb066e812fa578176ba6dddb6ceafd5c3109c5db29bf916f08bb3ed40a4d7104ce42ac3f87a9194d997ed4299fc36bfca448729b8ad551d16b72e250f8e7cb2e5a4ee12ef02d49dbca475f003"}}}}}}, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40180, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0xa4, 0x8000, 0x4, 0x9b0, 0x5, 0x159800000000, 0x7, r1}, 0x20) [ 392.013037] protocol 88fb is buggy, dev hsr_slave_0 [ 392.018823] protocol 88fb is buggy, dev hsr_slave_1 [ 392.093544] protocol 88fb is buggy, dev hsr_slave_0 [ 392.099747] protocol 88fb is buggy, dev hsr_slave_1 [ 392.152339] binder: BINDER_SET_CONTEXT_MGR already set [ 392.157796] binder: 13077:13088 ioctl 40046207 0 returned -16 01:52:29 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2000000000000015, &(0x7f0000000080)}) r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2, 0x1, 0x5, 0x9b, 'syz1\x00', 0x4b6}) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x3, 0xffffffffffffff81, 0x1ab}) 01:52:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1fffffc, 0x10010, r0, 0x800000) 01:52:29 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x2, 0x3, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, [], 0x19}, 0xa75}}}, 0x24) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 01:52:29 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f00000001c0)=""/20, 0x14}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000e00)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x100000000000025c, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000ec0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000002180)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0xa, &(0x7f0000000140)=[{0x2, 0x0, 0x7f, 0x6}, {0x1f, 0x5c, 0x6, 0xfff}, {0x3f, 0x1, 0x4, 0xffffffff}, {0xff, 0x0, 0x4, 0x5}, {0x9, 0x1, 0xffffffffffffff27, 0xffffffff}, {0x7, 0x401}, {0x569f5e9c, 0x5, 0xfffffffffffffffe, 0x5}, {0x8001, 0xffffffffffffffe0, 0x5, 0x100000000}, {0xfffffffffffffff7, 0x101, 0x1}, {0x0, 0x4, 0x131, 0x81}]}, 0x10) 01:52:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002e000000c3e5ff00000000009500000000000000"], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x40f00}, 0x48) [ 392.412805] protocol 88fb is buggy, dev hsr_slave_0 [ 392.418619] protocol 88fb is buggy, dev hsr_slave_1 [ 392.488465] audit: type=1804 audit(1553651549.532:35): pid=13106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/97/file0/bus" dev="ramfs" ino=31432 res=1 [ 392.509613] audit: type=1804 audit(1553651549.532:36): pid=13106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/97/file0/bus" dev="ramfs" ino=31432 res=1 [ 392.530617] audit: type=1804 audit(1553651549.532:37): pid=13112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/97/file0/bus" dev="ramfs" ino=31432 res=1 01:52:29 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x200000000000005, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x80000000, 0x30, 0x1, 0x4}, &(0x7f0000000100)=0x18) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x6, 0x25, 0xb, 0xd, 0x8, 0x1ff, 0x5, 0x20, 0xffffffffffffffff}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r3, 0x84}, &(0x7f0000000180)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) r5 = fcntl$getown(r2, 0x9) write$FUSE_LK(r2, &(0x7f0000000400)={0x28, 0xffffffffffffffff, 0x2, {{0x6c2eb063, 0x52, 0x0, r5}}}, 0x28) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000280)=0x8) 01:52:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x48000}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000200)={{0x3, 0x1, 0x2, 0x3, 0x8000, 0x10001}, 0x1}) socket$packet(0x11, 0x3, 0x300) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x6, 0x9, 0xffff}}, 0x28) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x2cc, r2, 0xb08, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x244df978}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x68e3}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x975}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x85}, 0x40010) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 01:52:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x0) socket(0x2, 0x4, 0x0) 01:52:29 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x204100, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0xc4, 0x800, 0x0, 0x2, 0x8001, 0xffffffff, 0x9, 0xffffffffffff0000, 0x8001, 0x4, 0xa4e4, 0x7f, 0x6b030000, 0x1, 0x2, 0x3}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) unshare(0x24020400) accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x80000) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x26}, @in=@rand_addr=0x3, 0x4e20, 0x8b2, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x0, r2, r3}, {0x38, 0x70a2ca21, 0x6, 0x2, 0xfffffffffffffbff, 0x81, 0x3ff, 0x3}, {0x800, 0x9, 0x8b, 0x4}, 0x5, 0x6e6bb1, 0x3, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x3, 0x4d5, 0x6c}, 0xa, @in6=@ipv4={[], [], @empty}, 0x3507, 0x1, 0x0, 0x2, 0xc81b, 0x3f, 0x9}}, 0xe8) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') [ 392.792096] audit: type=1804 audit(1553651549.602:38): pid=13116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/97/file0/bus" dev="ramfs" ino=31432 res=1 01:52:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0xffffffffffffffef, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 01:52:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000480)=0x952a) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40001040}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r1, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000000000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc80}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6076}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x850}, 0xc000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280001, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0xffffffffffffff66) ioctl$FICLONE(r2, 0x40049409, r3) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000042f5b6019b3018608004000000f3ebaed9611944407df632eafa059677450000000000000029"]}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x0, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10001}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 01:52:30 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) futimesat(r2, 0x0, &(0x7f0000001a00)={{0x77359400}}) fcntl$notify(r0, 0x402, 0x80000004) 01:52:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x48000}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000200)={{0x3, 0x1, 0x2, 0x3, 0x8000, 0x10001}, 0x1}) socket$packet(0x11, 0x3, 0x300) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x6, 0x9, 0xffff}}, 0x28) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x2cc, r2, 0xb08, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x244df978}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x68e3}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x975}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x85}, 0x40010) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 01:52:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) timerfd_gettime(r0, &(0x7f0000000500)) r1 = socket$kcm(0x2, 0x1000000002, 0x0) socket$caif_stream(0x25, 0x1, 0x1) setsockopt$sock_attach_bpf(r0, 0x88, 0x68, &(0x7f00000004c0)=r0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20032dbd7000ffdbdf2505ff0300080006000100000018206497005fe41a35089641a37e99d82fddb551332ff6613b168f65c6965009b0e155a0747acc206a4cbb9e8921c8efc747666a8182b8046ab3c790e518f34fe80c3b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="395b744e342054263f063fa64dec0f2b110c9de47f96c9aee14eb55967593a87c1e2d8923426458e922d02a9f21c7fc328d0ac4c6f99631b2ae59d50d208aa2221a7b443df7d3396473bc0ee4f380d7657d4e57921bf3bb16dcd5ba4502f12951e40cf00aee6f29e64ff67eca5418d52f569f10da1eaf1de1f8a09fb32c33d2734", 0x81}, {&(0x7f0000000200)="f5687e7121e703fdeefe65a5a517320f535c7a7bc8cf3d4308c8bf554a8546f484f8c4ddac0335e424928608e47894becee43767f0fae1cdf3c6151188e2291bb52bf98b10ccc04ebedc3d7542120d9228819f2e2742b7bb97", 0x59}, {&(0x7f0000000280)="f83848ac2c780db02a224871971061955738888a29d72fed", 0x18}, {&(0x7f00000002c0)="2ad9ae4a37", 0x5}], 0x4}, 0x10000000800) 01:52:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_hwaddr=@broadcast}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7fff, 0x488602) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000001c0)={{0xffff, 0x5}, 'port0\x00', 0x51, 0x2, 0x200, 0x2, 0x6, 0x4, 0x100, 0x0, 0x6, 0x200}) prctl$PR_SET_ENDIAN(0x14, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) 01:52:30 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x102) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000fcb000)=0xa4ffffff, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfff, 0x42000) bind(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x80) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) 01:52:30 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x25, 0x1, 0x188, [0x20000500, 0x0, 0x20000530, 0x0, 0x0, 0x20000658], 0x0, 0x0, &(0x7f0000000500)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'vcan0\x00', 'ip_vti0\x00', 'lo\x00', 'syz_tun\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xf8}, [@common=@mark={'mark\x00', 0x10}]}, @common=@log={'log\x00', 0x28, {{0x0, "3643398478e3faccb16212322238e5f17050f5379caf7076f10f0e3ba626"}}}}]}, {0x0, '\x00', 0x1}]}, 0x200) 01:52:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x800000200000003) ioctl$TCFLSH(r0, 0x541b, 0x4) 01:52:30 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002d0081aee4050cecff0e00fa078b5bdb4cb8e178485e517f5ed218a874000000002ac47169972e6d758e", 0x2e}], 0x1}, 0x0) syslog(0xb, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x5, 0x0, 0x8001, 0x3, 'syz0\x00', 0x8000}, 0x0, [0x4, 0x2, 0x8001, 0xffffffff, 0x1, 0x4, 0x8, 0x9, 0x3, 0x10d, 0xa2, 0x4bc, 0x6, 0xfffffffffffffffa, 0x400, 0x9, 0x1, 0x8, 0x6, 0x3, 0x81, 0x0, 0x8000, 0xfb9, 0x4, 0x80, 0x20, 0x8, 0x7, 0xffffffffffffffca, 0x10000, 0x8, 0x6, 0x4, 0x8, 0x1a0, 0x7fffffff, 0x257, 0x199, 0x2, 0x4, 0x27115def, 0x6, 0x80000000, 0x6, 0x3, 0x3, 0x12bc, 0x4, 0x2, 0x1f, 0x7, 0x2c4, 0x3, 0x80, 0x3, 0xebb0, 0x100, 0x6, 0x3, 0x6, 0x1, 0x46, 0x2, 0xe5, 0x100000000, 0x6526, 0xffffffff, 0x80000001, 0x339c, 0x8, 0x538, 0x7, 0x1, 0x149347d9, 0x6, 0x80000001, 0x56d91126, 0x3, 0x1, 0x3, 0x9, 0x7cfe, 0x7, 0x2, 0x6, 0x3, 0xffffffffffff0000, 0x1, 0x1, 0x6, 0x3, 0x8, 0x3ac, 0xc3, 0x106, 0x0, 0x5, 0xfff, 0x7f, 0x81, 0x7ff, 0x2, 0x8a6a07b, 0x5a0b, 0x8, 0x3f, 0xc85b, 0x5, 0x7f, 0x0, 0x2, 0x1828, 0x1, 0xfffffffeffffffff, 0x101, 0x8000000, 0x400, 0x4d60, 0x6, 0xffffffffffffff67, 0x101, 0x40, 0x9, 0x42, 0x0, 0x7a7, 0x7ff]}) [ 393.792753] kernel msg: ebtables bug: please report to author: bad policy 01:52:30 executing program 3: unshare(0x8000000000000000) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x84) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x60) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180), 0x0) 01:52:31 executing program 1: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000200)=""/4096) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x4000) 01:52:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x3, 0x1, &(0x7f0000000040)=""/2, &(0x7f0000000080)=""/83, &(0x7f0000000100)=""/206, 0x5}) r1 = gettid() ioprio_set$pid(0x747ce6151308b3d, r1, 0x100) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000003c0)={0x0, 0x0, 0x8, 0xaa, &(0x7f0000000240)=""/170, 0x6, &(0x7f0000000300)=""/6, 0x54, &(0x7f0000000340)=""/84}) ioctl$RTC_AIE_ON(r0, 0x7001) fsetxattr$security_selinux(r0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000480)=0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x2887}}, 0x3fca, 0xb01a, 0xaca, 0x100000000, 0x5}, &(0x7f0000000580)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000005c0)=r3, 0x4) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000640)={0x0, 0x4, 0x1, &(0x7f0000000600)=0x8e6}) getpid() fadvise64(r0, 0x0, 0x80000000, 0x3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000680)=0xd, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000006c0)={0x7fff, 0x200, 0x800, 0x0, r3}, &(0x7f0000000700)=0x10) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000740)={0x4, 'syz1\x00'}) sched_getparam(r2, &(0x7f0000000780)) r5 = getpgid(r1) getpriority(0x0, r5) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000007c0)={r3, 0x0, 0x10001, 0x7ff}, 0x10) r6 = accept4$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000840)=0x1c, 0x800) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000880)={0x0, 0x3, 0x9}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000900)=0x3, 0x4) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000940)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snapshot\x00', 0x20002, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000009c0)={0x80000001, 0xcba, 0x400, 0x0, 0x8, 0x10000, 0xffff, 0xa4, 0x20, 0xbc}) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000a80)={r4, 0x80, 0x6}, &(0x7f0000000ac0)=0x8) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000000b00)) [ 394.026301] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.065838] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 01:52:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000180)) r1 = getpgid(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xe42, 0x8d3275db7a047ad7) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000000c0)={0x40a69126}, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) kcmp(r1, r4, 0x0, r0, r0) 01:52:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x32, @local, 0x4e20, 0x4, 'ovf\x00', 0x4, 0x7fffffff, 0x3f}, 0x2c) 01:52:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="5d000000ad298788e6510d02785f3eb81d6d4319fcb6ee6fe31289d4a2fdea1ce9d6655f2ef397a1f125c6571215261acd25f5b165e78d5705000000000000003846ea9f8476f3bd9906082866f912c1f59dfc71547239f816608f33c142ce3581"], &(0x7f0000000080)=0x65) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x8}}}, 0x84) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) recvfrom$packet(r0, &(0x7f00000003c0)=""/208, 0xd0, 0x40002001, &(0x7f0000000300)={0x11, 0x6, r2, 0x1, 0x2, 0x6, @remote}, 0x14) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x16, 0x2, 0x0, "b70508f9ffffffff060099490000000000d3000000000000000000000200"}) 01:52:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @local, 0x2000000000000000}, 0x9e10bb34e988c433) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a70c0000000000"], 0xb8}}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000140)="31a8b90f99eed267e04cbcea50ba8e3d", 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f00000001c0)) 01:52:31 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xa, 0xfc, &(0x7f0000000080)=ANY=[@ANYRESHEX], &(0x7f00000001c0)='GPL\x00', 0x0, 0xfffffffffffffdab, 0x0, 0x0, 0x1, [], r0}, 0x48) [ 394.447829] IPVS: set_ctl: invalid protocol: 50 172.20.20.170:20000 [ 394.499246] IPVS: set_ctl: invalid protocol: 50 172.20.20.170:20000 01:52:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="fa74c2228d28", 'eql\x00'}}) ioctl$KDSKBLED(r1, 0x4b65, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x6, @local, 0x78}, @in6={0xa, 0x4e24, 0x101, @rand_addr="bd4e0ae16d27cf7b2ba6493ff0cf3404", 0xfffffffffffffffd}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x3, @remote, 0x3}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x24}, 0x2}], 0xcc) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) ioctl$VT_RELDISP(r1, 0x5605) shutdown(r0, 0x1) 01:52:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = fcntl$getown(r0, 0x9) ioprio_set$pid(0x2, r1, 0x4) r2 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x14000000, 0x0, 0x400000}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ff7000/0x1000)=nil, 0x1000}, 0x0) preadv(r2, &(0x7f0000000080), 0x8, 0x0) 01:52:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x20102}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) 01:52:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x301300) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:52:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x80000) r4 = epoll_create1(0x800000000080000) r5 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7fffffff, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f00000001c0)={0x1, 0x8000}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000004ff4)={0x2000001c}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) eventfd2(0x7fffffff, 0x80001) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f00000000c0), 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 394.803008] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 01:52:32 executing program 2: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) unshare(0x10000) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 01:52:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x210440) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x1000, &(0x7f00000000c0)=0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000240)) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)=0xfcf) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x2) 01:52:32 executing program 4: unshare(0x400) r0 = socket$key(0xf, 0x3, 0x2) r1 = semget(0x3, 0x7, 0x10) semop(r1, &(0x7f00000000c0)=[{0x0, 0x5, 0x800}, {0x2, 0x0, 0x800}, {0x3, 0x8, 0x1000}, {0x0, 0x10001, 0x1000}, {0x7, 0x0, 0x1000}, {0x0, 0x101, 0x800}, {0x0, 0x7ff, 0x1800}, {0x3, 0x5, 0x800}], 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000000640)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000680)=0x100000001, 0x4) fgetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="74a88b097fadeae57bc87bf5ca837ec18e727501406564c55300"], &(0x7f0000000040)=""/76, 0x4c) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0xb335, 0x7fffffff, 0x47e, 0xffffffffffffffff, 0x200]) 01:52:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) listen(r1, 0x5) close(r0) 01:52:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xfffffffffffff001, 0x40) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [{[{0x9100, 0x3, 0xb8fc, 0x4}], {0x8100, 0x100000001, 0x3, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000000c0)={0xffffffff, 0xb, 0x19, "84a12fd3f7b4d0632c14e77431f796010adc921b8b52f48ff92a4b9fe0171ec80bba52566f32a302fe244a04be98ad4ca8749aee6854477e90960742", 0x20, "dada30eaac41b8ef6fc1344d3b1ff4f96fa795659542a46261b17579646d54cd1e57d1da805da0505172fc98cd37811d2b15d29efa4cd6e0307dcba1", 0x8}) 01:52:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x220100, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000140)=0x101) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 01:52:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000f0, &(0x7f0000000080), &(0x7f0000000180)=0x451) 01:52:32 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:52:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000035c0)='/dev/vcs#\x00', 0x90, 0x8000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000003600)='/dev/vfio/vfio\x00', 0x100, 0x0) r2 = open(&(0x7f0000003680)='./file0\x00', 0x505900, 0x40) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000003640)=r1) readv(r2, &(0x7f0000003740)=[{&(0x7f0000003700)=""/17, 0x11}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r4, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285f2153b6720ea502e08b64f34dabeaf71583c7d06a6580e8837", 0x39}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/164, 0xa4}, {&(0x7f0000000100)=""/215, 0xd7}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x62}, {{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000002880)=[{&(0x7f0000001340)=""/238, 0xee}, {&(0x7f0000001440)=""/23, 0x17}, {&(0x7f0000001480)=""/223, 0xdf}, {&(0x7f0000001640)=""/223, 0xdf}, {&(0x7f0000001740)=""/179, 0xb3}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000001580)=""/12, 0xc}, {&(0x7f0000002800)=""/100, 0x64}], 0x8, &(0x7f00000015c0)=""/16, 0x10}, 0x6}, {{&(0x7f0000002900)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/205, 0xcd}], 0x1, &(0x7f0000002ac0)=""/252, 0xfc}, 0x50}, {{&(0x7f0000002bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/225, 0xe1}, {&(0x7f0000002d40)=""/122, 0x7a}, {&(0x7f0000003a00)=""/4096, 0x1000}], 0x3, &(0x7f0000002e00)=""/101, 0x65}, 0x1000}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002e80)=""/105, 0x69}, {&(0x7f0000002f00)=""/31, 0x1f}, {&(0x7f0000002f40)=""/118, 0x76}, {&(0x7f0000002fc0)=""/44, 0x2c}, {&(0x7f0000003000)=""/6, 0x6}, {&(0x7f0000003040)=""/47, 0x2f}, {&(0x7f0000003080)=""/136, 0x88}, {&(0x7f0000003140)=""/223, 0xdf}, {&(0x7f0000003240)=""/171, 0xab}], 0x9, &(0x7f00000033c0)=""/112, 0x70}, 0x7f}], 0x5, 0x22, &(0x7f0000003580)={0x77359400}) recvmsg$kcm(r4, &(0x7f0000001600)={0x0, 0x0, 0x0, 0xfffffffffffffe23}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000036c0)={{0x3, 0xd0}, 0x20}, 0x10) 01:52:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_getevents(r4, 0x7, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000300)={0x77359400}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="34ea0500", @ANYRES16=r5, @ANYBLOB="00022abd7000fcdbdf250100000000000000014100000018001700000013000000027564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x24004811}, 0x2004c000) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r6, 0xffffffffffff2f4b, 0x2, r2}) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r7, 0x0, 0x2, r2}) [ 396.173748] net_ratelimit: 14 callbacks suppressed [ 396.173842] protocol 88fb is buggy, dev hsr_slave_0 [ 396.185367] protocol 88fb is buggy, dev hsr_slave_1 01:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x73) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f00000000c0), &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000e5cefe87abffb1c5a34133feaaa185b31a91489e8edf21e9c78bc7bb8b582f1b461e0a700b2c1f4f123bfdc73678cb8da9b0db57f7f13f82850a39b39567a4dff5f5b0034118c437c68a550073af07c5751bf274edd15c49548af0733f3266535d71da50c7830b537775b266a5802a6093ef4eca17e7c42919c2b7d9a721c95c75187e6841c17590381e8b04f414f76bca18c74e404e17004056b50eef1534e89a1eebcc693d3577f36df686c8ed40c8b6c461151c963e89c77566710e3b6cb658e2d44f58708bd23789cf9cc7f7ffdf39d6294395e46c8cf9dc1629b8596258d56a0a69d4a1e3f9e0a925b43a0c16286fcd"]}, 0x1ec) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000000)=0x4) getsockopt$inet_int(r1, 0x0, 0x27, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 396.253889] protocol 88fb is buggy, dev hsr_slave_0 [ 396.262023] protocol 88fb is buggy, dev hsr_slave_1 01:52:33 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='children\x00') getdents64(r1, 0x0, 0xff07) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @empty}}, [0x5, 0x100, 0xfffffffffffffffc, 0x0, 0x7, 0x6a, 0x6534111b, 0x6, 0x6, 0x80, 0x9, 0x1000, 0xf22b, 0x1, 0x9]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}]}, &(0x7f0000000200)=0x10) 01:52:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x80004, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 396.466140] kernel msg: ebtables bug: please report to author: Wrong len argument [ 396.583059] protocol 88fb is buggy, dev hsr_slave_0 [ 396.588995] protocol 88fb is buggy, dev hsr_slave_1 [ 396.617689] kernel msg: ebtables bug: please report to author: Wrong len argument 01:52:33 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1, &(0x7f0000000100)="0adc1f123c123f3188b070") close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a6b6) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x2, 0xc5d34c7}, @sack_perm, @timestamp, @timestamp, @sack_perm, @window={0x3, 0x7}], 0x7) r5 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x8000000006, 0x0, 0x0, 0xb92}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x400000) 01:52:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x4b564d01, 0x3]}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0xffffffffffffff24, 0x37, 0x2, {0x2, 0x7ff, 0x3f, r4, 0xfffffffffffffe61, '\xe5/dev/\x93%\xe1\xf4\x02\x945kvm'}}, 0x2e) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 01:52:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0xf325, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/82, 0x52}], 0x1}, 0x10002) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000740)=0xffffffff00000000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000040)="607da3e0255daddb4ff2") getdents(r4, &(0x7f0000000140)=""/163, 0xa3) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 01:52:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7753852aa0004dfe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7fff, 0x40000000, 0x7, 0x0, 0x7f}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) close(r0) 01:52:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000300)=@in={0x2, 0xc67a, @empty=0x700000000000000}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 01:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ptrace$peek(0x1, r3, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 397.383107] protocol 88fb is buggy, dev hsr_slave_0 [ 397.389001] protocol 88fb is buggy, dev hsr_slave_1 01:52:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)=0x42) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000200)=""/187) 01:52:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x1000, 0x0, @loopback}, r2}}, 0x30) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 01:52:34 executing program 4: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000440)) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x7, 0x5, 0x4, 0x464ff823, {0x77359400}, {0x7, 0xc, 0x4, 0x7, 0xffff, 0x1000, "09991892"}, 0x24c8, 0x4, @planes=&(0x7f0000000140)={0x7ad4d45e, 0x3f, @fd=r4, 0x8}, 0x4}) poll(&(0x7f00000001c0)=[{r1, 0x1}, {r0}], 0x2, 0x3bc09e32) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f00000011c0)="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", 0x1000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x2000c010}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 397.932651] protocol 88fb is buggy, dev hsr_slave_0 [ 397.938378] protocol 88fb is buggy, dev hsr_slave_1 01:52:35 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="030000008000000009000000000000ff5c"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffc000000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x6, 0x4, [{0x8, 0x0, 0x3}, {0x6, 0x0, 0x8}, {0x2ac0, 0x0, 0x4}, {0xfffffffffffffffe, 0x0, 0x1a4}, {0x248e1c15, 0x0, 0x1}, {0x100000001, 0x0, 0x9}]}) 01:52:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000300000000000000000000000800000000000000000000000000000000000000000000000000000000000000bf2323acf192dbf8a13d9e01d079ff00c8c09e2c988eb4ff97575d06be9c05f2818786c7d0f3f5ee96762de614a1bbe96d4b3e4b2d6a12e4ac4ae5a6acc82679ed408dc1e342c7719d0268b8f8a5f941678dd7e0d1aff7904646c0a9ccfc290ca9555cf0f263c2c68a99d2b724454ef357051b906bd2dc31220e5a3b31684937368ab3cd5756c607f42745fec99ddc7f9e572fcf38aebb705ce4236003d676ea6f51a53b5ce75269caf01cb5b746510c"], 0x0, 0x0, 0x0}) [ 398.183737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.190906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.198145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.205409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.212549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.219699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.226934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:52:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) [ 398.234046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.241167] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.248527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 398.259963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:52:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x80000) read$eventfd(r1, &(0x7f00000000c0), 0x8) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) lsetxattr$security_ima(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) [ 398.404604] binder: 13355:13358 got transaction with invalid data ptr [ 398.411519] binder: 13355:13358 transaction failed 29201/-14, size 8-0 line 3053 [ 398.544241] binder_alloc: binder_alloc_mmap_handler: 13355 20ff9000-20ffd000 already mapped failed -16 [ 398.641623] binder: BINDER_SET_CONTEXT_MGR already set [ 398.647280] binder: 13355:13358 ioctl 40046207 0 returned -16 [ 398.687884] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 398.756393] binder_alloc: 13355: binder_alloc_buf, no vma [ 398.762418] binder: 13355:13374 transaction failed 29189/-3, size 8-0 line 3035 [ 398.779747] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.787309] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.794500] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:52:35 executing program 2: request_key(&(0x7f0000000040)='cifs.idmap\x00', 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000100)={0xd, 0x3, 0x3}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @random="ee729ee6edd3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 398.801643] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.808837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.816003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.816700] binder: undelivered TRANSACTION_ERROR: 29201 [ 398.823198] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.835887] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.837562] binder: undelivered TRANSACTION_ERROR: 29189 [ 398.843025] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:52:35 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) r1 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x4, 0x100) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0xffffffd0, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000002c0)}) fsync(r0) ppoll(&(0x7f0000000080)=[{r1, 0xe000}, {r1, 0x200}, {r0, 0x2008}, {r0}, {r1, 0x400}, {r1, 0x2000}, {r0, 0x2}, {r1, 0x2152}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000003c0)={0x1}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRESOCT=r2], 0x2c) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/79, 0x4f}], 0x1) [ 398.843218] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.862793] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:52:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000300000000000000000000000800000000000000000000000000000000000000000000000000000000000000bf2323acf192dbf8a13d9e01d079ff00c8c09e2c988eb4ff97575d06be9c05f2818786c7d0f3f5ee96762de614a1bbe96d4b3e4b2d6a12e4ac4ae5a6acc82679ed408dc1e342c7719d0268b8f8a5f941678dd7e0d1aff7904646c0a9ccfc290ca9555cf0f263c2c68a99d2b724454ef357051b906bd2dc31220e5a3b31684937368ab3cd5756c607f42745fec99ddc7f9e572fcf38aebb705ce4236003d676ea6f51a53b5ce75269caf01cb5b746510c"], 0x0, 0x0, 0x0}) [ 399.086345] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 01:52:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@dev, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r1, @rand_addr=0x7, @broadcast}, 0xc) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='5', 0x1}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0xe1, 0x4, 0x7}}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 01:52:36 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000100)) exit(0x100000001) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0x7fffffff, 0x3b, 0xfffffffffffffb6b}, 0x14) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x800100b, 0x4, 0xfffffffffffffffe}) [ 399.315051] binder: 13384:13385 got transaction with invalid data ptr [ 399.322082] binder: 13384:13385 transaction failed 29201/-14, size 8-0 line 3053 [ 399.407210] binder: undelivered TRANSACTION_ERROR: 29201 01:52:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x480400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x3}, &(0x7f00000000c0)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) socket$key(0xf, 0x3, 0x2) 01:52:36 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x85, 0x0, 0x5, "5f87e47ded005a952b28dcac75592674", "c55436a8fb7212f9d06c48274fa30706001737b65ad133174ccec573b73234674b0154faacf1d1878c3528f4ce78afdd4064b7b84e67e398262376ea2a129c57de75de17af892c8be9df0809727a1274b2d6faca6ddde0d7709d6111d30c9a76358b9aa9e959c4b25785e0925c8eacbd"}, 0x85, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x10}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:52:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x252, 0x82) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) set_mempolicy(0x2, &(0x7f00000008c0)=0x9, 0x3) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) 01:52:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x80000) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0xfff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x13}}) 01:52:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0x9, 0xffff, 0x8, 0xedc, 0x17, 0x3}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) dup3(r0, r2, 0x0) 01:52:37 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x1d9, 0x10000000800002c1], [0xc1]}) 01:52:37 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) connect$tipc(r1, &(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="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", 0x1000) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000001240)={'security\x00'}, &(0x7f00000012c0)=0x54) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfffffffffffffffb) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001340)={r1}) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000013c0)={0x4, &(0x7f0000001380)=[{0x79, 0x526, 0xffff, 0x6}, {0x8, 0x5, 0x9, 0x200}, {0x3f, 0x4, 0x0, 0x15e5}, {0x5, 0x7fffffff, 0x8993, 0x1}]}) connect$netlink(r3, &(0x7f0000001400)=@unspec, 0xc) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000001440)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000001480)={r4, 0x1}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket(0xd, 0x2, 0xfffffffffffffffb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f00000014c0)='em1mime_type\x00', 0xffffffffffffffff}, 0x30) write$P9_RGETLOCK(r2, &(0x7f0000001540)={0x27, 0x37, 0x2, {0x0, 0x9, 0x80000001, r5, 0x9, 'security\x00'}}, 0x27) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000001580)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000015c0)={r2}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001600)=""/209, &(0x7f0000001700)=0xd1) write$P9_RMKNOD(r2, &(0x7f0000001740)={0x14, 0x13, 0x1, {0x2, 0x2, 0x8}}, 0x14) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000001780), &(0x7f00000017c0)=0x8) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) vmsplice(r1, &(0x7f0000001ac0)=[{&(0x7f0000001800)="35803e2a76f8db790a68f497b98a10adb8b63d6b340356d54f91e605086f169fb57f531f62ab58fa32f0353c85d87ba4995288d171dbe3ea7dbcf0a2a7b42a176fd9797e193160cbf4d3011871e85536326ae772f59a146bba6aa38304406d758d593c54b3885115d3fbe72363caec20473d0d7db07c1d0ea830d607623471cf88891b516f2bdbd3ab270b7fcae091c47c6b06f1de3213a3465480bc1cd07ccfceae57b9674eed45ef68a258850783e59b8607d2ec9f463757088ccca10682e773ffd6cceaca958bef6280e7991f77980d72e5fe70ecf831f23092cee9b7b61436bd69367450f404cf23732a8595e6cb4cd17a64d686", 0xf6}, {&(0x7f0000001900)="9ffa9b466badfcfa96d4a9bc16dce37a8766968503511676fb9a5632405bfbd6eed37a71d74dd91b3a38a1db71602dc00802df3281e1ecbdc69302027cf800cc6dfcf8a00de2d41a89ae7368c95049a12657c334db2662da0118e5f8c838901a7ab0164bf8dbd0112be5e6de3cd1283e746544989107b1b0097f17fd0490136389d4bb51266de6253666ecb209abdc719b65175ca98b65504e8a3458c673287d9a569fc8753206ce9038122b0898", 0xae}, {&(0x7f00000019c0)="7542e9e075fa0a190b3f05ef14dd7607b9046e8d52f4f60ee51ef9ffd65b2dc57856c2a014e40e202d48db8e03b6f07a97f10d1e226caa3bdc16a9d8364a7fb08809a69f057fe55d268d379634222017a6fb5c09e3d6d250ef6d4043409ff5", 0x5f}, {&(0x7f0000001a40)="6d991ab184", 0x5}, {&(0x7f0000001a80)="3856815676a09217382d73d0664525", 0xf}], 0x5, 0x2) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000001c40)={r4, &(0x7f0000001b40)=""/195}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000001c80)={0xffffffff, 0xffe0000000000, 0x5, 'queue1\x00', 0x8}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000001d40)={{0xffffffffffffffff, 0x3, 0x95, 0x3, 0x4}, 0x51b, 0x7}) sendmsg$tipc(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001dc0)="881eab6570b5032dac3f7453360ee2798356550354476ebec75604e8d85e2b1dce5aad9a31048c959b160e7e8c03ccdb8b34709d6d29719c74b761aedefcf961d19fe29fd8b02dba48bc7b7d9eff6da4da236fd42e3c178ddb25db248ac3702b03dfef7e5dda22db0d867b98a782c07e0cef818eb15ac7ead9cde271b9f7872b37afc580424b4496c0b2e203a6edc1aeccecea0d1b1c656ed204761ba9aae16f984c8e39ceb9ff120813f1e5ded921ab0b8d3d85525ff780b0742b197974b5eb46186e49577e6f", 0xc7}, {&(0x7f0000001ec0)="cf1931cc898341ee35c1cebff0728b4962d22abd05adef959bee83c4052a5ebb56cc30ff91676776a1e591e7226fa117df9650f12572e9f2", 0x38}, {&(0x7f0000001f00)="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", 0xfc}], 0x3, &(0x7f0000002040)="5581bab83f0aedb4b635eccabc4dceb428e68b9baee142bcf416365a67f9750b277085167c9f22d74309062a3d47390935b522", 0x33, 0x4000000}, 0x20000000) clock_gettime(0x0, &(0x7f00000020c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000002100)={{0x0, 0x2, 0x6, 0x1, 'syz1\x00', 0x28}, 0x0, [0xfffffffeffffffff, 0xfffffffffffffffa, 0xffff, 0xab, 0x1be1, 0x48, 0x3, 0x400, 0x0, 0x2, 0x1, 0x1694417, 0x9, 0x5, 0x3ff, 0x0, 0xfffffffffffffffe, 0x20, 0x401, 0x1, 0xfffffffffffffff9, 0x1, 0x7fffffff, 0x101, 0x6, 0x9, 0xdcf, 0x59, 0x2, 0x20, 0x5, 0x101, 0x401, 0x100000000, 0x2, 0x5, 0x9, 0xc0, 0x3d9000000, 0x80000001, 0x7fc000, 0x4, 0x7, 0x5, 0x4010000000000, 0xf, 0xff, 0x0, 0x2ce6, 0x6, 0x91fd, 0x3, 0x7aa, 0xffffffffffff8001, 0x6, 0x9, 0x9, 0x8, 0x3, 0xfa7f, 0x6, 0x9e0a, 0x40, 0x8, 0x9, 0x8, 0x40, 0x4, 0x401, 0x7, 0x19f8, 0x54f, 0x6, 0x7, 0x7f, 0x4, 0x9, 0x6, 0x1, 0x9, 0x10000, 0x5, 0xeab7, 0x4, 0x4, 0x2, 0x4, 0x625d, 0xffffffffffffffff, 0x523, 0x2, 0x5, 0x3, 0xffffffffffffff81, 0xe000000000000, 0x230e, 0x100000000, 0x0, 0x100000000, 0x80000001, 0x5, 0xfffffffffffff800, 0xffff, 0x64fa, 0x7, 0xb595, 0x4, 0x8, 0x1ff, 0x606406d9, 0x1, 0x1, 0x1, 0x18, 0xffffffffffffffc1, 0x8, 0x8000, 0x0, 0x5b8, 0x9, 0x7, 0x5, 0x7a33, 0x800, 0x1, 0x3757, 0x5, 0x7fff], {r7, r8+10000000}}) 01:52:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) clock_settime(0x1, &(0x7f0000000040)={0x77359400}) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x400, 0x4) 01:52:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 01:52:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:52:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x15, 0x0, 0x0) close(r2) close(r1) 01:52:37 executing program 4: r0 = msgget(0x3, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 01:52:37 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) 01:52:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000003a40), 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003640)="ee40a3eca559a6af904f1f375e9a548dabc9decc68c1ba8f65ab33326b1af2d282a258", 0x23}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0, 0x152}}], 0x1, 0x0, 0x0) 01:52:37 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 01:52:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffc6}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 01:52:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x167) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x6e8, 0x7fffffff, 0x9, 0xc}, 0x2c) openat$cgroup_int(r1, 0x0, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpid() perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x4, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x101, 0x0, 0xffffffffffffffff, 0x7fc}, 0xffffffffffffff36) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 01:52:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5c}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) [ 401.510520] IPVS: ftp: loaded support on port[0] = 21 [ 401.532623] net_ratelimit: 17 callbacks suppressed [ 401.532647] protocol 88fb is buggy, dev hsr_slave_0 [ 401.543382] protocol 88fb is buggy, dev hsr_slave_1 [ 401.753583] chnl_net:caif_netlink_parms(): no params data found [ 401.800564] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.807137] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.815724] device bridge_slave_0 entered promiscuous mode [ 401.824335] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.830816] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.839147] device bridge_slave_1 entered promiscuous mode [ 401.864108] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 401.876130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 401.900793] team0: Port device team_slave_0 added [ 401.908461] team0: Port device team_slave_1 added [ 401.965778] device hsr_slave_0 entered promiscuous mode [ 402.013125] device hsr_slave_1 entered promiscuous mode [ 402.066853] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.073457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.080525] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.087193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.094782] protocol 88fb is buggy, dev hsr_slave_0 [ 402.100328] protocol 88fb is buggy, dev hsr_slave_1 [ 402.157665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.175463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.184730] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.193103] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.201755] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 402.220524] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.233528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.241934] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.248406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.263778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.272264] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.278820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.306938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.320071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.338283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.352961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.366742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.380588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.412777] protocol 88fb is buggy, dev hsr_slave_0 [ 402.415099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.418515] protocol 88fb is buggy, dev hsr_slave_1 [ 402.502732] protocol 88fb is buggy, dev hsr_slave_0 [ 402.509166] protocol 88fb is buggy, dev hsr_slave_1 [ 402.515912] protocol 88fb is buggy, dev hsr_slave_0 [ 402.521595] protocol 88fb is buggy, dev hsr_slave_1 01:52:39 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x2000000000000005) 01:52:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x6}, 0x8) close(r2) close(r1) 01:52:39 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4ffc) 01:52:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [0x40000073, 0x7]}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 01:52:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000040)={0x1, 0x6, 0xfff, 0xff}, 0x8) close(r1) close(0xffffffffffffffff) 01:52:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x5, r2}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:52:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@random="551b5a4f3bc1", @link_local]}) 01:52:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000280)=""/243, &(0x7f00000000c0)=0xf3) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 01:52:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x24, 0xffffff84}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 01:52:40 executing program 4: 01:52:40 executing program 1: [ 403.076185] bond0: Releasing backup interface bond_slave_1 01:52:40 executing program 0: 01:52:40 executing program 5: 01:52:40 executing program 4: 01:52:40 executing program 1: 01:52:40 executing program 0: 01:52:40 executing program 4: 01:52:40 executing program 5: 01:52:41 executing program 2: 01:52:41 executing program 0: 01:52:41 executing program 5: 01:52:41 executing program 4: 01:52:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x1, 0x2}, 0x2c) r1 = gettid() perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x2de, 0x8, 0x0, 0xffff, 0x0, 0x6, 0x4000, 0x0, 0x101, 0x5, 0x7aa, 0x400, 0x8001, 0x3, 0x7, 0x1f, 0x392, 0x6, 0x20, 0x4, 0x0, 0x5, 0x81, 0x20, 0x100, 0xffffffff80000000, 0x7f2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd9, 0x9, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x4}, 0x400, 0x80000000, 0x7ff, 0x4892a60523ef2faa, 0x8, 0xea9, 0x6}, r1, 0xd, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) perf_event_open(0x0, r3, 0x0, r2, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x7, 0x0, 0xcac, 0xcf2, 0x0, 0x4e, 0x85300, 0x0, 0x0, 0x7fffffff, 0xe2, 0x0, 0x3c9230da, 0x100000000, 0x4, 0xffffffffffffb6f9, 0xa3, 0x8, 0x8, 0x7, 0x0, 0x1, 0x8, 0x6, 0x10000, 0x5, 0x10000, 0x8001, 0xfffffffffffffff8, 0xfc, 0x3, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x4ff7, 0x9, 0x8001, 0xffffffff, 0x75f2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) sendmsg(r2, 0x0, 0x80) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) 01:52:41 executing program 3: 01:52:41 executing program 4: 01:52:41 executing program 0: 01:52:41 executing program 2: 01:52:41 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0xfdfdffff}}) 01:52:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:52:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000000000000000000000000001aff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:52:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 01:52:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="06e51eff7f549dd9"], 0x1) fcntl$setstatus(r3, 0x4, 0x42803) 01:52:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) pipe2(0x0, 0x84000) getpgid(0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 01:52:41 executing program 3: 01:52:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0xb4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, &(0x7f0000000200)=""/159, 0x9f, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="a0", 0x1, 0x41, 0x0, 0x0) 01:52:42 executing program 2: pipe(0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0x1}) 01:52:42 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)) 01:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:52:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000000000000000000000000001aff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 405.402351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:52:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x6, 0x680) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 01:52:42 executing program 5: mq_open(&(0x7f0000002a00)='&$\x00', 0x840, 0x0, &(0x7f0000002a40)={0x8000, 0x10001, 0x101, 0x6e1, 0x8, 0x3, 0x3, 0xf34}) 01:52:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)="2bbefe137dba06dae7be73c582") 01:52:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x24e) 01:52:43 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)) 01:52:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)=""/122, 0x7a}], 0x1}, 0x0) 01:52:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x1, 0x6, 0xfff, 0xff}, 0x8) close(r2) close(r1) 01:52:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 01:52:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) close(r0) write$nbd(0xffffffffffffffff, 0x0, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) getpgrp(0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), 0xc) 01:52:43 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @rand_addr="cdbfaafe41a5e1eee1a3c12851838391", 0xfffffffffffffffe}}, 0xffffffffffffff5d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 01:52:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x3, 0x23a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000000, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x4000, 0x8, 0x101, 0x5, 0x7aa, 0x400, 0x0, 0x3, 0x7, 0x1f, 0x392, 0x0, 0x0, 0x4, 0x10001, 0x5, 0x81, 0x20, 0x100, 0xffffffff80000000, 0x7f2, 0x3, 0x400, 0xb3, 0x0, 0x38000000, 0x8, 0xcd9, 0x9, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xea9, 0x6}, r1, 0x0, r0, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r3, 0x800454cf, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x6809, 0x3, 0x7f, 0x8000, 0x0, 0x400, 0x80440, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8e, 0x3, 0x1, 0x8, 0x0, 0xfff, 0x7fff, 0x100000001, 0x6cc, 0xffffffffffff0000, 0x0, 0x0, 0x5, 0x8b, 0x762, 0xc3, 0x4, 0x20, 0x1, 0x0, 0xffff, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x20100, 0x4, 0x100000000, 0x0, 0x8, 0x8001, 0x67}, r4, 0x0, r3, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x600) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r6, 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x7, 0x401, 0xcac, 0xcf2, 0x0, 0x4e, 0x85300, 0x8, 0x1, 0x7fffffff, 0xe2, 0x81, 0x3c9230da, 0x100000000, 0x4, 0xffffffffffffb6f9, 0xa3, 0x8, 0x8, 0x7, 0x100000000, 0x1, 0x8, 0x6, 0x10000, 0x5, 0x10000, 0x8001, 0xfffffffffffffff8, 0xfc, 0x3, 0x0, 0xffffffff, 0xffffffff, 0x2, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x1, 0x4ff7, 0x9, 0x8001, 0xffffffff, 0x75f2}, r2, 0xd, r5, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x0) 01:52:43 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3f1802ad000399"], 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 406.572801] net_ratelimit: 24 callbacks suppressed [ 406.572825] protocol 88fb is buggy, dev hsr_slave_0 [ 406.583838] protocol 88fb is buggy, dev hsr_slave_1 [ 406.653047] protocol 88fb is buggy, dev hsr_slave_0 [ 406.659721] protocol 88fb is buggy, dev hsr_slave_1 01:52:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r1, 0x40001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) fcntl$addseals(r1, 0x409, 0x8) 01:52:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) 01:52:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000040)="de0207d30100000086bcbc45e0355f6518", 0x11, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 01:52:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) execve(0x0, &(0x7f0000001380), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 406.973108] protocol 88fb is buggy, dev hsr_slave_0 [ 406.973716] protocol 88fb is buggy, dev hsr_slave_1 [ 406.981222] protocol 88fb is buggy, dev hsr_slave_1 [ 407.773188] protocol 88fb is buggy, dev hsr_slave_0 [ 407.779018] protocol 88fb is buggy, dev hsr_slave_1 01:52:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfffe) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000002c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x05D\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x1cB\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;t\t7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11(\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x84\\\xf9t,<\xddi\\\xae\x84\xe7\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 01:52:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) shutdown(r2, 0x0) close(r2) close(r1) 01:52:44 executing program 4: accept$unix(0xffffffffffffff9c, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdc8, &(0x7f00000002c0)=0x9) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000000c0)=""/121, &(0x7f0000000140)=0x79) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000000) 01:52:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) 01:52:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)) 01:52:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:52:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:52:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) syz_open_pts(r1, 0x200000800) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) sendfile(r2, r1, 0x0, 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @rand_addr, 0xfffffffffffffffe}, 0x1c) prctl$PR_CAPBSET_READ(0x17, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 01:52:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x169) setresuid(0x0, r1, 0x0) [ 408.332986] protocol 88fb is buggy, dev hsr_slave_0 01:52:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xff6a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 01:52:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xfdfdffff}}) 01:52:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="fe800000000000000000000000000000000000003300000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b3c30000"], 0x1}}, 0x0) 01:52:45 executing program 3: 01:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 01:52:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 01:52:45 executing program 1: r0 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) timer_gettime(0x0, &(0x7f0000000140)) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 01:52:45 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 01:52:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x60}, {0x16}]}) 01:52:46 executing program 4: 01:52:46 executing program 5: 01:52:46 executing program 4: [ 412.812886] net_ratelimit: 15 callbacks suppressed [ 412.812910] protocol 88fb is buggy, dev hsr_slave_0 [ 412.824128] protocol 88fb is buggy, dev hsr_slave_1 [ 412.892917] protocol 88fb is buggy, dev hsr_slave_0 [ 412.899418] protocol 88fb is buggy, dev hsr_slave_1 [ 413.212956] protocol 88fb is buggy, dev hsr_slave_0 [ 413.218775] protocol 88fb is buggy, dev hsr_slave_1 [ 414.892887] protocol 88fb is buggy, dev hsr_slave_0 [ 414.898702] protocol 88fb is buggy, dev hsr_slave_1 [ 414.972875] protocol 88fb is buggy, dev hsr_slave_0 [ 414.979340] protocol 88fb is buggy, dev hsr_slave_1 [ 419.053034] net_ratelimit: 8 callbacks suppressed [ 419.053061] protocol 88fb is buggy, dev hsr_slave_0 [ 419.069854] protocol 88fb is buggy, dev hsr_slave_1 [ 419.132966] protocol 88fb is buggy, dev hsr_slave_0 [ 419.149959] protocol 88fb is buggy, dev hsr_slave_1 [ 419.452909] protocol 88fb is buggy, dev hsr_slave_0 [ 419.458726] protocol 88fb is buggy, dev hsr_slave_1 [ 419.656384] protocol 88fb is buggy, dev hsr_slave_0 [ 419.663768] protocol 88fb is buggy, dev hsr_slave_1 [ 419.670816] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 419.697679] clocksource: 'acpi_pm' wd_now: 2befe8 wd_last: 84d0 mask: ffffff [ 419.709901] clocksource: 'tsc' cs_now: e4e79041f8 cs_last: df75812f8e mask: ffffffffffffffff [ 419.743951] tsc: Marking TSC unstable due to clocksource watchdog [ 419.753351] protocol 88fb is buggy, dev hsr_slave_0 [ 419.776718] protocol 88fb is buggy, dev hsr_slave_1 [ 419.864383] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 419.873415] sched_clock: Marking unstable (419922588677, -58225427)<-(419991025178, -126662331) 01:52:46 executing program 5: 01:52:47 executing program 4: 01:52:47 executing program 0: 01:52:47 executing program 5: 01:52:47 executing program 4: 01:52:47 executing program 2: 01:52:56 executing program 1: 01:52:56 executing program 0: 01:52:56 executing program 3: 01:52:56 executing program 5: 01:52:56 executing program 4: 01:52:56 executing program 2: 01:52:57 executing program 0: [ 419.915637] clocksource: Switched to clocksource acpi_pm 01:52:57 executing program 2: 01:52:57 executing program 3: 01:52:57 executing program 5: 01:52:57 executing program 4: 01:52:57 executing program 1: 01:52:57 executing program 0: 01:52:57 executing program 3: 01:52:57 executing program 2: 01:52:57 executing program 5: 01:52:57 executing program 4: 01:52:57 executing program 0: 01:52:57 executing program 2: 01:52:57 executing program 3: 01:52:57 executing program 4: 01:52:57 executing program 1: 01:52:57 executing program 5: 01:52:58 executing program 0: 01:52:58 executing program 1: 01:52:58 executing program 4: 01:52:58 executing program 2: 01:52:58 executing program 3: 01:52:58 executing program 5: 01:52:58 executing program 0: 01:52:58 executing program 1: 01:52:58 executing program 2: 01:52:58 executing program 4: 01:52:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 01:52:58 executing program 0: 01:52:58 executing program 1: 01:52:59 executing program 2: 01:52:59 executing program 4: 01:52:59 executing program 5: 01:52:59 executing program 0: 01:52:59 executing program 3: 01:52:59 executing program 0: 01:52:59 executing program 2: 01:52:59 executing program 5: 01:52:59 executing program 1: 01:52:59 executing program 4: 01:52:59 executing program 3: 01:52:59 executing program 5: 01:52:59 executing program 2: 01:52:59 executing program 0: 01:52:59 executing program 3: 01:52:59 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1278, &(0x7f0000000040)) 01:53:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x18, 0x0, 0x0) close(r2) close(r1) 01:53:00 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x5, r1, 0x6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 01:53:00 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 01:53:00 executing program 3: 01:53:00 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x1, 0xe133, 0x3}, 0x10) 01:53:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x15, 0x0, 0x0) close(r2) close(r1) 01:53:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [0x40000073, 0x7]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$vcsa(0x0, 0xfff, 0x4401) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 01:53:00 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1279, &(0x7f0000000040)) 01:53:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, 0x0, 0x0) close(r2) close(r1) 01:53:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x13, 0x0, 0x0) close(r2) close(r1) 01:53:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x13, 0x0, 0x4) close(0xffffffffffffffff) 01:53:00 executing program 0: 01:53:01 executing program 3: r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x800, @local, 0x8}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x121102, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x400, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000480)={r2, 0xffffffffffffffff, 0x7, r3}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) fdatasync(r1) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x202, 0x30, 0x3, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r5, 0x7fffffff}, &(0x7f0000000340)=0x8) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) readv(r4, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:53:01 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x127e, &(0x7f0000000040)) 01:53:01 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1268, &(0x7f0000000040)) 01:53:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726984790000000000000000000000000000010000000000000000000e00000004000000480300002801000000000000280100002a01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:53:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x5, r2, 0x6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 424.253074] net_ratelimit: 20 callbacks suppressed [ 424.253100] protocol 88fb is buggy, dev hsr_slave_0 [ 424.287691] protocol 88fb is buggy, dev hsr_slave_1 [ 424.318457] protocol 88fb is buggy, dev hsr_slave_0 01:53:01 executing program 0: [ 424.343570] protocol 88fb is buggy, dev hsr_slave_1 [ 424.357137] protocol 88fb is buggy, dev hsr_slave_0 [ 424.370823] protocol 88fb is buggy, dev hsr_slave_1 01:53:01 executing program 2: 01:53:01 executing program 0: 01:53:01 executing program 5: 01:53:01 executing program 1: 01:53:01 executing program 2: 01:53:01 executing program 5: [ 425.084688] ptrace attach of "/root/syz-executor.4"[14008] was attempted by "/root/syz-executor.4"[14014] 01:53:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f0000000400)=""/68, 0x44) 01:53:02 executing program 1: 01:53:02 executing program 0: 01:53:02 executing program 2: [ 425.294567] protocol 88fb is buggy, dev hsr_slave_0 [ 425.302049] protocol 88fb is buggy, dev hsr_slave_1 01:53:02 executing program 5: 01:53:02 executing program 4: [ 425.374831] protocol 88fb is buggy, dev hsr_slave_0 [ 425.381224] protocol 88fb is buggy, dev hsr_slave_1 01:53:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1, 0x0) 01:53:02 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 01:53:02 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0xfff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 01:53:02 executing program 0: 01:53:02 executing program 2: 01:53:02 executing program 3: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, &(0x7f0000000140)) 01:53:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88009, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000006031409200443a00fe800000000000ff0200000000000000000000000000010000907800000000fe800000000000000000000000000000000000000000000000"], 0x1) 01:53:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000540)=@buf={0xc9, &(0x7f0000000440)="eace1f3f77b7e0529b7e43e9ca8e03113202f7d40a4c7110ccc9dd864881543a21cca451140547c3825a8b211baa6ff9bda87930d780dd1d2e66c4d5c4b3e82d0800690ae151f807f72eb4d40ad581d139235f28fd52c2af1d849db8fd29b78896cf9efc9830c0bae55f7898b1c4d2d52150ac0682a01e63a44be617608deb085f98d8729ef189fa708784eb3d1dfc9e0980304d6d64384ff34c416b87888beb3500cead29eb14460f8191019b6ebdb538a8b9ee0fa37a271dd68b247689a83165cbb35a4e22d9e052"}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000340)={0x5, 0x2740, 0x2376, 0x0, 0x1, 0x3, 0xffffffffffffffe1, 0x2, 0x1, 0xfffffffffffffc01}) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r3) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='cgroup\x00') r4 = accept4(r1, 0x0, 0x0, 0x800) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x4) ppoll(&(0x7f0000000000)=[{r4, 0x682}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, 0x0, 0x24000000) keyctl$join(0x1, &(0x7f0000000580)={'syz', 0x1}) 01:53:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000180), 0x3ec79f067f8087e) 01:53:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) [ 426.194969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.202809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:53:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 01:53:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$setregs(0xd, r1, 0x0, 0x0) [ 426.549468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:53:03 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x84000141041, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) write$P9_RCLUNK(r0, 0x0, 0x0) [ 426.829221] ptrace attach of "/root/syz-executor.0"[14071] was attempted by "/root/syz-executor.0"[14081] 01:53:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000ea728d0300001c00160018000100140009001b00000000000000000000f0ff000000"], 0x1}}, 0x0) 01:53:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffb, 0x80000000}, 0x14) shutdown(r0, 0x1) 01:53:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 01:53:05 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0xf7f3, 0x4, 0x1, 0x1b0e, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x8, 0xed5e, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x7fffffff, 0x5, 0x3ff, 0x8, 0x1, 0x0, 0x0, 0x9, 0x0, 0x8, 0x9, 0x1, 0x0, 0x3, 0x0, 0x81, 0x1, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffebb) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x20004010}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x0, 0x0, 0x2}}, 0x80, 0x0}, 0x20048014) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x0) socket$kcm(0xa, 0x5, 0x11) getpid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x401, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x4000b, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xfd\xfd\xff\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f00000000c0)={&(0x7f0000000440)=""/174, 0xae, 0xffffffffffffffff}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x77c, 0x0) 01:53:05 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:53:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 01:53:05 executing program 1: setxattr(0x0, &(0x7f0000000140)=@random={'btrfs.', 'vmnet0*$wlan0]-@bdevvmnet1procselfppp1)\x00'}, &(0x7f0000000180)='IDLETIMER\x00', 0xa, 0x1) getpid() sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 01:53:05 executing program 5: r0 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) timer_gettime(0x0, &(0x7f0000000140)) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) [ 428.872909] device lo entered promiscuous mode 01:53:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x5, 0x0, 0x0) 01:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='queue1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\xa9\x8b+\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:53:06 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) semop(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) mlockall(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) 01:53:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x0) ftruncate(r1, 0x40001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) 01:53:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') pipe2$9p(0x0, 0x0) close(r0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) [ 429.822984] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.830512] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.838081] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.845578] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.883257] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.916150] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.969827] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.981297] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 429.997096] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.027956] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.038273] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:53:07 executing program 0: mlockall(0x2) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4ffc) 01:53:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x3, "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"}, 0xfd1, 0x0) [ 430.492954] net_ratelimit: 22 callbacks suppressed [ 430.492980] protocol 88fb is buggy, dev hsr_slave_0 [ 430.504757] protocol 88fb is buggy, dev hsr_slave_1 [ 430.573176] protocol 88fb is buggy, dev hsr_slave_0 [ 430.579324] protocol 88fb is buggy, dev hsr_slave_1 [ 430.586131] protocol 88fb is buggy, dev hsr_slave_0 [ 430.592198] protocol 88fb is buggy, dev hsr_slave_1 01:53:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 01:53:08 executing program 0: 01:53:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x21, &(0x7f0000000040), 0x8) close(r2) close(r1) 01:53:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0xff, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 431.703297] ================================================================== [ 431.710735] BUG: KMSAN: uninit-value in gue_err+0x514/0xfa0 [ 431.711863] CPU: 1 PID: 14166 Comm: syz-executor.3 Not tainted 5.0.0+ #17 [ 431.711863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.711863] Call Trace: [ 431.711863] [ 431.711863] dump_stack+0x173/0x1d0 [ 431.711863] kmsan_report+0x131/0x2a0 [ 431.711863] __msan_warning+0x7a/0xf0 [ 431.711863] gue_err+0x514/0xfa0 [ 431.711863] ? f2fs_gc+0x11b40/0x12a10 [ 431.711863] ? fou_build_header+0x690/0x690 [ 431.711863] __udp4_lib_err+0x12e6/0x1d40 [ 431.711863] udp_err+0x74/0x90 [ 431.711863] ? __udp4_lib_err+0x1d40/0x1d40 [ 431.711863] icmp_unreach+0xb65/0x1070 [ 431.711863] ? icmp_discard+0x30/0x30 [ 431.711863] icmp_rcv+0x11a1/0x1950 [ 431.711863] ? local_bh_enable+0x40/0x40 [ 431.711863] ? local_bh_enable+0x40/0x40 [ 431.711863] ip_protocol_deliver_rcu+0x584/0xbb0 [ 431.711863] ip_local_deliver+0x624/0x7b0 [ 431.711863] ? ip_local_deliver+0x7b0/0x7b0 [ 431.711863] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 431.711863] ip_rcv+0x6bd/0x740 [ 431.711863] ? ip_rcv_core+0x11d0/0x11d0 [ 431.711863] process_backlog+0x756/0x10e0 [ 431.711863] ? ip_local_deliver_finish+0x320/0x320 [ 431.711863] ? rps_trigger_softirq+0x2e0/0x2e0 [ 431.711863] net_rx_action+0x78b/0x1a60 [ 431.711863] ? net_tx_action+0xca0/0xca0 [ 431.711863] __do_softirq+0x53f/0x93a [ 431.711863] do_softirq_own_stack+0x49/0x80 [ 431.711863] [ 431.711863] __local_bh_enable_ip+0x16f/0x1a0 [ 431.711863] local_bh_enable+0x36/0x40 [ 431.711863] ip_finish_output2+0x1627/0x1820 [ 431.711863] ip_finish_output+0xd2b/0xfd0 [ 431.711863] ip_output+0x53f/0x610 [ 431.711863] ? ip_mc_finish_output+0x3b0/0x3b0 [ 431.711863] ? ip_finish_output+0xfd0/0xfd0 [ 431.711863] ip_send_skb+0x179/0x360 [ 431.711863] udp_send_skb+0xf25/0x18b0 [ 431.711863] udp_sendmsg+0x3aa4/0x40f0 [ 431.711863] ? ip_copy_metadata+0x1010/0x1010 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] udpv6_sendmsg+0x13c1/0x4500 [ 431.711863] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.711863] ? aa_sk_perm+0x605/0x950 [ 431.711863] ? aa_sock_msg_perm+0x16e/0x320 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 431.711863] inet_sendmsg+0x54a/0x720 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ___sys_sendmsg+0xdb9/0x11b0 [ 431.711863] ? inet_getname+0x490/0x490 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 431.711863] ? __fget_light+0x6e1/0x750 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] __sys_sendmmsg+0x580/0xad0 [ 431.711863] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 431.711863] ? prepare_exit_to_usermode+0x114/0x420 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ? syscall_return_slowpath+0x50/0x650 [ 431.711863] __se_sys_sendmmsg+0xbd/0xe0 [ 431.711863] __x64_sys_sendmmsg+0x56/0x70 [ 431.711863] do_syscall_64+0xbc/0xf0 [ 431.711863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.711863] RIP: 0033:0x458209 [ 431.711863] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.711863] RSP: 002b:00007f89a0215c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 431.711863] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458209 [ 431.711863] RDX: 00000000000005c3 RSI: 0000000020000240 RDI: 0000000000000005 [ 431.711863] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.711863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89a02166d4 [ 431.711863] R13: 00000000004c513e R14: 00000000004d8ec0 R15: 00000000ffffffff [ 431.711863] [ 431.711863] Uninit was created at: [ 431.711863] kmsan_internal_poison_shadow+0x92/0x150 [ 431.711863] kmsan_kmalloc+0xa6/0x130 [ 431.711863] kmsan_slab_alloc+0xe/0x10 [ 431.711863] __kmalloc_node_track_caller+0xe9e/0xff0 [ 431.711863] __alloc_skb+0x309/0xa20 [ 431.711863] alloc_skb_with_frags+0x186/0xa60 [ 431.711863] sock_alloc_send_pskb+0xafd/0x10a0 [ 431.711863] sock_alloc_send_skb+0xca/0xe0 [ 431.711863] __ip_append_data+0x34cd/0x5000 [ 431.711863] ip_append_data+0x324/0x480 [ 431.711863] icmp_push_reply+0x23d/0x7e0 [ 431.711863] __icmp_send+0x2ea3/0x30f0 [ 431.711863] __udp4_lib_rcv+0x36d7/0x4b80 [ 431.711863] udp_rcv+0x5c/0x70 [ 431.711863] ip_protocol_deliver_rcu+0x584/0xbb0 [ 431.711863] ip_local_deliver+0x624/0x7b0 [ 431.711863] ip_rcv+0x6bd/0x740 [ 431.711863] process_backlog+0x756/0x10e0 [ 431.711863] net_rx_action+0x78b/0x1a60 [ 431.711863] __do_softirq+0x53f/0x93a [ 431.711863] ================================================================== [ 431.711863] Disabling lock debugging due to kernel taint [ 431.711863] Kernel panic - not syncing: panic_on_warn set ... [ 431.711863] CPU: 1 PID: 14166 Comm: syz-executor.3 Tainted: G B 5.0.0+ #17 [ 431.711863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.711863] Call Trace: [ 431.711863] [ 431.711863] dump_stack+0x173/0x1d0 [ 431.711863] panic+0x3d1/0xb01 [ 431.711863] kmsan_report+0x29a/0x2a0 [ 431.711863] __msan_warning+0x7a/0xf0 [ 431.711863] gue_err+0x514/0xfa0 [ 431.711863] ? f2fs_gc+0x11b40/0x12a10 [ 431.711863] ? fou_build_header+0x690/0x690 [ 431.711863] __udp4_lib_err+0x12e6/0x1d40 [ 431.711863] udp_err+0x74/0x90 [ 431.711863] ? __udp4_lib_err+0x1d40/0x1d40 [ 431.711863] icmp_unreach+0xb65/0x1070 [ 431.711863] ? icmp_discard+0x30/0x30 [ 431.711863] icmp_rcv+0x11a1/0x1950 [ 431.711863] ? local_bh_enable+0x40/0x40 [ 431.711863] ? local_bh_enable+0x40/0x40 [ 431.711863] ip_protocol_deliver_rcu+0x584/0xbb0 [ 431.711863] ip_local_deliver+0x624/0x7b0 [ 431.711863] ? ip_local_deliver+0x7b0/0x7b0 [ 431.711863] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 431.711863] ip_rcv+0x6bd/0x740 [ 431.711863] ? ip_rcv_core+0x11d0/0x11d0 [ 431.711863] process_backlog+0x756/0x10e0 [ 431.711863] ? ip_local_deliver_finish+0x320/0x320 [ 431.711863] ? rps_trigger_softirq+0x2e0/0x2e0 [ 431.711863] net_rx_action+0x78b/0x1a60 [ 431.711863] ? net_tx_action+0xca0/0xca0 [ 431.711863] __do_softirq+0x53f/0x93a [ 431.711863] do_softirq_own_stack+0x49/0x80 [ 431.711863] [ 431.711863] __local_bh_enable_ip+0x16f/0x1a0 [ 431.711863] local_bh_enable+0x36/0x40 [ 431.711863] ip_finish_output2+0x1627/0x1820 [ 431.711863] ip_finish_output+0xd2b/0xfd0 [ 431.711863] ip_output+0x53f/0x610 [ 431.711863] ? ip_mc_finish_output+0x3b0/0x3b0 [ 431.711863] ? ip_finish_output+0xfd0/0xfd0 [ 431.711863] ip_send_skb+0x179/0x360 [ 431.711863] udp_send_skb+0xf25/0x18b0 [ 431.711863] udp_sendmsg+0x3aa4/0x40f0 [ 431.711863] ? ip_copy_metadata+0x1010/0x1010 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] udpv6_sendmsg+0x13c1/0x4500 [ 431.711863] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.711863] ? aa_sk_perm+0x605/0x950 [ 431.711863] ? aa_sock_msg_perm+0x16e/0x320 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 431.711863] inet_sendmsg+0x54a/0x720 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ___sys_sendmsg+0xdb9/0x11b0 [ 431.711863] ? inet_getname+0x490/0x490 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 431.711863] ? __fget_light+0x6e1/0x750 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] __sys_sendmmsg+0x580/0xad0 [ 431.711863] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 431.711863] ? prepare_exit_to_usermode+0x114/0x420 [ 431.711863] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.711863] ? syscall_return_slowpath+0x50/0x650 [ 431.711863] __se_sys_sendmmsg+0xbd/0xe0 [ 431.711863] __x64_sys_sendmmsg+0x56/0x70 [ 431.711863] do_syscall_64+0xbc/0xf0 [ 431.711863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.711863] RIP: 0033:0x458209 [ 431.711863] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.711863] RSP: 002b:00007f89a0215c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 431.711863] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458209 [ 431.711863] RDX: 00000000000005c3 RSI: 0000000020000240 RDI: 0000000000000005 [ 431.711863] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.711863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89a02166d4 [ 431.711863] R13: 00000000004c513e R14: 00000000004d8ec0 R15: 00000000ffffffff [ 431.711863] Kernel Offset: disabled [ 431.711863] Rebooting in 86400 seconds..