[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.269834][ T31] audit: type=1800 audit(1564517042.314:25): pid=11453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.295583][ T31] audit: type=1800 audit(1564517042.344:26): pid=11453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.348326][ T31] audit: type=1800 audit(1564517042.374:27): pid=11453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2019/07/30 20:04:16 fuzzer started 2019/07/30 20:04:22 dialing manager at 10.128.0.26:44801 2019/07/30 20:04:23 syscalls: 2367 2019/07/30 20:04:23 code coverage: enabled 2019/07/30 20:04:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/30 20:04:23 extra coverage: enabled 2019/07/30 20:04:23 setuid sandbox: enabled 2019/07/30 20:04:23 namespace sandbox: enabled 2019/07/30 20:04:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/30 20:04:23 fault injection: enabled 2019/07/30 20:04:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/30 20:04:23 net packet injection: enabled 2019/07/30 20:04:23 net device setup: enabled 20:07:59 executing program 0: syzkaller login: [ 340.742632][T11619] IPVS: ftp: loaded support on port[0] = 21 [ 340.930326][T11619] chnl_net:caif_netlink_parms(): no params data found [ 341.001078][T11619] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.008522][T11619] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.017703][T11619] device bridge_slave_0 entered promiscuous mode [ 341.028233][T11619] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.035684][T11619] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.044961][T11619] device bridge_slave_1 entered promiscuous mode [ 341.086072][T11619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.099464][T11619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.140299][T11619] team0: Port device team_slave_0 added [ 341.151287][T11619] team0: Port device team_slave_1 added [ 341.458036][T11619] device hsr_slave_0 entered promiscuous mode [ 341.632700][T11619] device hsr_slave_1 entered promiscuous mode [ 341.920987][T11619] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.928384][T11619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.936474][T11619] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.943858][T11619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.962254][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.973457][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.091124][T11619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.117387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.127255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.144301][T11619] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.165125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.175668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.185052][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.192351][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.240623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.250732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.260585][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.267911][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.277973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.289268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.299917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.310367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.325352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.335031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.346343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.362925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.372593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.393096][T11619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.406759][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.418327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.428066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.476097][T11619] 8021q: adding VLAN 0 to HW filter on device batadv0 20:08:01 executing program 0: 20:08:01 executing program 0: 20:08:01 executing program 0: 20:08:01 executing program 0: 20:08:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, 0x0, 0x5, 0x800000001}, 0x14}}, 0x0) 20:08:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x101441, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "976121db391f565ae5d50202892b6cb8"}, 0x9a, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x8, 0x80000) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000200)={0x1f}) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0xffffffffffffffff, &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') 20:08:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x0, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x204400, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) semget$private(0x0, 0x2, 0x0) fchdir(r0) 20:08:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x1, {0x82, 0x0, 0x2, 0x1ff}}) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:08:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x401, 0x0, 0xef, 0x241ecbd3, 0x1, 0x400, 0x8d3, {0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x1ff, 0x2, 0x2, 0x5, 0xe3}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r5, 0x3f}, &(0x7f00000001c0)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r6 = fcntl$dupfd(r4, 0x0, r0) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, &(0x7f0000000280)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x7, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r6, 0xc0106438, &(0x7f0000000240)={0x6, r7}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f00000003c0)=[@free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) write$smack_current(r6, &(0x7f00000002c0)='\\(^cgroupcgroupeth1!vboxnet1\x00', 0x1d) 20:08:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa000000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4000000004009}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) close(r0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80000, 0x0) write$binfmt_misc(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/4206], 0x1004) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000dff000/0x200000)=nil, 0x3, 0x0, 0x7, &(0x7f0000eb9000/0x4000)=nil, 0x4}) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000140)) ioctl$TCXONC(r1, 0x540a, 0x10000) fsetxattr$security_evm(r1, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "6b340aa1c2c4491e148c9e7beae77338"}, 0x11, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) 20:08:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x62, 0x100) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000000c0), &(0x7f0000000100)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2806}}, 0x14}}, 0x0) 20:08:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000003380)=""/22, &(0x7f00000033c0)=0x16) r2 = socket$inet6(0xa, 0x4000000003, 0x6) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fff, 0x2) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x110) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000534000), &(0x7f0000000000)=0x4) 20:08:02 executing program 0: r0 = open(&(0x7f0000000300)='./file0\x00', 0x8000, 0x44) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000380)={0x1, 0x6, 0x40000000cfce}) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x896c, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r4}) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) getegid() r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x1ffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x29a, 0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffff, 0x0) ioctl$UI_END_FF_ERASE(r7, 0x400c55cb, &(0x7f0000000080)={0xc, 0x0, 0x3}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) 20:08:03 executing program 0: r0 = socket(0x2, 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000001140)=""/4096, &(0x7f00000000c0)=0x15d0eac3abfcf7d) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xfffffffffffefffc, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffd4, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) 20:08:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001600210300000040000000400aefffff0b00000008000700e000000175d6cfbaf31394e91b0556ecd18d5a8511eba5a774e8c2d97ec70832c0aadcb6f26b82b232f13b5f570c363a6a6f2d8c7c"], 0x20}}, 0x0) 20:08:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x400) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="1392b2e66304f2b44d0308e9a91e3f87f80bcc10350977fa46d665b03c7713d01a437f3dec0ca3397a4795871518e944dc48f8a950369dda0cdbd6") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000ff0f00b00200000000000000000000000000000000000000006434754600000000000000000021000000000000000000"]) [ 344.310174][T11681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:08:03 executing program 0: r0 = eventfd2(0x3ffffffffffe, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x2c9, 0x0) 20:08:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x2, 0x80004, 0x8000000001) getsockopt(r1, 0x114, 0x2712, 0x0, &(0x7f000033bffc)=0xfffffffffffffe15) 20:08:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1400002) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000440)) socketpair(0x4, 0x800, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) 20:08:03 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x2, 0xffffffffffffffff, 0x1}) fchdir(r0) r1 = dup3(r0, r0, 0x80000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) fanotify_mark(r1, 0x44, 0x1, r2, &(0x7f0000000140)='./file0\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x43732e5398416f1a}) r4 = memfd_create(&(0x7f0000000340)='/dev/net/tun\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0xa3}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000180)) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000000)) 20:08:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000000)={@initdev, @remote}, &(0x7f0000000040)=0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x200300) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000001c0)={0x0, @ctrl}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x2, 0x90, [0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="001500000000000000000000000088ed000000000000000000000000000000000000000000000008000000000000000000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000015f8277d47ee00"/144]}, 0x108) 20:08:04 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x399f1336, r0}, &(0x7f0000000040)={0x3, 0x4, 0xffc000000000000, 0x7f, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000000440)={0x4, 0x6, 0x7fffffff, 0x8d, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}]}) clock_nanosleep(0x7, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) setsockopt(r5, 0x6, 0xffffffffffffff00, &(0x7f0000000600)="a517895f0d10129709978a68a3f6a027ea7b02973492c154a7ec669f4bab375dcd220d0be0aa68481928849ce9d284387758a7ffc1576eb239c16e5768cc09b908bebb0540406eb21ccf44f39603932622c56e04480c68b409c68f17a37c99de43c2767ba76c6ba28ce3ef0f37c1658e15870169cfaa3a39e59e8201ab7088452f8c24b8d3fae7ad5335a948c67a2cd40cd3d676310208dfca42c7494c16224317c30b6952a52fcab1b07b", 0xab) alarm(0x44b29ceb) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f00000006c0)={{0x4, 0x4, 0x10001, 0xfff, 0xc863, 0x401}, 0x50c}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x1f}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000780)={r6, 0xffffffff}, &(0x7f00000007c0)=0x8) r7 = accept4$unix(r5, &(0x7f0000000800), &(0x7f0000000880)=0x6e, 0x0) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f00000008c0)) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000900)={@multicast1, @loopback, 0x0}, &(0x7f0000000940)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2, 0x4e20, 0xf2, 0x4e20, 0x0, 0x2, 0xa0, 0x80, 0x0, r8, r3}, {0x80, 0x6, 0x2, 0x100, 0x9, 0x307b, 0x80, 0x1}, {0x81, 0x2, 0x2, 0x1}, 0x9ab0, 0x0, 0x2, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d6, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x2, 0x1, 0x7, 0x1f, 0x4}}, 0xe8) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000a80)) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0x94, r9, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4810}, 0x8810) openat$cgroup_int(r5, &(0x7f0000000c80)='memory.max\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f0000000cc0)={0x40, 0x8, 0x3f, 0x6, [], [], [], 0x7ff, 0x4, 0xe9b, 0x1000, "178d983560168d5ffab67e5f5f52e210"}) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000e00)='TIPCv2\x00', 0x7) getpid() ioctl$NBD_SET_SOCK(r5, 0xab00, r5) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, &(0x7f0000000e40)={'veth0_to_bond\x00', {0x2, 0x4e20, @local}}) shutdown(r5, 0x1) 20:08:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x4000000, 0x7c7e5f5f, 0x3, @discrete={0x5, 0xff}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010006030800fcff0000040e05a5", 0x58}], 0x1) socket$pptp(0x18, 0x1, 0x2) 20:08:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 345.645031][T11715] IPVS: ftp: loaded support on port[0] = 21 20:08:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00000000c0)=""/4, &(0x7f0000000100)=0x23cefeabb41277a7) 20:08:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)=0x1) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7b, 0x0, [0x176, 0x6, 0x5], [0xc1]}) [ 345.900416][T11715] chnl_net:caif_netlink_parms(): no params data found [ 345.989739][T11715] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.997822][T11715] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.007082][T11715] device bridge_slave_0 entered promiscuous mode 20:08:05 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1a) r1 = socket(0xb, 0x80005, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="ed74ac728dc08ba8489a73183d53979a"}, 0x1c, 0x0}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) accept$alg(r1, 0x0, 0x0) [ 346.046342][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.053781][T11715] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.063347][T11715] device bridge_slave_1 entered promiscuous mode 20:08:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) poll(&(0x7f0000000080)=[{r0, 0x4260}], 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x400000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond_slave_1\x00', 0x400}) unshare(0x800) [ 346.147962][T11715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.179681][T11715] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:08:05 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008bc0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="8500000008ff070000000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfd13, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 346.276270][T11715] team0: Port device team_slave_0 added [ 346.292787][T11715] team0: Port device team_slave_1 added 20:08:05 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x40000) getpeername$packet(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x14) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="f3da50ad25ea3f394e563132fd0091b1baf64d4d419ff12a746016c1fecaedfee5bcd406449c7dfb67a6376bfad9d4a2cace503dfd2ef2e92d8e21897a4a4e77c3d4c36143bb4c61ef7efbd2738273d0ebbed96cac0c5da684703b3a318293603207c3590d5cf5c4550f87561475bb7ea0d7f9c01403eadb72acdf8854f4323d09d9c9a859a8ba9774d5b525d6bc9eb370a7e09e58f371a2365d8b2b911ca49e449e6b104af537b924b12952c2828a7a3ab8da75cb2b0b6eb0436d7f7985f969ba77e364ad403773"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xb, @sdr={0x7132775f, 0x7}}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) [ 346.408589][T11715] device hsr_slave_0 entered promiscuous mode [ 346.461690][T11715] device hsr_slave_1 entered promiscuous mode 20:08:05 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x20000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0xc7, 0x101100) close(r3) socket$netlink(0x10, 0x3, 0x800000d) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, r4, 0x9) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r0}, 0x10) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0xfffd, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x6, &(0x7f0000000100)='[#em0\x00'}, 0x30) r7 = getpgid(0x0) kcmp(r6, r7, 0x7, r5, r2) accept$inet(r1, 0x0, &(0x7f00000001c0)) [ 346.695955][T11715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.739344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.759272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.768386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.787222][T11715] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.815590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.825510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.835472][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.842800][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.851600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.861442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.870902][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.878236][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.943346][T11715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.953950][T11715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.985600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.997416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.012461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.024215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.034348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.067435][T11715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.087821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.096779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 20:08:06 executing program 1: capset(&(0x7f0000000880)={0x19980330}, &(0x7f00000008c0)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) [ 347.392467][T11751] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 20:08:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@dev, @rand_addr, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@ipv4={[], [], @loopback}, 0xa, r1}) write$hidraw(r0, &(0x7f0000000040)="e6240a118b22714437f42dbd7b69c1a97e38f1cb92b4fb9e3de057a9802004633aaa4e9d6203915939275b8de52a83ba91f2e22af47cc3f0bdbb736105c2a347a271b16f30110310ab357dac40e1788f1ab815b302c63aa00725ef79c102660e24b2ed261f5660be111e253bc362aab93d58239275540d7fbbd2a3e31b0879bd96e9215484175f5a7055bd76a4ec52a687f2a3327e0ebccbb8411dca388ad5f7db784106d42e2f33bd79049a487c3c3f8e4d157c56ccc563889f5d70cd53433548f0f64b158bfaaf7619f2e4a35399d773bc561678ac61eaf803f8", 0xdb) migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000000)=0xdb51) syz_genetlink_get_family_id$tipc2(0x0) write$ppp(r0, &(0x7f0000000140)="28b3b22edbb2709befb25f71b65323316e33adc2dca7021e20efd3c81678e8ff44fd67ad3a13767558b3f51a983bf9262a3088629c44c3950c0e779d0108f2629a585adb8a1b179c5c905a7ba6f20eac562af90b3def6ee84ed53acbc2bf455352", 0x61) 20:08:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x7fffffff, @empty, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="100000000000000029ea00003b000000"], 0x10}}], 0x2, 0x0) 20:08:06 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r3, 0x120, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4010) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 20:08:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x4, 0x200}, 0xb) shutdown(r1, 0x200000001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x3a0, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x2b, @empty, 0x9}, @in6={0xa, 0x4e24, 0x972a, @loopback, 0x1}]}, &(0x7f0000000200)=0xfffffffffffffe93) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2}, 0x8) 20:08:07 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x84) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x304}, "a5caecdeac5a3f58", "c4ec547a01fd62b2554546f76d03aecc", "ff95b7d4", "042ffe472b7cb641"}, 0x28) mount(&(0x7f0000000040)=@nullb='::,.\nnull%:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x200010, 0x0) [ 348.153846][T11770] libceph: resolve '. [ 348.153846][T11770] null%' (ret=-3): failed [ 348.162254][T11770] libceph: parse_ips bad ip '::,. [ 348.162254][T11770] null%' [ 348.205834][T11772] libceph: resolve '. [ 348.205834][T11772] null%' (ret=-3): failed [ 348.214529][T11772] libceph: parse_ips bad ip '::,. [ 348.214529][T11772] null%' 20:08:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x8c) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xfffffffffffff423, 0x3f775f5d, 0x2, @discrete={0x5f03, 0x9}}) r1 = semget(0x0, 0x2, 0x2c0) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f00000001c0)=""/21) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x2, 0x0, 0x40, 0xffff, 'syz1\x00', 0x100000001}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmodat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 20:08:07 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x5, 0x80, 0x898f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000180)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) 20:08:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) rt_sigtimedwait(&(0x7f00000000c0)={0x4}, &(0x7f0000000100), &(0x7f0000000180), 0x8) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100f84ecc3a2b38ffd95a9f0f090a000000000000000000000002001000000000040400000000000000030006000000000002000000e0000000000002000000e00000010000000000000000433fc93ca821b73016d5e290268ec3b93807174ded2c60ac50876c76fdaafb3b3a4d07a34eb239d6af049d7adae3583294d0429459338d94698af18dd4fe5b2f4b33e7632e04abf67700"/167], 0x50}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000240)=0x3) 20:08:08 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) 20:08:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/88) shmctl$IPC_RMID(r1, 0x0) 20:08:08 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000280)={0x1, @win={{0x0, 0x0, 0x56595559}, 0x0, 0x0, 0x0, 0x0, 0x0}}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 20:08:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x480000, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) 20:08:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 20:08:09 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) recvmmsg(r1, &(0x7f0000000bc0)=[{{&(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom, @default, @default, @netrom, @rose, @bcast, @netrom, @bcast]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000000180)}, {&(0x7f00000002c0)=""/56, 0x38}, {&(0x7f0000000300)=""/225, 0xe1}], 0x4, &(0x7f0000000440)=""/116, 0x74}, 0x100}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/218, 0xda}, {&(0x7f00000005c0)=""/119, 0x77}, {&(0x7f0000000640)=""/64, 0x40}, {&(0x7f0000000680)=""/82, 0x52}], 0x4, &(0x7f0000000740)=""/3, 0x3}, 0xcc7}, {{&(0x7f0000000780)=@nl=@proc, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000800)}, {&(0x7f0000000840)=""/80, 0x50}, {&(0x7f00000008c0)=""/33, 0x21}, {&(0x7f0000000900)=""/126, 0x7e}, {&(0x7f0000000980)=""/156, 0x9c}], 0x5, &(0x7f0000000ac0)=""/205, 0xcd}, 0x3}], 0x3, 0x40002000, &(0x7f0000000c80)) 20:08:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x03\x00\x00\x00@\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x800) splice(r1, &(0x7f0000000200), r1, &(0x7f0000000240), 0xc9, 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x81) 20:08:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400000000000029, 0x2, 0x3, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) 20:08:09 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x100000000, 0x80200) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x309, 0xffffffffffffffda, 0x2, {0x80000001}}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'yam0\x00', 0x408}) ioctl$KVM_NMI(r0, 0xae9a) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$poke(0x5, r2, &(0x7f00000000c0), 0x5) 20:08:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80, 0x800) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x5, 0x0, "5d4129a861196662d633915c2ba72dd1b05f78a93159a361f558b1ff1d9dafd2092b69f560cc1925309cf357dab9f4f3e5a4620c7774d812eba5c962bee4961650b8dfe617202d1fce8bbe66d16c994e"}, 0xd8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200000, 0x222081) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0xfffffffffffffecd) sendto$inet6(r0, 0x0, 0xfffffffffffffe68, 0x8000008bfe, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000100)={0x7ff, 0x31303553, 0x7fff, 0x7, 0x1, @stepwise={{0x800, 0x5}, {0x7, 0xa854}, {0x7, 0x6}}}) 20:08:09 executing program 0: r0 = creat(&(0x7f0000001240)='./file0\x00', 0x0) close(r0) write$input_event(r0, &(0x7f0000000000)={{}, 0x3, 0x0, 0x4}, 0x18) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="a25969e2ddf3401005865fecad69256f"}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x50}, 0x1, 0x0, 0x0, 0x14}, 0x40000) readahead(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7) 20:08:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x80a0}, {r0, 0x40}, {r0}, {r0, 0x8}, {r0, 0x10}, {r0, 0x80}, {r0, 0x100}, {r0, 0x1008}], 0x8, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x9}, 0x8) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x100000000001, @pix_mp={0x0, 0x8d2, 0x33524742}}) 20:08:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) pread64(r0, &(0x7f00000000c0)=""/191, 0xbf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) syz_open_procfs(r1, &(0x7f00000001c0)) 20:08:10 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000102, 0x40000000) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000000)=0x4) 20:08:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) 20:08:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000090c00"/20, @ANYRES32=0x0, @ANYBLOB="fc4fc4669266c68d250bffc9188ffa2c09007201e3791bf516b40012000c2001006970d9697000"], 0x3c}}, 0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000040)}], 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/84, 0x54}, {&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000300)=""/183, 0xb7}], 0x3, 0x0) [ 351.327001][T11860] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.359847][T11860] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:10 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x800, 0x4000) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x272, 0x200) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0xfffffffffffffffc, 0x2, 0xfffffffffffffffd, 0x7, 0x4, "a803498144f7cb87a5fe11ab8f3ef69a7ed081", 0x9, 0x3}) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000140)) unshare(0x20400) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f00000002c0)={0x3, 0xffffffff, 0x1, 0xfffffffffffffffa, 0x4, 0x7}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x009\x00', @ANYRES16=r2, @ANYBLOB="100c26bd7000fedbdf2501000000000000000b000000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) 20:08:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000140)=@nl, &(0x7f00000001c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt(r0, 0x8d5, 0x8000, &(0x7f0000000080)=""/67, &(0x7f0000000100)=0x43) setsockopt$inet6_int(r1, 0x29, 0x7c, &(0x7f0000000280)=0x100000001, 0x4) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) kexec_load(0x80000000, 0x0, &(0x7f0000000200), 0x280000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000440)={0x1, @vbi={0x0, 0x0, 0x3631564e}}) 20:08:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20100, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x400000004}) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x7) ppoll(&(0x7f00000000c0)=[{}], 0xdb, 0x0, 0x0, 0x0) 20:08:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x17f) mount(&(0x7f0000001300)=ANY=[@ANYBLOB="2f8165762f6d643000"], &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='gfs2\x00', 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 20:08:10 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000000)={0x200}, &(0x7f0000000040), 0x8) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x80) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x603) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x10, 0x0, 0x707592a0}, 0x5}}, 0x18) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e24, 0x3, @mcast1, 0x6}, {0xa, 0x4e23, 0xfffffffffffffff5, @mcast2, 0x3}, 0x9, [0x100000000, 0x1, 0x100000000, 0x80000001, 0x7, 0xed6, 0xffffffff, 0x40000]}, 0x5c) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000200)) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000280)={0x11, 0x15, &(0x7f0000000240)="899eeab023186490c89b8e407d3f369367ac154bfa"}) getpeername$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x800) r4 = shmget(0x2, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000003c0)={0x7, @pix={0x3874, 0x2, 0x7147577d, 0x9, 0x0, 0x8000, 0xb, 0x5, 0x1, 0x0, 0x2, 0x7}}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000004c0)={0x9, 0x8, 0x1ff, 0x9, 0x80000000, 0x9, 0x1}) fsetxattr$security_smack_entry(r3, &(0x7f0000000500)='security.SMACK64\x00', &(0x7f0000000540)='/dev/dmmidi#\x00', 0xd, 0x1) syncfs(r3) r5 = getpid() ptrace$pokeuser(0x6, r5, 0x4, 0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x5, 0x1, 0x8, 0xb8, 0xe68}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000005c0)={r0, 0x7, 0x200, r0}) r6 = pkey_alloc(0x0, 0x3) pkey_free(r6) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000600)=""/207) sendto$rxrpc(r2, &(0x7f0000000700)="5011e1b8541ddfd809356fa6d07f25c93ae883f0e6ff4a0ab57b4ee05e9d5f442044fa", 0x23, 0x20040000, &(0x7f0000000740)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e24, 0x7ff, @mcast1}}}, &(0x7f0000000880)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000008c0)={r7, 0x80000000}, &(0x7f0000000900)=0x8) 20:08:10 executing program 0: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x2, 0xfffffffffffffd0f) r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000400)=0xae) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80080, 0x0) connect$netlink(r1, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000000}, 0xc) 20:08:10 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000000)=0x100b9) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket$tipc(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@l2={0x1f, 0xffffffffffffff00, {0xfffffffffffff7e5, 0x5, 0x0, 0x9, 0x326, 0x3ff}, 0x8000, 0x5}, 0x80) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x800, 0xfffffffffffffff9, 0x6, 0x100}, 0x10) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x8000) 20:08:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffa2) [ 351.905916][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 351.905953][ T31] audit: type=1804 audit(1564517290.954:31): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm=B9 name="/newroot/10/file0/bus" dev="ramfs" ino=26862 res=1 [ 351.976492][ T31] audit: type=1804 audit(1564517291.004:32): pid=11888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm=B9 name="/newroot/10/file0/file0/bus" dev="ramfs" ino=28013 res=1 20:08:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) r2 = getuid() r3 = getuid() r4 = geteuid() fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000100)=[0xee00]) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getgroups(0x3, &(0x7f00000002c0)=[0xee00, 0xee00, 0xee00]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="040006000000000008000100", @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="080004e46aa396ba1f", @ANYRES32=r7, @ANYBLOB="06000200", @ANYRES32=r8, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="10000100000000002000050000000000"], 0x6c, 0x2) 20:08:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000080)=0x8000) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x3c}}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000100)) 20:08:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x4000001e]}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) [ 352.326335][T11898] IPVS: ftp: loaded support on port[0] = 21 [ 352.457125][T11901] kvm [11899]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000001e [ 352.539041][T11904] kvm [11899]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000001e [ 352.583641][T11898] chnl_net:caif_netlink_parms(): no params data found [ 352.666413][T11898] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.673853][T11898] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.683170][T11898] device bridge_slave_0 entered promiscuous mode [ 352.694555][T11898] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.702511][T11898] bridge0: port 2(bridge_slave_1) entered disabled state 20:08:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) iopl(0xfff) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x5002}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020d00000a000000000000000000000005000600000000000a00000000000000000000000000000000000000000000010000000000000000030005000000000002000000e00000010000000000000000dd3eef50f182b260f36217cb1b268de984b5c1b5f41cf54467c735a3a92a9d4f89a605f1d48f1aa3dddd411483c39b9503a8b07e3f0c00"/162], 0x50}}, 0x0) [ 352.711900][T11898] device bridge_slave_1 entered promiscuous mode 20:08:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000061101c9e98000058f59ed0d9fa34f3a0"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) [ 352.799924][T11898] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.857125][T11898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.931266][T11898] team0: Port device team_slave_0 added [ 352.943197][T11898] team0: Port device team_slave_1 added 20:08:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1000, 0x8, [0xbb, 0x2, 0x40, 0x4, 0xb1a1, 0x3, 0x7, 0x3]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0xfff, 0x200}, 0xfffffffffffffffd) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0xfffffffffffffcc7) 20:08:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xcb75, 0x10000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000140)={0x0, {0xbb, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x20000000000004) writev(r2, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_open_procfs$namespace(r3, &(0x7f0000000040)='ns/ipc\x00') [ 353.040727][T11898] device hsr_slave_0 entered promiscuous mode [ 353.075802][T11898] device hsr_slave_1 entered promiscuous mode 20:08:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001f00)={0x17, 0x0, 0x0, 0x0, 0x5}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xfffffffffffffefa, [@var={0x9, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x0, 0x7f, 0x2e, 0x30, 0x2e]}}, &(0x7f0000000040)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) [ 353.147160][T11898] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.154550][T11898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.162679][T11898] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.169948][T11898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.435765][T11898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.466588][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.477551][T11622] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.490113][T11622] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.503361][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.527025][T11898] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.550031][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.559455][T11622] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.566931][T11622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.613402][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.624255][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.633570][T11622] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.647601][T11622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.656824][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.667423][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.678006][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.688451][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.703971][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.713450][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.724848][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.743876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.753812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.780457][T11898] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.794562][T11898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.813481][T11642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.823108][T11642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.869351][T11898] 8021q: adding VLAN 0 to HW filter on device batadv0 20:08:13 executing program 2: syz_emit_ethernet(0x78, &(0x7f0000000240)={@random="345eb6bc8597", @broadcast, [{[], {0x8100, 0x7f, 0x5e, 0xfffffffffffff82c}}], {@mpls_uc={0x8847, {[{0xf2a, 0x0, 0x40}, {0x1ff, 0x0, 0x2}, {0x0, 0x0, 0x4}, {0xffffffffffff5fdf, 0x0, 0x1}, {0xfcec, 0x0, 0x2}, {0x1, 0x0, 0x4}, {0x79d9, 0x0, 0x1}, {0x7, 0x0, 0xffc00000000}], @llc={@snap={0xab, 0xaa, "9727", "453ba4", 0x888e, "cc3cd5951f00f1e24e302edc7e674fc4dbd21350a1775c30da786ef9e89fe14afa7e1d53ba701d18d0840f4a1ffd10a73418a831a661ffe537f14a11ca"}}}}}}, &(0x7f0000000100)={0x1, 0x3, [0x213, 0xec9, 0x5da, 0x675]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x3}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000040)={0x3, 0x7, 0x3d83ab2f, 'queue1\x00', 0xacc7}) 20:08:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4802, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000080)=0xdcd) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x800) read(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r3, 0x2}, 0x8) 20:08:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="25000000000000000000000064630af8e5d014097a14eb855c47b7a87d3a332bdd9c911ff54984ca010000002ef7"]}) 20:08:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x1ffffe, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="dd", 0x1}], 0x1) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8000) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000180)) io_setup(0x7e00, &(0x7f00000000c0)=0x0) io_cancel(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x280000000000, r1, &(0x7f0000000280)="a07b5344b52a186827d11871de6b2444bcadbbc7e5955e74f1150db78c4436a5ecf4a7c2257a0f603fec9fe5a69e7334da90a4d0db25228dd94689a4e2f600af504b73bd75b9f864a6e92d8ed52bccc4ba351d0382c734c375dd1866820bbfd7f36ef89d6fa551412e476bd0da76618799d44afeea5027695c3b8b8f5a1dcd1c10e1a4042dee51ae3b05719cb21fd99b99fbad98f67d56fd21b8901cd930195c05685a9fd9a8cb6f84f573ee272fd32e35d8f340244004cb7db4d1856e0393", 0xbf, 0x7, 0x0, 0x0, r1}, &(0x7f0000000380)) 20:08:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="25000000000000000000000064630af8e5d014097a14eb855c47b7a87d3a332bdd9c911ff54984ca010000002ef7"]}) [ 354.175091][T11940] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 354.214656][T11941] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:08:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDISABIO(r0, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCGETA(r0, 0x80047437, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x10003) ioctl$TCSBRKP(r0, 0x5425, 0x2bc) 20:08:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4800, 0x0) accept(r0, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @random="1532a009aadc"}, 0x10) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000001c0)='Nlousermd5sum%eth1systemvboxnet0\xf6lo-\x00') getrusage(0xfef652222d77f655, 0x0) 20:08:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0x2000040000104}]}) 20:08:13 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa74, 0x2) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x78) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000080)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 20:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd58, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="34ac9370614588da3c76d0000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141000000140017000000000000000069623a0a7036677265300000"], 0x34}}, 0x0) 20:08:13 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101400, 0x0) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000080)={{0x1, 0x301, 0x6, 0xbe6, 0x4, 0x6e28}, 0x81, [0x6d2, 0x8, 0xe0, 0x6, 0x2, 0x5, 0x100, 0x0, 0x8, 0x6, 0x9be1, 0x5f3, 0x5, 0x9, 0x3, 0x100000001, 0x1, 0x5, 0xffffffffffffffff, 0x7, 0xfffffffffffffff7, 0x4, 0x532a, 0x6, 0x81, 0x7, 0x400, 0x40, 0x1000, 0x6d37, 0x3, 0x3, 0xfa, 0x0, 0x7, 0xd, 0xfffffffffffffe01, 0x2, 0x7, 0x2, 0x474, 0x20, 0x9, 0x10000, 0x0, 0xe7e, 0x4, 0x0, 0x800, 0x8, 0x5, 0xffffffffffff0001, 0xb, 0x5, 0x0, 0x3, 0x80000000, 0x3f, 0x63b, 0x1f, 0x800000000000, 0x1, 0x3, 0x2, 0x6, 0x1, 0x101, 0x8, 0x4, 0xa7, 0x1, 0x100, 0x7a5, 0x0, 0xb8, 0x5d7d, 0x1000, 0x400, 0x5d, 0x0, 0x8, 0xfff, 0x7, 0x3, 0x4f, 0x4, 0xfff, 0x9, 0x7, 0x100000001, 0x9, 0x10001, 0x2, 0x5, 0x5, 0x7ff, 0xb5, 0x281a81cd, 0x401, 0x7f, 0x1, 0x390, 0x0, 0xfec, 0x9, 0x836, 0x1, 0x7, 0x9, 0x6, 0x100000001, 0x3f, 0x3, 0x1, 0xc8, 0x6, 0x8, 0x3d, 0xd7b, 0x9, 0x5edc, 0x7d, 0x5, 0x8, 0xfffffffffffffff8, 0xf14, 0x3, 0xdc2d, 0xd8, 0x2, 0x4, 0x1000, 0xd8, 0x800, 0x3, 0x1, 0x7, 0x9, 0xffffffff, 0x3, 0x4, 0x6, 0x5, 0xe16, 0x2, 0x3, 0x7, 0x6, 0xfffffffffffffffd, 0xeb, 0x7, 0x0, 0x498d, 0x8, 0x7f, 0x4, 0xc95, 0x3, 0x4, 0x6, 0x8000, 0x5, 0xa9, 0x0, 0x3c, 0x401, 0x2, 0xeb, 0x9, 0x8, 0x2, 0xffffffffffffff00, 0x8, 0x10000, 0x1, 0x2, 0x5, 0x7d3, 0x1, 0x8, 0xf39, 0xe17, 0x3a, 0x3, 0x4, 0x9, 0x2, 0x3, 0x3, 0x100000001, 0x2, 0x3ca64ade, 0x1, 0x5, 0x800, 0x2, 0x400, 0x3, 0x0, 0x10001, 0xe7, 0x2, 0x3ff, 0xffffffffffffffc6, 0x95d2, 0x7f, 0x1f, 0x100000001, 0x100000001, 0x2, 0x4, 0xae1f, 0x1, 0x2, 0x7, 0x9, 0x4, 0x40, 0x100000001, 0x6, 0x3, 0x5, 0x3, 0x5, 0xbb, 0x5, 0x6, 0x4, 0x1000, 0x80e5, 0x80000000, 0xffffffffffff6708, 0x7, 0xfffffffffffffff8, 0x4, 0x3, 0x577, 0x3, 0x7, 0xffff, 0x246, 0x10001, 0x459, 0x6, 0xaa, 0x3, 0x1, 0x88, 0x1ff, 0x9, 0x1ff, 0x1, 0x41, 0x9, 0x5, 0x9, 0xffffffffffffffff, 0x7, 0x1f, 0x2, 0x40, 0x77, 0x3, 0xbd4, 0x71b1, 0x10000, 0x7, 0x1, 0x80, 0x4, 0x7e, 0xfffffffffffffffa, 0x2, 0x10001, 0x81, 0x7, 0x5, 0xdd5d, 0xff, 0x41a6b6e9, 0x7d, 0xbd, 0xffffffffffffffff, 0x4, 0x100, 0x3, 0x3, 0xd3a8, 0x3, 0x2, 0x768, 0x747, 0x3, 0x66c, 0x101, 0x4, 0x7, 0x8000, 0x4, 0x1, 0x9, 0x81, 0x1ff, 0x4, 0x2, 0x9, 0x7, 0x9, 0xffffffffffff0001, 0xff, 0x79954a0b, 0x9, 0x1, 0x4, 0x1, 0x1, 0x5, 0xff, 0x9, 0xd0d, 0xffffffffffffff7f, 0x2, 0x40, 0x1, 0xff, 0x1, 0x5, 0xf129, 0x9, 0xa95, 0x5, 0x1f, 0xbfae, 0x3, 0x800, 0x7fffffff, 0xffffffffffff8fcf, 0x6, 0x1ff, 0x3, 0x40, 0x7, 0x3, 0xcf2, 0x9, 0x8, 0x2, 0xffffffff, 0x8001, 0x6, 0x0, 0x6, 0xa004, 0x1000, 0x7, 0x11fadd60, 0xa7, 0x6, 0x1f, 0x8, 0x6, 0x0, 0x269, 0x9, 0x81, 0x5, 0x8001, 0x1ff, 0x5, 0x3, 0x8, 0x6, 0x3, 0x1f, 0x7, 0x6, 0x8, 0x1f, 0x400, 0x0, 0x2, 0x20, 0x5, 0x5, 0x2, 0x6, 0x9, 0x1, 0x40, 0x8, 0x1ff, 0x0, 0x7a, 0x0, 0x4, 0x0, 0x3fd, 0x0, 0x3, 0x0, 0xc6, 0x401, 0x7ff, 0x1097, 0x4, 0x4, 0x72, 0x7fff, 0x6, 0x7, 0x7fff, 0x2, 0x9, 0x407e, 0x6, 0x5, 0x401, 0x3, 0x8000, 0x7, 0x81, 0x9, 0x9, 0x8000, 0x1, 0x20, 0x7, 0x6, 0x9, 0x0, 0x20000000000000, 0x2, 0x4, 0x9e5, 0x3, 0x0, 0x3, 0x1f, 0x0, 0xeab, 0xdba, 0x10001, 0x2, 0x9c3, 0x6, 0x7ff, 0x371, 0x101, 0x2, 0x4, 0xc562, 0x8, 0x8, 0x1, 0xae21, 0x9, 0x4, 0x8, 0xaf, 0x7, 0x8, 0x0, 0x4, 0x8000, 0x401, 0x3f, 0xfff, 0x4, 0x0, 0xa895, 0x3, 0xb15, 0x5, 0x3, 0x1, 0x80000000, 0x5, 0x3f, 0x42, 0x1f, 0x2, 0x33, 0x8ed4, 0x9, 0x4, 0x3, 0x93b, 0x8, 0x1cc, 0x0, 0x7, 0x0, 0x3, 0xfffffffffffffe00, 0x2, 0x0, 0xaaf, 0xfffffffffffffffd, 0x3, 0x7, 0x7fff, 0x101, 0x3, 0x80, 0x800, 0x9, 0x6, 0x5, 0x1f, 0x9, 0xfffffffffffffff9, 0xd26, 0x1, 0x8, 0x7, 0x5, 0x4, 0x75d, 0xdeb, 0x101, 0x2, 0x4850, 0x1000, 0xbf3, 0x70075a5, 0x4, 0x4, 0x7fff, 0x0, 0x1d1, 0xbfa, 0x80, 0x7ff, 0x0, 0x3, 0x3, 0xcd07, 0x7, 0x3, 0x2, 0x2, 0x4, 0x7, 0x7ff, 0x0, 0x3, 0x8, 0x991, 0x964966b, 0x3, 0x6, 0x7, 0x3, 0x2, 0x26, 0x5, 0x2aa7, 0x0, 0x4, 0x8, 0xfffffffffffffffa, 0x2, 0x318, 0x5, 0x5, 0x5, 0x734, 0x4, 0x7, 0x1, 0x0, 0x3c35, 0x7ff, 0x5, 0x6, 0x80000000, 0x3ff, 0x0, 0x1f, 0x3, 0x401, 0x0, 0x0, 0x200000000000000, 0x4d80, 0x4b, 0x4, 0x393f, 0x2, 0x7, 0x80000001, 0x0, 0x7e7d, 0xffffffffffff8000, 0x400, 0x101, 0x5ff, 0x8, 0xfffffffffffffffb, 0x8001, 0x8000, 0x3, 0x1, 0x3, 0x9, 0x7f, 0x7, 0xfffffffffffffffa, 0xfff, 0x7fff, 0x7b, 0x7, 0x7, 0x100000001, 0x2000000000000000, 0x7, 0xffff, 0x1, 0x3, 0x0, 0x7, 0x2, 0x4, 0x10000, 0x81, 0x40, 0x5, 0x10001, 0x5, 0xff5, 0x100000000, 0x4, 0x3, 0x1, 0x1ff, 0x10, 0x3, 0x1, 0x4, 0x8000, 0x10000, 0x7f, 0x55, 0x100, 0x100, 0x1fffc0000, 0x7, 0xed5, 0x8000, 0x6, 0x36a, 0x7ff, 0x81, 0x7, 0x1ff, 0x7, 0x1f, 0x7f, 0x7ff, 0x7f, 0x7, 0x0, 0x9, 0x3ff, 0xfffffffffffffffc, 0x3, 0x12ca, 0x0, 0x2, 0xdfd, 0x2, 0x5, 0x1, 0x7ff, 0x400, 0xd2d, 0x3, 0x81, 0x6e5d8c13, 0x344, 0x4, 0xfff, 0x8, 0x3, 0x0, 0x85, 0x0, 0x4, 0x1, 0x10000, 0x9, 0x2, 0x9, 0x7f, 0x0, 0xffffffff, 0x5, 0x4, 0x7, 0x6, 0x9, 0xfffffffffffffffc, 0x5, 0x100000000, 0x800, 0x9, 0x4, 0x4, 0x9, 0x2fd72162, 0xfffffffffffffa13, 0x5, 0x3, 0xfffffffffffffff9, 0x8000000000, 0x3, 0x7, 0x8, 0x2ab6, 0x9, 0x9, 0x40, 0x1ff, 0x3f, 0x5, 0x5, 0x400, 0xb50, 0x7, 0x7fffffff, 0x4, 0xa6, 0x3, 0x5, 0xff, 0x100000001, 0x8, 0x8000, 0x98cb, 0x6, 0x7fff, 0x0, 0x3f, 0x8, 0xcf, 0xda63, 0x5, 0x8, 0x8ed, 0x2, 0xf7dc0f0, 0x6, 0x0, 0x3, 0x400, 0x989, 0x200, 0x800, 0x5, 0x5, 0x1000, 0xfffffffffffffbff, 0x3, 0x7, 0x8, 0x4, 0x8, 0x9, 0x80000001, 0x3, 0x188b, 0x3, 0xe97, 0x7f, 0x8000, 0x1, 0x1000, 0x48bbab8f, 0x7, 0x7, 0x4, 0xdb5, 0x1, 0x5, 0xfff, 0xfffffffffffffbff, 0xfffffffffffffc01, 0x7, 0x1, 0x1, 0x7, 0xfb, 0x5, 0x4, 0x9, 0x0, 0x6, 0x1, 0x3698, 0x1, 0x6, 0x0, 0x2, 0xc4fe, 0x3, 0xcc, 0x1, 0x3, 0x2, 0x80, 0xff, 0x1, 0x7ff, 0x5, 0x11, 0x8, 0x3f, 0xffffffff, 0x9, 0x10001, 0x0, 0x3, 0x6, 0x5b, 0x6, 0x9, 0x8, 0x9, 0x7, 0x6b1, 0x4, 0x4, 0x68a2, 0x1000, 0x1, 0x8, 0xad, 0x7, 0x5, 0x4, 0x1, 0x3, 0x80000000, 0x0, 0x5, 0x8001, 0x401, 0x0, 0x5, 0x80, 0x10001, 0xe9, 0x80000001, 0xff, 0x0, 0x5, 0x8, 0x2, 0x10001, 0x400, 0xffffffffffff7fff, 0x6, 0x0, 0x1ff, 0x401, 0xffffffffffffffe1, 0x10000, 0x3, 0x4, 0x1, 0xed00000000000000, 0x1c, 0x7, 0x3, 0x10000, 0x4, 0x7c, 0xd9f, 0x6, 0x5, 0x1, 0x7fff, 0xa019, 0xfff4, 0xfff, 0xffffffffffffaa59, 0x10000, 0x9, 0xfffffffffffffffb, 0x6, 0x3d24, 0xa, 0x3f, 0x1ff, 0x2a0f, 0x7, 0x40b, 0xd79, 0x9, 0x52c69235, 0x0, 0x401, 0x40, 0x5, 0x6f, 0x6c4, 0x10000000000000, 0xc1b0, 0x1, 0xca87, 0x6, 0x1, 0x1, 0x1, 0x8, 0x100, 0x6, 0x9, 0x81, 0xac0, 0x80000000, 0x3ff, 0xef, 0x3, 0x4, 0x8, 0x401, 0x7, 0x3, 0x3f, 0x1ff, 0x10000, 0x1, 0x10001, 0x4, 0x5, 0xfffffffffffffff9, 0x528a, 0xffff, 0x7, 0x1, 0x20, 0x8, 0x101, 0xfffffffffffffffc, 0x3ff, 0x401, 0x8, 0x4, 0x800, 0x7fffffff, 0x2, 0xfff, 0x1ff, 0x2, 0x3, 0x10000, 0x200, 0x7, 0x4, 0xc10, 0x800, 0x1, 0x8, 0x4, 0x9, 0xb0e6, 0x372a, 0x7, 0xffffffffffffff7f, 0x3f, 0x2, 0x6, 0x6, 0x8, 0xcaa6, 0xffffffffffff0db4, 0xffffffff80000001, 0x9, 0x3, 0x2, 0x0, 0x3, 0x17, 0x1, 0x30000000000000, 0x200, 0x98a, 0x6, 0x8, 0x5, 0x8, 0x9, 0x1, 0xf4a6, 0x7, 0x2, 0x4, 0x6, 0x9, 0x3, 0x7, 0x1, 0xffff, 0x7, 0x6, 0x2a, 0xffffffff, 0x9, 0x7ff, 0x2da5, 0x9aa, 0x5, 0x9, 0x6, 0xcc, 0x3, 0x9, 0x20, 0x5, 0x8, 0x5, 0x1, 0x5]}) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$vsock_stream(r0, &(0x7f00000010c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) shutdown(r2, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg(r1, &(0x7f00000002c0), 0x800000000000099, 0x20007ffc) 20:08:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/186) r1 = add_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="ea4f18fec45108d4cb3887d1a63200548337253e905a3d64d3aca4bd9a47aa7d9565fdf3a854d704e59470a735c38c17a294f4a3376dd687282a78225c6edb22be67df20e4e3db797a98b2895a5738b93051bf8ef456e9ee6495fd3adb98f07b189cc53f972ff3fe53a7115bc99c9e499fd80fa5a33745844bce15f5605a2dffe989aba2f6924b78caf82bbc4e50f6717790e4ebf3c6c6797f5154c4759644b6b2e1c5000998b6041040c3a938e75a42bfa326cd1fce11ae15aa89700c5adc", 0xbf, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)="9f7d7370cdb3918d4d70e3ea945cfdede97d196632157a9d06b40d925371130762796faf9a9abfd9b72878d19857b865b0a504cc1dca79b81c4a13b7e057a9b17f9f2a547f6a3b24f2fbc30f035a6c979ee5059162c5879c37e5784e3224e9ac9c965226b987b2ac2ae296b2b1d073d0c35004d80a0250a8737f63e2f7eec54bd635574c6e42851d697720477b800a9a4634c374cc5219db5087eae95f833e588376e14b6c07f66c588cd218b4d51f434c1115807f535329b2", 0xb9, r1) 20:08:14 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8040) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000000c0)) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 20:08:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) 20:08:14 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000e40)='/dev/input/mouse#\x00', 0x124, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ec0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80844}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x24, r1, 0x408, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffffffff}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000e00)={0x0, 0x9, 0x2}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r5, 0x90044802, &(0x7f0000000140)={0xca4, "34516336a3527839b8eb475d8159dcb128fa132eb934295edaa3246f870dc4688bd5ea27936bd77093134cca9b35c4a8028c432faf8107b70fcc78a401277f7f87e07378ee25a0ff375faf99e2d73b3f823e80f4fe5b478e971c4bfb8f37da9f60c43005b9c9a701313eaef5289306968418b7997db1268b128a4df9a264fdcf8f24e2e0b0ed5646a7d506aab545e5137e3633c68ba1766a2380bd1f397f74d53709d68904bc5868b706da4dfab8fc45f3fc7af2e518e66fb3121685ae74e8e2dc0f33f9835e10650c0be590c0e789bf296210dcaf1cfca795627c94ee7f5a8a9f2316a76011e71a781f04ab3397d675d7c22ce2784cf82f4061f58c66d53c75b838d454f7450f2e4a3ce82b28b2de1f0b3d20673f37015d9a026b57022032a6c6ad456135efe46fcf0ff64a7f2eb52c02d92ba13680d80d5fe4f5981293fb3025072962a18ecd5e168427243c55e5aa11c014c088a2448f5fc06f0a77043829e3b004b1845c85e9e949d920d30ff26870f225c055428b8d5c944abe2f7c91ef2a92b397d6552e6a448f38f687d6f687632ed3fcc43b9efc0d863a294fada6a5505e6f9e3bb1fbd03765b6f3e7b619f572e9056a03dc6c12c125df826dfe029a9d5c4b61d592f5139913f7dbbc94589984d013c96d1b0c5b6f7381f72f6874690b1e01729e47e7beaf6b7c9a16faa3c28ccf53cce97e125c5d39ae7eedf8c5cf838931d7fca5c623238efb1c325643570b68f6fd19dd2a9b2aab5001862bc27cffb3f83a2300ece9a10edf677e9062bf3418116e84ba7f1005825a1f6bce87b330c712b955710369f9034cc159d4baf4a80b1697cd4ecd60987866694b3f1719fc74f6b71200dcfc7aa61df06353b56023f6dfbde5adba5f8d0eb9612d97787e3d5a1ab92c2db31fa1a95ee6f4f324947c6ec26318dd0c3d37bd34391e06567d68d6a6c221653bd65bbc1f1c008aed29e3d1526efa833f93ed8260462bc25679b9a3eebf34abdd9e516f1b0816739486b355f6c812fb1e079ee60c9940ba64e8be66b1c4b6c362b330761e363c157cf3a03ee58d1315b10a3f6c8bb6198bd0dbcc6359578942e6c9633787a837e93db8cbfe7c16f0e3147a363a13a9911a3820673e617a5c2a4236a60f3b11e90feaebdf1090a8561fa8824b1ea3cde6d81a02e34bc0717f6bd5f72f092e8db642435e765da98a064ea143caee90b3969649732d7d600ddcdd7d179d80a48e1b2a5f23571cdc35ee145e76ffe6fd201196fa7c0e685814adca1c8a6f8459388fe2c47a5769fc503a053b130496417179ef24499ca5d063f2e63c23c25ee1708f03b1673e7c972f6565f49a96cbc7972138b3d0dae782d7ca7f6c29ddc7a234561e2ac66cdf644402c03839329b2d4a84a763bf1967eccd1e41666296d6dd93703642c716916275ff54c06f3a6ba06de4e3bacd5110dd203e0fe6e870f560736d328042c4d2cd5c33f655a7ee43baf5a63984da15175f51a9e5f7ad8d2e16d03eeab4bcf07b07ce966885b2aa27076b7a5e79f60ae0822fef3ede57edc8b8bac8899ba7d13618a9ef91c83231de871b857c11c7e8a735a62fcd71c5d2c60bc309daed55db247a79eb0778a7c3ee822ab9dea75ed65056ff36dbfdff84de4d7bb073562e951fd7dcce2cdb210dc9a4c5071696f541692251c23d6e351751579a4634e4cd55b23d9eb2bf47d49c28c72dafa71daddb3434aa2f41626f40b3bc2bebd799d7c7b9a5688485dffa379628cfcbce9c672186999072b5dfd9e29181223da83cdf2ddbcb04ab2a7f9d20cb10fb9ac6b4aa9ebd5384db3b2b1b2c5a88a1f7d10d9e9fa37ed7a47da2d36ad13b8c35c3ac3ae6b29202071194a616094bd0693bc037300ce0724dc7ed959499c8568aa3d27223a23fbe92f81cb629c85e4381f6511a34f06d9544a0491dc4797ed2459865680a2a8ea1ecd65b2c6ab986be05c335ddc564be25894447a8ffe6709cde42fa54933d9fd6a42d3d1fb7fe006c3aa4c9866e66f8ad1ede5d481e28ac3354cb75397a55915748a3240b2b3b565b074a750c52ebf3299f64813923a704ee318fa7124ab5c01a7c2fd7e45540b7e3570eca75cab76a23be8db761553ed3cdc2e553a73f1fce5233a10f4e7e90ceb8b29048f4d01dd7d396aec9e3702402fa1262f2d885fe3fbdebe74e41fc013b9fff4b2df22735ecb8eacfd5c1e7f3f1a9daaba2e785217a495710a77f9b0d0592aa5f8a181a4af794c23f4bc7414454d078ccfbd99f1cd9feb3b32a846c712d388ccc6be90486173f1252685721c93642273cc4a32a1210aca52a89b91225eceb05c6db2a3ad886c298417d4a7024ae2df8899e4bf425b5670b80f2d5d615b6af8692feead09b0b353f2ae0e747be6a7acab49ad466f196e7ebfd364b11d6e274bdf072467092ff80e911d655e9b256dcd819125db4879123f6112954002f6b0ec81ee58336c52fab21f5d79ad3d86a71c1fe6da1c521b7a1ffbc8d3c40a3ba84401814e9c716fc9d7f0ec31c172356d6ce48858a5df36e9a1105e3e035c7bf492ff62f488ac29df17d32bbea6ac32feb461df908275bdf1cf94c3f1675a31fdd80738269a12a8affce360bde16c4dcd16047c7ab9fb4db694aa2192d59c3669278b4ab28b56a20852932514a4f7c6dc7fe417709a6570bf37a3d6e94b1aa6b2d1434da6346a9eab52a47fef48b4eb121afb100c1ddccdb8dd32ce79454bcf51769b8c1ce57d597032ff916866f9e6c41525905228c0f599e2e5be009b0a502eb711ccecfc4d487da88351afbc48fa9270c23587d70fe34eb56443d400e70715b9f0df6d8c172ad1b673eb9293a70cb4950c27378c0d69cd3d95e148f99d344a4158b84dc08bdced5805c05ac64ecd70e50b6528e3f586e4541a31aee576e7e5d204455d875511d0efe933f078839b5f0d8d6097afe4bdc19215417112b22a787fa1192c4c0927f9eaab1ae94554970e1c2d41bc2896f7dbea1dd85896fe57c8e62a83b98c876877217138689525cbe78f46b8d3127f4280c6c78744d4c8b1c6c132b339e3f9310f5c250ff5588a35345d9b71b5f85c1f241c5d1c7990191e05c8139ca1b0cd4619ecd1ef429d8a98c6ee3649260ea31d34ab6597d83f89cd6f90ebd4209a8a44e6cf097b202d3e6e82a2735bff9e2d5802c0411ee2d20b17baeede84d9356f7c1cc2dd48fae64bc9d6ae53d59eafd77d9b99c5914903ff01f52dc4fad4314cc0cdbfdb9465b4d034d0f59b05febcd9ea5bad2b6a81682466094fec2fcc2213ed9575617f903a1ae4a567633a109600774141f27e73f36f3487e0fbe5a40402ef6fe0ef8eeeae99593698567b257e577337e5a38edee380fcdb1fad6bee3d9850dfdcc64fa9cadc5bb4bd7e733998c37109977faf4bb5111a5ed6f24b417f3c4e6a53e2862df117b7663890d345afa1faf0a42016774f8a880d4b95b21bd8a0fc1c178d1afdd5ede6241a448e56acfe83dac40e74c4ded3f3b05238f8d47ca0bb6fd7d08a4cdff6564d43a85c7e960b397c8aa5f2c64ac3e14fc5e029806a3cc8aaa7303057a7bd2d22a60eea92a60318594f91468e46a5ad40722a60cb1bf947a09b2b2e0832eab3172abe17139526e6a3a37dec3f70050efbf2b278024c054782defedb16da52c6e6db757406dc1552a309c94570873130aea646c0b637b0d22dc52d95121af013c994082371a16dc02d05d238787bd2e3aa9f50a44ba15b44db3db5fe452da0f1e1d674d65fd3b47cb4ea0e753510b2b23dc8f2cc0a9eaa9450f2cb6017cf507017dc4789fb263d0dd07fa55398e01b80370741cd1f5ed79bd59bcf096bcbd698a42a8d41daa2d08cd629efd5b1ec2da6dc4eae0e1ade0575a55bfc7719ea9abb72f70b0c0b43cf2172275f155f0581cd278006e23067c71a95a19a9b4b507ff84edb47a611ec8950e507c3b9d070b5c2f54642b09b6fec1cf53b3ed3e418df6c8b76bb506f6e293df31622f36d82005a4402feeea1adea1da5bd2eae097dee97a17f5eb2163f941817d3fde1ad21e20db5c5605ea9665822257042b42bcc5117def28be5708db55c6be3567699012cf5418e8edc64be722b70089a47ed58b0b3d945954f61258ba6e206a837567993ba31de0640f873c159e21659aeaf5005682990f313520b05fbe643714f5386f3d85103b1eb8dfe159cfec00e93f2323942288d82673b66c20f71891a9decfcc8b1b851966b8f6303a059ac7999a08e47d2544ac1d796de4f1f0d150b383c2b04e99275425c7b4782298554bd8d0666cce7f5c8535c91d252b7ceb5c801ead5d88d43d49d537ec2d895686212b18fbe56d9dd39d4995d89e3c6d103a003b2b80c8fbeb47f8fdd10299905c3906fd353e85dadec5f6d74bce756985bafe4e8dd5f2e6d9198ef1c42f83ecf480455896a4f14b3b4b002f4bc8ea171b6c6d10ad169918a095346f179d555e787115ea973b4441fffa5a2719b9515deede4d9b7f267aca69bcda79b667d0e85e0d1bf11b9307a95b7421d2d1dc66453ab6bda25e080a40e7061b94b02ed33b113d8836a53aabd7c5937339cebbe3292c"}) r6 = openat$cgroup_int(r4, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) write$cgroup_int(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="363ad920"], 0x4) 20:08:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x60fffd, 0x0) sendto(r0, &(0x7f0000000280)="f482078ae7e206a009dc1dee406c10ebfbb6a169e6a68d76c4d58e38317d8a9eb64fc1087b58d3b88454432a7beba88a6642f81619eb0e96d68ffb17e2bac20968316ce4e4ca5eaf9ef996b38e1d842f59fb96dea52decdc6820c9e2e15b6e4e34705f4d9163bb265c5c6f07de1ff66324d16c830f1606227f39622c034e1c10de6197296f8b66da43b1c4f594481831d290a7e3fa", 0x95, 0x80, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast2}, 0x4, 0x0, 0x1, 0x2}}, 0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x8, 0xfff, 0x7}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x8000, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24008700331500190100fbffffffffffffff000004ffd38d9b0c0001000800100004000a"], 0x24}}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000140)=""/121, 0x79}, &(0x7f00000001c0), 0x1}, 0x20) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x8001, 0x8, 0x1, r0}) 20:08:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffe4c, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000000e00010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00120008000100626f6e64000000000c00020008000f0000000000"], 0x3c}}, 0x0) 20:08:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x88000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x412, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x100, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000340)={@rand_addr="73a0f312b43e6448be9cab27a018cf79", r5}, 0x14) sendto(r3, &(0x7f0000000080)="c5", 0x20000, 0x0, 0x0, 0xff91) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000200)=0x1ff, 0x4) 20:08:14 executing program 1: timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) clone(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080), 0x0) timer_gettime(r0, &(0x7f0000000100)) 20:08:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) 20:08:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x10000) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x6) getsockopt$inet_buf(r0, 0x0, 0x400000000003f, &(0x7f00000000c0), &(0x7f0000000000)=0xfffffffffffffd70) 20:08:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xb, 0x0, 0x0) flock(r0, 0x4) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/157) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000280)=""/177) 20:08:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f0000000080)=""/66) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x5) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) 20:08:16 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/48) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x7) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x301, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = getgid() setgid(r2) r3 = getpgrp(0x0) r4 = getpgrp(0xffffffffffffffff) tgkill(r3, r4, 0x5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000001280)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000012c0)={r5, @in={{0x2, 0x4e24, @local}}, [0xf16, 0x3578, 0x1, 0xf4, 0x161, 0x2, 0x81, 0x80000000000, 0xffffffffffffff19, 0x8, 0x3f, 0x0, 0xffffffff, 0x0, 0xffffffffffffffec]}, &(0x7f00000013c0)=0x100) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000001400)=0xffffffffffffffff) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000001440), &(0x7f0000001480)=0x4) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000014c0)=0x2) capget(&(0x7f0000001500)={0x19980330, r3}, &(0x7f0000001540)={0x0, 0x8000, 0x9, 0x0, 0x8001, 0x94}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000015c0)={0x7fffffff, 0x8, [0x1, 0x5]}) write$tun(r0, &(0x7f0000001600)={@void, @val={0x3, 0x3, 0x6, 0x2, 0x6, 0x5}, @llc={@llc={0xbc, 0xfe, "7a86"}}}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001640)={r6, 0x5}, &(0x7f0000001680)=0x8) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000016c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x1000)=nil) sendto$unix(r0, &(0x7f0000001700)="a660ef56ea1ff354e654a57ac18281ee64717c512e801a909195e9a343c0466a0ba26efdd8f06f27465e4009f15927106bb5f005659957778fca8e22c0a00e4b098d6e32c4002d32ce5f187575a63a931082fc701fb238bfa6b66e913917899f7cdeb77c1bed0a791bd58c50", 0x6c, 0x4040, &(0x7f0000001780)=@abs={0x1, 0x0, 0x4e22}, 0x6e) mkdir(&(0x7f0000001800)='./file0\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001840)={{0x5, 0x0, 0x7, 0x1, 'syz0\x00', 0x471f6e25}, 0x0, [0x20, 0x9, 0xfffffffffffffff2, 0x7, 0x200, 0x3, 0x7, 0x0, 0x7fffffff, 0xff, 0x800, 0x7, 0x7ff, 0x7fff, 0x100000000, 0xfff, 0x97e, 0x80000001, 0x10000, 0xfffffffffffffffa, 0x9, 0x7ff, 0xffffffffffffdab1, 0x2, 0xffff, 0x80000000, 0x9a, 0xe1, 0x6d, 0x800, 0x7, 0x5, 0x4, 0x6, 0x4c, 0x4, 0x2, 0x100000000, 0x7b, 0x26510f5c, 0x9, 0xfffffffffffffffc, 0x9, 0x1, 0x99, 0x7fffffff, 0xffff, 0x40, 0x7, 0x3, 0x1, 0x4, 0x7, 0xffffffffffffff37, 0x4, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x77cf, 0x8, 0x7, 0x3ff, 0x4, 0x1ff, 0x7fffffff, 0x1, 0x8ad, 0x3, 0x1, 0x5, 0xb8fb, 0x5, 0x0, 0x7, 0x9, 0x101, 0x8, 0x8, 0x7, 0x3, 0x0, 0x1, 0x1f, 0x0, 0x6, 0x9, 0x5, 0x0, 0x3, 0x6, 0x1, 0x1, 0x0, 0x69e6092e, 0x4, 0x1, 0x9, 0xbc75, 0x8, 0x80000001, 0xc00000, 0x400000000000000, 0x3ff, 0x1, 0x9, 0xffffffff80000000, 0x652, 0x1, 0x4, 0x0, 0xffffffffffffff81, 0xb1, 0x1, 0x4f0, 0x8888, 0x3, 0x7, 0x3, 0x1000, 0x9, 0xffffffff, 0x10000, 0x1, 0x3ff, 0x6, 0x0, 0x1, 0x7ff, 0xac4], {0x0, 0x1c9c380}}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001d40)='teql0\x00', 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001dc0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001d80), 0x13f, 0x5}}, 0x20) [ 357.852762][T12018] mmap: syz-executor.1 (12018) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:08:17 executing program 2: unshare(0x400) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, 0x0) 20:08:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040)=0xfffffffffffffffa, 0x4) getsockopt$sock_buf(r1, 0x1, 0x2b, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 20:08:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x801, 0x0, 0x0, {{@in=@local}, @in=@empty, {@in6=@mcast1, @in=@multicast2}, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, [@mark={0xc}]}, 0x134}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400040) sendmsg$kcm(r3, &(0x7f0000000180)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @rand_addr="522be8b9606a736822fb9c9c216ae8c8", 0x8}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="d71c98add8e255d995a16fd0bfb08b88c1094a5714221295c0b16a0635ce5858cb7aded0e9d0a22c011b53f8e24a9264658ec274ef9e8e556ce33665f50e7dea1ae3be874ecedc7d16e189dc92b85e1ec7ad9dc95b51e98fb6af204847222101aa106122388798251e78ab97f3f25c", 0x6f}], 0x1}, 0x4000000) 20:08:17 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r1 = geteuid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000280)={0x3, 0x8, 0x247e}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={&(0x7f00000000c0)=@getpolicy={0x148, 0x15, 0x302, 0x70bd28, 0x25dfdbfb, {{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x5, 0x4e24, 0x73b, 0x2, 0x80, 0x20, 0x0, r0, r1}, 0x0, 0x2}, [@migrate={0x30, 0x11, [{@in=@broadcast, @in=@local, 0x3c, 0x0, 0x0, 0x0, 0xa, 0xa}]}, @migrate={0x5c, 0x11, [{@in6=@empty, @in6=@rand_addr="9f966cfb6864f54a724949f5e7a56a07", 0x33, 0x4, 0x0, 0x0, 0xa, 0x2}, {@in=@rand_addr=0xa, @in6=@empty, 0x3c, 0x1, 0x0, 0x0, 0xa, 0xa}]}, @output_mark={0x8, 0x1d, 0x800}, @lifetime_val={0x24, 0x9, {0x1, 0x4, 0x1, 0x200}}, @lifetime_val={0x24, 0x9, {0x7, 0x7, 0xd8, 0x1}}, @encap={0x1c, 0x4, {0x1, 0x4e22, 0x4e23, @in6=@empty}}]}, 0x148}}, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000300)={{0x0, @name="c660dd9836ec0118e4852bb15de5ba909e3a711129b3d997883ed5f82bb3386e"}, 0x8, 0xf80000000, 0x4}) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000002c0)=0xff, 0x4) 20:08:17 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x2}, &(0x7f0000044000)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x4345, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 20:08:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/112) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0xb2, 0x0) 20:08:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@random="d8cb2baa37f3", @broadcast, [{[], {0x8100, 0x800}}], {@canfd={0xd, {{0x4, 0x63b, 0x6, 0x6}, 0x18, 0x2, 0x0, 0x0, "146519e3c62bff0f71ab14aa074e37f84bac8988ce15ea8d8b8e8b80564b85adbdefc2e1954e202837e45e458f348707c8a5cd5ee35de939150f2755c1ab72eb"}}}}, &(0x7f0000000140)={0x0, 0x2, [0x69a, 0x2c7, 0xf76, 0x736]}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x80000000, 0x3e, 0xffffffffffffffe1, @remote, 'nr0\x00'}) syz_emit_ethernet(0x11, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0011ffffea3e384c8c4359091275a885f7862affc9"], &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000180)={0x1, 0x6}) 20:08:17 executing program 1: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x80000000) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) 20:08:17 executing program 1: r0 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x0, 0xfffffffffffffffd}, 0x4) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0xfffffffe, 0x2000800000080000) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0xfffffffffffffedc, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe75) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r1) 20:08:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7b, &(0x7f0000000140)=""/172, &(0x7f0000000040)=0xac) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0xc6}}, 0x18) close(r1) [ 358.805919][T12060] IPVS: ftp: loaded support on port[0] = 21 [ 358.927932][T12066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:08:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f0000000240)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'rmd320-generic\x00'}}) [ 359.574502][T12060] chnl_net:caif_netlink_parms(): no params data found [ 360.234845][T12060] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.243660][T12060] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.252768][T12060] device bridge_slave_0 entered promiscuous mode [ 360.267005][T12060] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.274451][T12060] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.283649][T12060] device bridge_slave_1 entered promiscuous mode [ 360.326680][T12060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 360.340135][T12060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 360.399276][T12060] team0: Port device team_slave_0 added [ 360.410342][T12060] team0: Port device team_slave_1 added [ 360.678034][T12060] device hsr_slave_0 entered promiscuous mode [ 360.932729][T12060] device hsr_slave_1 entered promiscuous mode [ 361.338036][T12060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.366975][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.376792][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.395986][T12060] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.419374][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.430091][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.439513][T11622] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.446851][T11622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.462506][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.480824][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.492374][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.501690][T11622] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.509050][T11622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.579644][T12060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.590341][T12060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.606785][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.618104][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.628743][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.639278][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.649388][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.661397][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.671480][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.681272][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.691630][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.701482][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.752663][T12060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.812631][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.822214][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:08:20 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffffffff, 0xc4000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x5, @mcast2, 0x7}}}, 0x84) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) 20:08:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x7, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000040a07601dfffd946fa2830020200a0009000100000000000000aba20400ff7e", 0x24}], 0x1}, 0x0) 20:08:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') exit(0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x21, 0x3, 0xa, 0x14, 0x9, 0xe000000000000, 0x6, 0xa5, 0x1}}) sendfile(r0, r0, 0x0, 0x4ad) 20:08:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x40000000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x20, 0x30, 0x2, 0x3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, 0x0, 0x1ecadfd6878a736) [ 361.971388][T12251] IPVS: ftp: loaded support on port[0] = 21 20:08:21 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000080)=0x8, 0x78, 0x7) epoll_create(0x9) r1 = socket$kcm(0x11, 0x3, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="3a4cb985abef57516ea604180b9466f550feb0c086fe444bdd60935e9c633d3ac14971306ef82169c98fd3d61659cf5ac059b0038cf39f002dab42e4f805521fd81c1da99bad0ade847007a26bb1f7208dfa0ceb8c5835579ff8aaca6764a30a2ebcd06114a0a7b349cff6f76837557464f70c0e77d9c4ea207a67e87b25fbb3e31013c933182513ccfa30cbbf66d493d6dd501bd6b247721ede6e0f79e2363300c408e720af571d74dc1567e2ec02a34def0b8cf767d5cd49f852e072febd86b5a806964735474909c15abbe44f08416a72beb7bede040e2c51b34d0e130da265f13ceee22871a65f1f73e917e92d", 0xef, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x20000, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)}, 0x7) 20:08:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xff06, 0x2000) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000200)=""/151) fremovexattr(r0, &(0x7f0000000140)=@known='com.apple.system.Security\x00') fremovexattr(r0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') [ 362.259566][T12251] IPVS: ftp: loaded support on port[0] = 21 20:08:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1000005, 0x800000030, r0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000080)={0x5, 0x0, [{0xc0000000, 0x8001, 0x2, 0x5, 0x101, 0x7, 0x1}, {0x8000000f, 0x3, 0x2, 0xc73, 0x0, 0x536, 0x3}, {0x80000007, 0x800, 0x4, 0xa4, 0x1, 0x1000, 0x3}, {0x8000001f, 0x9c, 0x5, 0x79, 0x7, 0x9, 0x81}, {0xb, 0x4, 0x1, 0xa99, 0x7, 0x6291, 0x10}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 20:08:21 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000011c0)={{{@in6=@ipv4={[], [], @broadcast}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000012c0)=0xe8) setuid(r1) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000080)={0x1, 0xbc3, &(0x7f0000000140)="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", &(0x7f0000001140)="11c302c523c2cf70c6b49076d99c5e473cb79c2e6032a4cd86b8894665673e7f612e0962bc88f1c8ab25bc26b3f697d128de9e25ca76679a546e44c69669cf51d9fdab107cfaf50f19d71742939dd3db0b7f390f5f9b32829e5b6a39e7f20a3226fc6804db17fb344b3cbd1c4091453e5b04e5de", 0x1000, 0x74}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000000000000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x2}) openat$null(0xffffffffffffff9c, &(0x7f0000001300)='/dev/null\x00', 0x6000, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000000)={0x3ff, 0x7, [0x1, 0x9, 0x5, 0xfffffffffffffffe, 0x8], 0x9}) 20:08:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80000000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xce}]}) 20:08:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x800400000, 0x32, r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x78) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000240)=0xfffffcb3) r2 = accept(r0, 0x0, &(0x7f0000000200)=0xfffffffffffffecc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac5414aa2c1414bb015a4dea50e80700000295000001000000060000000900"/40], 0x28) 20:08:21 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x8080) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='nomand\x00', 0x0, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b276fda"}, 0x0, 0x0, @offset, 0x4}) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x2f247892954a5449, 0x6) 20:08:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x17, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 20:08:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) r2 = dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 20:08:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:08:22 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'caif0\x00', 0x400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$int_in(r0, 0x546d, &(0x7f0000000100)=0x40) close(r2) 20:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0321202e2f665702d282c300a1f83dfb68e9d664402af8ffffff0576987a7dfaa8a1fed461069ecc6b6a7d510707e8bf00000000"], 0x34) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) r2 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000180)=0x84) 20:08:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x90) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x203fe, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x11, &(0x7f0000000200)='/dev/dlm-monitor\x00'}, 0x30) ptrace$getregset(0x4204, r2, 0x207, &(0x7f0000000300)={&(0x7f00000002c0)=""/9, 0x9}) getpeername$tipc(r1, &(0x7f0000000040)=@name, &(0x7f00000001c0)=0x10) 20:08:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10000) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000200)={0x9, 0x3ff, 0xb4b3}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000100)={0x8001, "2b560400b0e5f63656fddf16dfac6284fe5df5363f000000000000f2002000", 0x3, 0x1000002, 0x9, 0xb, 0x8, 0x4, 0x0, 0x6}) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) write$rfkill(r2, &(0x7f0000000180)={0x1ff, 0x4, 0x1, 0x1}, 0x8) 20:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f000049c000/0x4000)=nil, 0x4000, 0x7, 0x31, 0xffffffffffffffff, 0x2000000000) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/61) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) getsockname$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000001c0)='vboxnet0#userselfmd5sum#+\x00', 0x1a) userfaultfd(0x80000) set_mempolicy(0x8000, &(0x7f0000000100)=0x100000001, 0x8) 20:08:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x280}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:08:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "3aaede495058de42"}, 0xa, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 20:08:23 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) unshare(0x8000400) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x2f, @empty, 0x7}}, 0x24) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0x80000000}, 0x1) 20:08:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0, 0x0, 0x0, 0x0, [0x0, 0x2000000000000000]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f01c40f20c035000000400f22c0660f38823b66b8e5008ee8b8877900000f23c00f21f83502000d000f23f8f0811200780000eacc0000000b00c4c17e1096a41600000f16cac4c1bd6928", 0x4b}], 0x1, 0x0, 0x0, 0x0) 20:08:24 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000030086dd6000050dff00000000000000ffff02000000008ccfc44d795608cf000186009078000f000060c5961e0000000018010000000000001803000005002dc7a40001ff0500000000000000000000000000010000000000000000"], 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000100)={0x7, r1, 0x1}) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x2) 20:08:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x60000, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000580)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {0x0, 0x2}]}}) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000080), &(0x7f0000000140)=""/177, 0xb1}) 20:08:24 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x2, 0x0, 0x80000001, 0x1, 0x7ff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x800}}) 20:08:24 executing program 0: capset(&(0x7f0000000000)={0x200f1526}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500001f00000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 20:08:24 executing program 1: unshare(0x20400) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x10001, 0x8000000000000e, 0x8000, 0x5, "4c21df39a096d6bff514fd72436b1839c7770b73a55080df79959d138bccf74c"}) 20:08:24 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)={0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7fffffff, 0x8, 0x101, 0x2, 0xffffffffffffffff, 0x55, [], r1, r0}, 0x3c) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x8000000, 0x3}) 20:08:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x5, 0xa200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x5, 0xfffffffffffff000, 0xe35, 0x0, 0xffffffff}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000440)={r2, 0x91, "6f998fad54664a4cd617cfa0de21ce16ab45c92a76a645c06ba09e8e03f94439abbfde8f19db5f1f9b88b64c50871503dd54515ed5118f0386a88e1416219188421e8c697935f0e3f39583a1216c1da6e43216ec129ba8ba814483bf34aa1e01b4e2171f145f64de0a2dfe99e86216712452bb96ad0fe11aaa5ae6937e66e7178d7e5030a27b44ba45fef7081184f4f5f0"}, &(0x7f0000000500)=0x99) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000180)=0x80000001, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa5, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f00000002c0)=0x6) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000200)) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000540)) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)={0x38}) 20:08:25 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) fgetxattr(r0, &(0x7f0000000080)=@random={'osx.', '\x00'}, &(0x7f00000000c0)=""/36, 0x24) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000200)={0x9f0000, 0x365a9df3, 0x0, [], &(0x7f00000001c0)={0xa2090c, 0x8, [], @p_u8=&(0x7f0000000180)=0x1000}}) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x4, 0x1) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, 0x7f}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@loopback, 0x400, 0x3, 0x0, 0x8, 0xbd, 0x200}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000340)={0x5}, 0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x48, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0xffffffffffff6d7f, @mcast1, 0x7ff}, @in6={0xa, 0x4e24, 0xad, @rand_addr="d91c885ec1130e9ff1a957e7d8f309aa"}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r2, 0xdb, "95db51ea10136ababb38a9ea55a47affd57ac1703b4ac35c8a6ade9f87323f3cffd06040f1c0a7f233f3776d63ff2b021de125389c02faf93bdd8778699167ff17a2147ee7ffd76c3ac5e8947b739e444068efa886123da2eddc347a4294043fa9e96ae5ebf4bde957ea3f6a9951773d6e288c2bc1cd2a3db1e1ff282ca9d49f051195ae429c441a147ce38e2acc8ca27dfcf5408e7a6e4687eef13622d5ea85e50ccdc30bd6071b9bfbf17b6e8bbf746c4a85d14bd8062653531923fd48b5f70c73ddabaaec80554e5c457ba1ad3f1ae0ec1405a14f1935cf5f5f"}, &(0x7f00000005c0)=0xe3) getgid() getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000740)={'nat\x00', 0x0, 0x4, 0xa8, [], 0x7, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000680)=""/168}, &(0x7f00000007c0)=0x78) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000800)={0x1, 0x0, {0x3, 0x0, 0x10001, 0x1, 0x7}}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x401, 0x400040) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x180000000000, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000940)={'filter\x00', 0x4}, 0x68) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000009c0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x2c, r4, 0x318, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40890}, 0x4) fcntl$getflags(r3, 0xb) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000b40)={0x6, 0xb, 0x2, "4e3a7918d9ae64856ad4db0ed0242a2a1d9fd45d682177c24bdf90fc58b37351", 0x4f424752}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000b80)={'bcsf0\x00', 0x100}) seccomp(0x1, 0x1, &(0x7f0000000c40)={0xa, &(0x7f0000000bc0)=[{0x726f892c, 0x6, 0x5, 0x2}, {0x5, 0x5, 0x9, 0x84}, {0xff, 0x8001, 0xfffe00}, {0x3, 0x40, 0x0, 0x6}, {0x8, 0xfffffffffffffffc, 0x25, 0x20}, {0x0, 0x4, 0x8, 0x1f}, {0x9, 0x2, 0x64fe}, {0x1000, 0x9, 0x57a, 0x100}, {0x5, 0x6, 0x3ff, 0x5a}, {0xfff, 0x1, 0x4, 0x1}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000c80)=[@in6={0xa, 0x4e23, 0x83961c8000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}], 0x3c) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000cc0)=0x81) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000d00)=r1, 0x4) 20:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x50800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000180)={0x0, @frame_sync}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400100, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000016}, {0x6}]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) 20:08:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x0) 20:08:25 executing program 3: seccomp(0x1, 0x8, &(0x7f0000000bc0)={0x1, &(0x7f0000000c00)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x8000) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 20:08:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x8c0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) 20:08:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x8c0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) [ 366.771136][ T31] audit: type=1326 audit(1564517305.814:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12385 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 20:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x892, 0x301000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x600000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0xce4, 0xa, [0x4, 0x2, 0xfffffffffffffffb, 0x2, 0x3f, 0xe9, 0x9, 0x2, 0x7, 0x0]}, 0x1c) [ 367.066463][ T31] audit: type=1326 audit(1564517306.114:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12385 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 20:08:26 executing program 0: r0 = socket(0x100400000000010, 0xc, 0x8775) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309008000a000", 0x33a) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x41) ioctl$TCSBRK(r1, 0x5409, 0x1) 20:08:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) ioctl$RNDZAPENTCNT(r0, 0x5207, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "6fd8f74110ccba58f30319a633eb6347a9a3b65dc9055be6ab50f799"}, 0x20) [ 367.264905][T12410] IPVS: ftp: loaded support on port[0] = 21 20:08:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='bond0\x00') r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bridge_slave_0\x00') sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="8565aac0ee7f"], 0x10}}, 0x0) 20:08:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000001240)=@generic={0x0, "bef312e71cfec469ed96712d9da8ec61bc5859f77220d7cae559f891f9b7b498e392b0a2032d7465fe5dbd270406b7e8c883bd2e92b80991ec94b8d4626955b16d6a40c3f31188dc10b8c51c81afe58ed35e6b87c3d15c97dd0e37dbce51e6e0aff6bb0a3cdc3203f52f175f084d149db1737e200007bb49a7b4eb1eff1d"}, 0x80) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="7248014bbc7a69f373bc0aa2fd20a08f1136c0571002b8c8b8de56b8299d2142ce5b1208f2b73cce325c49ab56009ba6e5d61b565acbef64cde8caddeaa382e121c72a6df270a735899a611d36cafc2085f7bef69706096310c5c66bdf60eab7de234cfcf2e50ad40860abe41a30fec774a6") ioctl$KDDISABIO(r1, 0x4b37) [ 367.829063][T12410] chnl_net:caif_netlink_parms(): no params data found [ 367.906610][T12410] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.914010][T12410] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.923219][T12410] device bridge_slave_0 entered promiscuous mode [ 367.936493][T12410] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.943870][T12410] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.953116][T12410] device bridge_slave_1 entered promiscuous mode [ 367.997703][T12410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.011462][T12410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.059978][T12410] team0: Port device team_slave_0 added [ 368.070989][T12410] team0: Port device team_slave_1 added [ 368.358340][T12410] device hsr_slave_0 entered promiscuous mode [ 368.512783][T12410] device hsr_slave_1 entered promiscuous mode [ 368.703174][T12410] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.710481][T12410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.718585][T12410] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.725963][T12410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.816818][T11622] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.827075][T11622] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.887461][T12410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.919416][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.930206][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.950240][T12410] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.970133][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.980263][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.991484][T11622] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.998851][T11622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.015071][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.025527][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.034974][T11622] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.042299][T11622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.059708][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.083778][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.115746][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.126915][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.141028][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.150758][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.161972][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.194756][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.204878][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.214543][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.224177][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.240801][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.293145][T12410] 8021q: adding VLAN 0 to HW filter on device batadv0 20:08:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f0000a07fff)) 20:08:28 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80) 20:08:28 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff00000000128ef508004500001c000000000002907800000000ffffffff12009078e0000001"], 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80001, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x20, 0x3ff) 20:08:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x4001000000000002, 0x5) getrusage(0x1, &(0x7f0000000480)) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000540)={0x2, 0x2, 0x2, {0x0, @sliced={0xfffffffffffffffe, [0x100, 0x8d52, 0x7fffffff, 0x10000, 0x9, 0x6, 0xffffffffffffffe1, 0x401, 0x0, 0x8000, 0x6, 0xfeb, 0x10040000000, 0x8001, 0x5f9d, 0x101, 0x4, 0x2, 0x40, 0x2, 0x9, 0x8, 0xffffffff80000000, 0x1f, 0x7fffffff, 0x0, 0xffffffffffffdf19, 0x10000, 0xffffffffffffff3b, 0x3, 0x87, 0x8, 0xffffffffffffff34, 0x7fff, 0x401, 0x2, 0x9609, 0x2, 0x72, 0x0, 0x80000000, 0x52, 0x9, 0x8, 0x7, 0x7, 0x8, 0x8], 0x1}}}) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x242100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x44804}, 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'vlan0\x00', 0x8000}) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="343ce607acc26a9930e316a90a1dec6966e4635eb6e2ee2e25da05a9e722c839b3533cd9aee40e09273b923c59d71f160deafcc43b248d749c10ece8c256ee4ffc981a36aa9cc9183b6f071f4525b3a95bfed846ab4cd299b1dc3724ea0db1a6c2fa11558195ba1bed77cf31348393d8ec614e4e6df387de00c533264b5b53dbada838ab084aa0cb229c170666948df86955ee7456f9beb47ea39fc2c234b12836d1dd44710b51fd7da6bee9107129c992d77f4a297bf35847a9be07f1286cb13254cc51add395", 0xc7, 0xfffffffffffffff8) keyctl$invalidate(0x15, r4) 20:08:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}}}}]}, 0x24b}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x28000, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) clock_adjtime(0x7, &(0x7f0000000000)={0x2, 0x4ed, 0x3, 0x1000, 0x78e2, 0x8, 0x7, 0x3, 0xc5cc, 0x7, 0x401, 0x7, 0x5, 0xeb43, 0x84, 0x4, 0x67, 0x9, 0xfffffffffffffff7, 0x10000, 0x6, 0x80, 0x8, 0xbeff, 0x3, 0xfff}) 20:08:28 executing program 0: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x100000000007}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)={0xa, 0x6, [{0x20, 0x0, 0xfffffffffffffffa}, {0x951, 0x0, 0x7}, {0x9}, {0x5, 0x0, 0x3}, {0xfff, 0x0, 0xf3}, {0x1, 0x0, 0x9}, {0x7fff, 0x0, 0x4}, {0xfff, 0x0, 0xffffffffffff48d4}, {0xffffffffffffffd7, 0x0, 0xffffffffffff0001}, {0xf9de, 0x0, 0xfffffffffffffffe}]}) 20:08:28 executing program 4: unshare(0x20400) socket$vsock_stream(0x28, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000, 0x8400) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3f600, 0x129000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, 0x0, 0x0) 20:08:28 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e22, 0xffffffffffffffe1, @ipv4={[], [], @rand_addr=0x7}, 0x6}, {0xa, 0x4e23, 0x6, @loopback}, 0x100000000, [0x10001, 0x401, 0x9, 0xebf, 0x9, 0x7fffffff, 0x8, 0x7fffffff]}, 0x5c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = getpgrp(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000100)={0x1, 0x0, 0x10f3, 0x9, 0x7f, 0xffffffffffffffff}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") sendmsg$netlink(r1, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 20:08:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @mcast1, 0x3}}, 0x7, 0x2, 0x1f, 0x3, 0x3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r3, 0x5}, &(0x7f0000000280)=0x8) sendto$inet(r0, &(0x7f00000002c0)="cc823d822859da0b7f836408d65e7e82af3025f86030ff4f96b4866aacd1abc68b5db6b5848c88846c0a6ec2a7aaf3", 0x2f, 0x20000004, &(0x7f0000000300)={0x2, 0x4e22}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000380)={0x9, 0x101, {0x51, 0x0, 0x3, {0x9, 0x7}, {0x8b6, 0xfffffffffffffff8}, @ramp={0x40, 0x0, {0x1, 0x9, 0xe8, 0x1000}}}, {0x52, 0x8a, 0xfff, {0x9, 0x14b52bed}, {0x6, 0x6}, @ramp={0x3, 0x10000, {0x400, 0x7fff, 0x0, 0x7}}}}) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000140), 0x4) 20:08:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x105000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x400040, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x905}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x4, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x9, @media='udp\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x40805}, 0x40804) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x80000000, 0x40000) dup3(r0, r2, 0x80000) 20:08:29 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x40000000000005, 0x84) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x2, 0x81, 0xf07, 0x4, 0x0, 0x3, 0x20, 0x3, 0x8001, 0x4d, 0x9, 0x8}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2002, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="52fef55334d66674da6007554ea83a1d", 0x10) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000100)={0x12, 0x63, &(0x7f0000000080)="d3aab890d406b32db643003237b63f36600d5d0591434d6cfb5b50caf654801b235ea50ecda837cafb3f56c267ea7e9b2b4919f2cf840e6a8ff3253b8756c6e3bb5206fb367ec09fa59c6d4fcecb073cf9a0434d78da960a5f26976ec8dddbe868af73"}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), 0xb) 20:08:29 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f00000002c0)=""/226, &(0x7f0000000000)=0xe2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x10, r1, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 20:08:29 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x80000001, 0x109000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x8, @local, 0x4}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x95, @multicast2}], 0x4c) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1}, &(0x7f0000000280)=0x90) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 20:08:29 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x360}], 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100, 0x10000) ioctl$TCXONC(r1, 0x540a, 0x3) recvmmsg(r0, &(0x7f0000000180), 0x800000000000286, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @rand_addr=0x2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x0, 0x0, 0x39d1, &(0x7f00000000c0)='ipddp0\x00', 0xff, 0xa7a6, 0x300}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:08:29 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='netdevsim0\x00') sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 20:08:29 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/241, 0xf1) 20:08:29 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x62) unshare(0x24020400) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) flistxattr(r1, &(0x7f0000000080)=""/101, 0x65) 20:08:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bpq0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@empty, @rand_addr=0x6, r2}, 0xc) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) [ 370.723529][T12506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$capi20_data(r0, &(0x7f0000001280)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES16=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYRES16=r0, @ANYBLOB="a7f2e8de6f2a42fd213cad6500ee44d235468c1e75adc7b0995508fc328d9608557576de89cfd8fc698782bc91bcff8c484cca7bf906142d85eb7785bd2c72ea372cc31de01c6a6e19488fdc8b1bfe59f915ed575a19ede3904ba0d4e4360c20db33231f51b541c51c9b9666bd09182742c9daddbe08c467ff3742fe73fe5835bcff1bed4ee97541840b76403843ddda611def129d334da3ec68de8f4243b891b09f6906df5e"], @ANYPTR=&(0x7f00000011c0)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000001140)=ANY=[@ANYRES32=0x0, @ANYBLOB="92cbcbb7c73bbc004aaaeb8b0037fddab4738368e22176772425fdafdf37ea110dc13738e7d5028b66274ebf69a9adaea9208f258981d85109", @ANYRES32=r0, @ANYPTR64], @ANYRES16, @ANYRESDEC=r0, @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRES16=r0]], 0x3a) close(r0) 20:08:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x6) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000001c0)={0x8002, 0xfffffffffffffffb, 0x80000001, 0x400002, 0xffffffff7ff0bdbe}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1f) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000300)=0x6) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000140)={0x1, 0x800, 0x1000, 0x6, &(0x7f0000000100)="30e66217fd1b", 0x95, 0x0, &(0x7f0000000200)="d9fa3263e959f4bc37fb041aa32c3692103feaf2ce22b67e854a8471b912027bcefb77dee0910fa06ee44a2f65a47e150adb236e12b6758c6df1d5c1359ea1e78aa39a7c1e615b4b34397a647286190ca7131560954cd8e7756f72a78352ff8e5a3087048c142b91c4cef1b58e9001428c0a6c28496d352ec8225116538bd6aaf4436cb6991c727e51f4c043ccd32e24f8ecd989c3"}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000002c0)) [ 370.816720][T12503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.872017][T12500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:29 executing program 3: r0 = socket(0xa, 0x806, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) close(r0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="e024", 0x2}], 0x1, 0xc) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x400) read$hiddev(r1, &(0x7f0000000100)=""/66, 0x42) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000180)="58c4f35dcfe5f2731c1fa304898fe2c4eb74310f552a57fdcd9efcd867273b5a0e0392fd30829b13f311f2585161e902708e72365462c0bc84c5c5") close(r0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) [ 370.973398][T12506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.024732][T12500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:30 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, [0x8, 0x0, 0x3, 0x8c]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, 0x0, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 20:08:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x6c}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0xfec}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000200)={0x38b9, 0x0, 0x3017, 0x400, 0x6, 0x6, 0x8}) 20:08:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="465729621ddd5298ab550b", 0xb) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x81) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000240)=0x3, 0x4) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0x3c8) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/160, 0xa0}], 0x1}}], 0x1, 0x0, 0x0) 20:08:30 executing program 3: clock_getres(0x400000000002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x40) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4001, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x80, 0x3, 0x1000}, 0x4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/25) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000300)) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000400)=""/185, &(0x7f0000000200)=0xb9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000100)=0x6) [ 371.444441][T12539] QAT: Invalid ioctl [ 371.465679][T12539] QAT: Invalid ioctl [ 371.506237][T12539] QAT: Invalid ioctl 20:08:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x202000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x3, 0xc64, 0x3}, &(0x7f0000000180)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=""/20, 0x14, r1}}, 0x10) open(&(0x7f0000000380)='./file0\x00', 0x4000, 0x140) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410101, 0x0) [ 371.529199][T12539] QAT: Invalid ioctl [ 371.564784][T12539] QAT: Invalid ioctl [ 371.589806][T12552] QAT: Invalid ioctl [ 371.640324][T12548] QAT: Invalid ioctl [ 371.663243][T12558] QAT: Invalid ioctl 20:08:30 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) io_submit(r1, 0x2, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="81efa8acbbcc57badb43d536275444ae50cc652f67c5ce0dbcb2819d89d12fba8b08e11324343fe7546cc82aa60141831997677d3bd50142", 0x38}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000100)={0x9, 0xe1d2, 0x7}) 20:08:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x1737, 0x9}) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f0000000180), 0x13b) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="b7", 0x1}], 0x1}, 0x0) 20:08:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x121201, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000080)) 20:08:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r0, 0x3) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) userfaultfd(0x0) pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000001800)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:08:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1000000805, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000040)={0x3, r2}) r3 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = dup2(r1, r3) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000000), 0x40000000000015e, 0x0, 0x0) 20:08:31 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x6000) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000040)={0x7, 0x1, 0x44c9, 0x200, 0x2, 0x5, 0x3, 0x8, 0x5, 0x0, 0x5, 0x40, 0x3, 0x7, &(0x7f00000001c0)=""/172, 0x3, 0x3, 0xd0d}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="45fccbf291d44d37363d8e476586cb6317434966f20aa8d42afcf9d23807b8c4b973d0065f29c800e7b4f42407882513682fabdf85f1fc333ce9737c4449eb3ad02fb99d59587fd5631968c1a28a3eb066ef4a37b68ca2f07b46da9ab9c46cadb133e3b8c32e650fcc600a91c5bdcf4db85f507bcff4bb692d37e075a0242901212d8753af163327c56ea5ac5733a2477e0b1f0acc45ee79e0858f1ed9e52185395c6b88fc4e83fe843a39", @ANYRES16=r2, @ANYBLOB="030200000000000000000c0000001800050008000100657468000c0002000500020000000000"], 0x2c}}, 0x0) 20:08:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x204000) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0f05"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:08:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x2) dup2(r1, r2) 20:08:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000004680)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5dbec98bb5577e55"}}, 0x48}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x600004080, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000400)={r2, 0x20000000000000}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x2, 0x0, 0x77, @local, 'team_slave_1\x00'}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000140)={0x0, 0x6, 0xfffffffffffffffe, [], &(0x7f0000000000)=0x7}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000200)="f6ef5248a77065ae7b8cb63f3742d0acb642ac8ef8b8657a012d97684008328f0ee122a01860954c3fd7a4f94807b0994e388238755f2f46a6223a30f0ae21d00bbf7e87b02899382f0263814f9c2800447eed220c63a49aef332233cea110e46bd2cd6079766e01a30e83c2df91db66836d586599bd24a1c624ab9c40c90a09598b4487322641e217aa00ac52561ad7f6b3a315bbdaacbb610af87fb6aa0bd849d2123668e889f8af3bc3591c786b41b4c915fd140abd064cfde51d9334ef23d186", &(0x7f0000000300)=""/191}, 0x18) 20:08:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x800000000001, 0x0, @pic={0x0, 0xffffffffffffff17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @pic={0x6, 0x242d6df0, 0x8b, 0x101, 0x794e, 0x6, 0x80000000, 0x9, 0x6, 0x98d, 0xed, 0x4, 0x2, 0x51b7, 0xfc, 0xf99}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4, r0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 20:08:31 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x3, 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x2}, 0x20) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r2, 0x7, 0x1, 0x5, &(0x7f0000000140)=[0x0], 0x1}, 0x20) r3 = openat$cgroup_int(r2, &(0x7f0000000800)='pids.max\x00\x16O\x81\x97\a\xf6\x00\xae\xc0\xce\x8f\x80he\xa4\x19\xe0\x98\x1d\x8e3\xb8\x1e\xeb\xe3?\xc2\xab\xc5H%A\x90\xba\xb2+\xf1\x979\xefB \x12\n\xef.\xc5}\'8\xaed\x9e\x028 \x17\xaaI\xfe\xd4\xc4\x89U\xee\xa8\x7f\x92\x05\x9b\xe2\xb5\xa3\x9fb.\xe1\bU\\\t\x01f{\x9b\xd6\x92\x13\xd2tU5\xd6\x867\xec\x03T\xa2\xeb\xb0\xe2\xf9\xcb\xc2\\+\x83\x89\x90\xbb\"7\x91j\xdd(W\xdd\x8a\xb3\xfeL8\xa5\x025\xf9\x8e\x0eE82yT', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x3, 0x4, 0x8, &(0x7f00000004c0)) write$cgroup_int(r3, &(0x7f0000000280)=0x6a, 0x12) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000640)={0x0, 0x70, 0xe6a7, 0x6, 0x5, 0x7, 0x0, 0xd3d, 0x88800, 0x2, 0x8, 0x7, 0x8dd, 0x4b, 0x2, 0xfe8, 0xeaeb, 0x5, 0x4, 0x3, 0x2, 0x0, 0x1f2, 0x4, 0xa9, 0x7ff, 0x3, 0x6, 0x1f, 0x80000001, 0x3ff, 0x6, 0xa, 0x0, 0x4f, 0x8, 0xffffffffffff8000, 0x9, 0x0, 0x7, 0x85, @perf_config_ext={0xffff, 0x5}, 0x2000, 0x6, 0x5da6, 0x7, 0x9, 0x6, 0x7}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0xfffffee4) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() 20:08:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x1ffd) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1}}) 20:08:31 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x400000000000106}}, 0x20) 20:08:31 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)="2e0000001e000502ed0080647e6394f20100d2000500fc3711407f2d0f0001002500000002000000f88000f01700", 0x2e}], 0x1}, 0x0) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) 20:08:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x3, 0x2, 0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7f, 0x0, 0x2, 0x4}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x100000001}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getitimer(0x0, 0x0) [ 372.827707][ C0] hrtimer: interrupt took 33376 ns 20:08:32 executing program 1: r0 = socket(0x2000000000000023, 0x6, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x110, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000003500)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f00000024c0)=ANY=[@ANYBLOB="98eac466f1431b4e3da700497d678717a185d5ae14a7f533e9c9d9f3067c0fca99e7186e7ee36134074dab3fadd030ed0d0d9d2a46b6d3a92b0ce67a209495bd7727ebe347e0c63f2b7f68d713374d67faf762a335d77e9e74885889e1f0248305d858dfc0fd443941b03dcb84dba7e016de93f4750a8c841fd98c4195c53d85e49da1737981ae28aaa73a7a95601aff49abbbb5a6ee9db847bc3c0873b0df676fe3e56416fdd38aadb2e8ea7711769d1b81f3e107558cb8ae2aa333b2dcc9039c643710cbb6155f6e884c1ca7b7e6e21ec2c5a92712537dbb3cb3d5076ef5dc32e327fd950368bb4cb9f2188499f5377053dc24709c339ad8ae3ecb3d6514abf12cfde91ecbf9ae880c94bd3309ccf52fe25c23003012e1e8ee10e5e8f4313b5976c74111c18511cb2521f71b1c7e0f60f0296320b7d6d905f4d13e94b507ba97c956ec6261f00b0f5a94163d5d8a0ac0ab4501301500a1768393b4831d3c902cff5f333468490d068248827f8156838fc8c99a7203f56b226738737d0e49c7f9dbb343dc81aa76df3694f8ebaf6f019a0aded091f051312b8d8c5c2df9050861eed63dfab2abcddd6581d80e6772d62ae231a78d7d82cda4968d1980f51ac85efd3c58e171b5e5ff10397c2e9e5e91573ab90b68441b7b988d384762e7a959f8cc8c2b9f257a1b1a1514b4f3ed47dfdff9889ff6e1b1f85fd85fcc20e992a2722c450ca6fa5a66968fddf7c86ddd7ba23f24ec4b174d78d2ad3f1ba85bf4527df5263b6ff1f4ea93c767daaa197b28675a053a1243c0562412739fc1a5dd6fa0bf124c88ef2871a00f3f3dd3780c11a7cddd33251d06efb0dbe66743aa8f23f4851237444c643e4977cc101c0b35de1502ad74db299c33d7df754efe8f4bf06ba837477dd437fdb8cea6e643adfc57d59705fafab02bd583c5b0b58d806de72886ed26b057307db09365a0947a6000ffc4910b157851205536ef62c832ea77ae82c2f1a4d2b7c47de26211f428d630a6f1f2b1636ef6d4be8b52cf416b24422ef8ae338c176dc623d208cea77ce6f205b38132193dddc2d7571e8864d254b6c3c45d9e9cca6b5fab48c2d6de9686ae24650d4d6133b2089039c38fd3927079dfda50f0a26177bc011fc9e7d28f3d1214429e4e4dc36eaf27479c6f499ff6ae0c8e589a3d7bfe0d10172af739b6dd4ec37de483e9bb89001fdeda7ca3e824fd3da5b6fcff1fcb8efc459919710f9fbf0651a91268572d4d2c5a5cb5054e478e54dd43bf36613b6859f8d7916b7c9eabe0940b58ff53ae3cf18a0c3b9b4b6893202b83685ceabb3a3017dbed12188b2d926e871e3cb1f9a6004448e9bed00a8d005ff8c6745e8657a39eb86ee31eb67a40771d35f49a3dda2bb656df203ef0cf0c5a35ce320de5d50a53843e7eb16cbf4d0dc94023de489854af2f35c7ad8548e0dcf17be5c50abb28582f2cf0d7a87e99f56ceb1c1f9710f6386143ccf85ee4ac60beefbe1718b219cab6f12e3223c8b499e5b834bedc0f4939662bce7be936dfa06e3e73c8de89c43cfb8f5c907fd5a7952d4f7cef735de56fe44ae0cc594f7a088a8b7d43221f90fdd5a3e98063c73d619202134c979e3b3b60417465621cb42c8c19035c42c114943407ce8177aee959185503f7b75f7acc98983649ec3e6bf2e1934727c54e4c30c8e0b4a75c0f61fd5fa98562da6c16177e1e98a23b7fb3a4a5cb6aa1ef421ecd5564f5f3ae208faed4d3f011915d3718ecb6fd2f0f212278bf9a092c97f6a8d29c9a8c1c95c56612552f7e5de3689abb0911bfeb9895453a347a97545bf92cb950c3af28ae850c72e706f436e660f117bbf85fda4f56015be611bdd3e315f3584a566ba22905d69e12215db4ebd73e6b99f85d527452c063cc72cfa284ffe251080ea8b46eefea60d3877b518ab5e1e3c56061b047439a0533ca19e84f1fa5a846c2e1667a7eb58856ebbe304cb359538ca9355afa42a18d5135638b0999bd052232d1b278775f537bdadc720b6909b0037da7c52f843d42f456d10104c877a4c3d24f1397afbb4f75ca4fd027e42d27ac6bc8d8a599b517f95ec851f0d6b1af31f02e376242d15db60e2298ee1b9c7a825bb33c8203fed26e0b342b79ea560eaa57339cdbefb62ed0beeeb7688980b40d38e6f4b0b5f1ea7ab21a3a98137f75a91b2a4a192a03cc59702b91fb5c3d74a20e94bab5aee405395c647b8e89feaa859f17155590ce1e91dbabfaae0ecb49376b945c7236600b6d452e428af62ac2a918a9c912c1608aa3f050183ad8af1187cfbb2dfd4fcbdbdcb84d850cb20e100fb5380a2fe03806f04fe9b1f9455807eb12bb404b26df73771402d7e2657d1045bbdb5922afdc864686f3409b53d22431f0aebae85718cd91eea2bafcd0a505405f0d269ad7196b917145455fea375befa39ea86312b846daf30e71f0b7e102ca96ec2b9fe2fb471a0dab5fef2c1212f1a6559054166f5d76ba6a645a02afd18251dc2aeb6b5d16287102ec8bf3b7efa7e0a11fda46e297c117e5b306b4ba4995c1e0420411b350940014f4a6ae2bfe9341be65cacdcfa997c4121ad3192993d9980143da445cb9d9296df6d9c6a1ea6083ce263777088db99a0743f056e168e3c4882921d948b63beca312ab24b133d46904425f57fc94043b45ac11679200d536f869b20ac1b2e1d1ee33e5fecac9096e908860313c1f17ae23ccc6ec9da35d56b5e44621c5f195d5c9eeae21d11708a30d50ace312a8f81529783f7da4db32d9a51da9d2b7eb550c402d70ddb36a66a210556a34dc4c35ab59956405927e1ed10a1827189a0e3199235b244a0b6eacfff0e76e40704d7c7d99b4f8ad323445c258cd07b469ea38532d75ce63b3b34e29160cae28ae516cf97207b402987ac1f6f438ce9695586211e80d9833db67b45d9a85dcba29acae5c5105cb585d5ceec27920a89b2a86b8ba5d00367094acee8cd48447d817cac40e54e6e12fd54b42931fa915eda6d94ca75270cc710befa0c9b939df12c4c36855263b262a995a4ffeb31e6c632356052fcc40094fdc350e69f0ad18970ffa0f464c7cbce4a84f682084e5182e4fcdfac3a9d2db9235d50ef1b2281ba62c3336c41753e4d9e37b2fb16c20120c6db599492e6351ef8f2caaed07a36c74ae94a3a3924ce07eeec3209eac3f35a23bcc9c1e5c52dabc0c7e90d911563f068c1223347006c0a25a5129885813964ac7b6d470be3407cbd16325f37c41251f82fbd9db0e29457469f4125c50b1e3c79340c3b23ed2f2ec5d881e5f9f574b87dc704b7183d9c57a36a6fda1893968d80243b95abc4132dd6a4e024452ce3717f9a140221fb703e54116fecab7bfefa4ee3f3cc6fadfda981f7c2ce4b2faeff88568f0315b582587baa0b1800cbe4a926358c37c49cce951292d9c0e647deb3c0dbb1a184aa05932e2b5cd10adcbf27551e8247c3d25435ecf08d33746bb5d21bc096802079a28bcfa1899971bd402635c671fd9d6c378960db8e433f3cc770ea171f0def540cbe3ef6462a357baad2e278f6592d6784aaa47f731b0270d7071c1537bc0eb233e786069d446be577705f721e7ed231f2792b962f437d905f6a8f3bfccfde9fdb2aca7033dcb112614dd0bd80719087e07f9decf9622b1bae6bf14c8eb1c47a3d7856a7c592878c670e5960e096fcca723d0e8e2a6ee88f87ad8267fc1530eb4ee6411af115a125a82a10231f56e98ee1bb698903f14d665e89ef65a39afceafe17313e073211c81918550e879d93ff38b01ee6ffe4b05e978743f12b41482142447ad18f0152e0c1816c2c57677188010eddfd142a294f4a30a4016f678631f5518aa119cf3e15ca903fa08b1ba72d40b33ab9be252d0fae7c627c5bd4514fced12f05db79751602f9b65a7a1bc1efe90a718fece53507052bd2936d6b10f935cf2fab018b6963f3cc03ebc172493c7b5744d6f5a876ed9fea4382de5ff4007f80b0de8146157eb11645e8c09fa613aed42d851f1456e7d9bc271af7b9a66e9fcf6bcff6d4362e75d218cb1e7486f2160e303fb556b7eb8cdfdf8b94379768d4a7d21126bff011e42428efaf07f871680bfc837a38e9c377a049cdb0c0398dd6284ababec8fc5b92d7bdeb90d7781c09b3ffb313f137867096ef59c5afcb2046dc2a7eb1088856dc17bb7f96c7155b4f28f96af5d42e3662412b803e7962f1c665203dd9bfa62849892497cddf1573db77494d6f54feed1542e6beb3a0c13975bc6d45c1bee101b8d4a1fea410712fe4d173f8d6b1b153d9d3c567fbfeb5c7831735ce60f7b1e43e5a3a64db213d752f12bfbcee75f71f361f9c9a7be1ebfbb83b08de606765c713d5b0c5807bcc2b99e06c4f11c082dcefab3d54e6bff3a2c1ddca63bf549001cabc251d6415113b19443eeeeaf9551d3591f750772d36bad9ac04cd84114c3f6bdc41edfa667989e1f03df16494404f8c736025bf8d97d3ac327c30603b4b4b01486dca4f515819fd7415342ce9e49ac794244cad6541b584505bb555ab8dae94d9f7dfe0c26a4d5d556a54dda9980ff46e8fa794c7b254319043ea70a6f9d65072643ad717f844bd3ffe242f272604a228fed832baba139b1cb5508f712d18056a517e4c47aff9f994935d2a721d7898fcc5cd4ffc41c3745fb302fa29a282e545f01cdf7d86b6d6511449f88a470c24d25ba9dc516322d6a9b3d98c2c8bc1bf75b017b6131f2caef2f4b6f39d77143386420c99e1bb8b0cb8f637b896e685c695f5a770b8afecbd336db758e45b952dad5f9278850e56fa48ef406a445d48e9398db8c2c059a2022e72fa75fb0edc19bf6f204dfe76f91a92decf477a12f155c26c30b5559136b7c9b79b44b723250728635583e5cfe7e959340c1853185a7cd05f42b1245767b3c480111c0d970a7e64558c17882b4ee53f768104cdcb8c342d4e2ebf9d392a603e23be236a6a7186aa40250b1095de6cf7eaacfd2b72c8ec50148fafbac6b3c78adfc951b707adaef4c4171e1777e6d614035465a2d8f990547c6c84554790ec7dbaa8d7286004d400c62e96327f5d1c069eedf99ea28095497a1978f1d54eaa2ff7233e7b099104962473c8775c94d91c38b675e4af2fe8d574e62d1b01906c80a1cce969eab0599c0df1a6268022f3e301ceaf0ad899ef68022ac3b60a3d69ba05ddb65163936875d3f9aaaebc11dd1afcd361dbc212b1da74ef9c0a2a00d976e1f09fca46f2ac832752e0a9086314822d76efd4c8ede13c45d76a9510d93c18381f056d704dfc6430d67ff7df3103b8820422584cf2e6c0525ff281120d3f2330db15550d580f94430dbc4770e55cec6e83e96eb57bc9e4748f86533a9342723c0796e1c64a5d009cb1e4e1605b0423302574df55ac87a6c4b4d97864c54c3068e0fdfdb2dd58100c112446b9892120583b5fd10ec087483bad468e772c8d0a3ace052f9344b98411acd42305605b5f7076a46b831f0b561470bb687146296c795338836d381cbea2c4d26ede85f01f83abf68bfcdff659a8dd7f2ced6684182cfa58f616fd7c4b01ee8c26d8d0d72d9381fa42131309289d8a0cc9cb6b04d1c1f070d8eff59903d71ec1579526b9cfae9a8776501d98923a980b9085b5968239865b4b69e69b30cece5c78fc1b221b58a26362b669777a1cf3a6c999e15f76a3080f213456b245e0905e697a3ca00df278553856631a6bd4f8534d7e28af0487a34b1c83bc942d39f875464b13ec868e546aaf4c331abc535dd63c59142f94345c330bd9d400ed3", @ANYPTR=&(0x7f0000002380)=ANY=[@ANYPTR, @ANYRES64=r0, @ANYPTR, @ANYRESOCT=r0, @ANYRES16=r0, @ANYPTR, @ANYPTR, @ANYBLOB="a42956ac77d36bddc6ce42467b737e987e87fa4de03b157aae6cceb2b28c22dac093203df7d2298335f476a3cb0ef06118d0d9c991b371a29ffbaf3bac85ad45690c0d0cc883f0fee7a096d12f62698fb76ac36e6547ad051657300d"], @ANYRES16=r1, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000002440)=ANY=[@ANYPTR, @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYPTR64, @ANYRESHEX=r0, @ANYPTR, @ANYRESHEX=r0, @ANYRES32=r1], @ANYRES32, @ANYRES16=r1], @ANYRESOCT=r1], &(0x7f0000001180)=0x3) 20:08:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e20, 0x7, @remote, 0xfff}}, 0x0, 0x1, 0x0, "617557c21a62fe5660e2d40e736ef8ef7e3c7376565392ebbd3bf1218ebb9aa940e947bb4725ffd3e00b41c24ad6b9fb4825a5ed2387e8c2b0f719a1c6a3dc74f4898353e378b98520b81a08b8f62ee7"}, 0xd8) mkdir(0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002300000000db040000000000000700006a055a10ea09d215f47f31fbebe5c897804c86d7be8b81bd96f7f831c1bb510e541fd50757de69a3d60e5dd98871c8bf8e7cafad72972b25712d10f9"], 0x14}}, 0x0) [ 372.971453][T12626] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 372.980302][T12626] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x20a}]}) [ 373.120981][T12636] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.129569][T12636] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 20:08:32 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e23, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$kcm(0xa, 0x2, 0x73) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x50, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x401}, &(0x7f0000000300)=0xffffffffffffffc1) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000340)={r4, 0x800, 0x3, 0x4, 0x0, 0xfff, 0x20, 0x100000000, {r5, @in={{0x2, 0x4e24, @empty}}, 0x317, 0x1, 0x5f, 0x8000, 0x100}}, &(0x7f0000000400)=0xb0) getsockname$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) sendmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0xffffffffffffff5d, 0x0}}, {{&(0x7f0000000ac0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x80fe) 20:08:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x100, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240), 0x0) r3 = socket$kcm(0x10, 0x200000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000274a4c000a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 20:08:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000600000008000000000000000004000000000000620e010000000000070000000000000024dd00000000000072090000000000000100000000000000ff0300000000000020000000000000000000000000000020000000000000000002000000000000001f0000000000000020b608004000000018000000000000000600000000000000"]) ptrace$setregs(0xf, r1, 0xffffffff00000001, &(0x7f0000000340)="db8542c2be8e78abf48e70bf249590ba9fab4f738cd4609340bff93eb8168a456ce5f7fd2da121b3b8e8cff400a699debf462406a36f8c6719caeb396b708f1cbf33a447c3929ad185d8365f9621f5d260c2c6ca8ef9f5dd8e25acde8dee4abbb14aec701a0fc9f30ca0bffd0ab9362738a488cc624d9625d0a2f92611c9876e7dcd1d6216d9b695b22b3fb5a6e6ee9ea0178964522d0ed3bcb4ff401dee72762dad40df43487e218bb58582a2b1a75460bb4edb9f5159108150e193") 20:08:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890c, &(0x7f0000000240)="11dc1d6c5eb441b567de10d8a50d5e0bcfe47bf070c44b851852727fa5bc857764e89b730367f39b17e8980300d5ed7452c20a0200df86790600000000000000d317b51d7bc06eea5d2272a82bf28b50c7ae624aa0b23cd078c55c8b2445082577b9368e0000545ba2fde700000000000000000000001d00"/131) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 20:08:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b", 0x54}], 0x1555555555555579, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x1}, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb]}) write$P9_RSTAT(r3, &(0x7f0000000280)={0x5d, 0x7d, 0x1, {0x0, 0x56, 0x9, 0x0, {0xa2, 0x4, 0x5}, 0x8000000, 0x5, 0x8, 0xff, 0x9, '/dev/kvm\x00', 0x11, ':}^-keyringvmnet1', 0x9, '/dev/kvm\x00'}}, 0x5d) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:32 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x155555555555584a, 0xffffffffffffffed) [ 373.473709][T12652] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 20:08:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000600000008000000000000000004000000000000620e010000000000070000000000000024dd00000000000072090000000000000100000000000000ff0300000000000020000000000000000000000000000020000000000000000002000000000000001f0000000000000020b608004000000018000000000000000600000000000000"]) ptrace$setregs(0xf, r1, 0xffffffff00000001, &(0x7f0000000340)="db8542c2be8e78abf48e70bf249590ba9fab4f738cd4609340bff93eb8168a456ce5f7fd2da121b3b8e8cff400a699debf462406a36f8c6719caeb396b708f1cbf33a447c3929ad185d8365f9621f5d260c2c6ca8ef9f5dd8e25acde8dee4abbb14aec701a0fc9f30ca0bffd0ab9362738a488cc624d9625d0a2f92611c9876e7dcd1d6216d9b695b22b3fb5a6e6ee9ea0178964522d0ed3bcb4ff401dee72762dad40df43487e218bb58582a2b1a75460bb4edb9f5159108150e193") [ 373.674363][T12652] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 20:08:32 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000f5ff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800080000000000"], 0x3c}}, 0x0) 20:08:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890c, &(0x7f0000000240)="11dc1d6c5eb441b567de10d8a50d5e0bcfe47bf070c44b851852727fa5bc857764e89b730367f39b17e8980300d5ed7452c20a0200df86790600000000000000d317b51d7bc06eea5d2272a82bf28b50c7ae624aa0b23cd078c55c8b2445082577b9368e0000545ba2fde700000000000000000000001d00"/131) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 20:08:32 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0xffffffffffff7fff, @remote, 0x8}, {0xa, 0x4e23, 0x4, @loopback, 0x40000000000}, 0x5, [0x8001, 0x24, 0x400000000000000, 0x3, 0x1, 0x19fca0, 0x5, 0x9]}, 0x5c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x88483, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000001c0)={0x2984, 0x9, 0xffffffffffffffe1, 0x9, 0x5, 0x5, 0x0, 0x4, 0x7, 0x1ff, 0xb28b, 0xffffffffffffcc81}) unshare(0x20400) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000280)=""/174) 20:08:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000600000008000000000000000004000000000000620e010000000000070000000000000024dd00000000000072090000000000000100000000000000ff0300000000000020000000000000000000000000000020000000000000000002000000000000001f0000000000000020b608004000000018000000000000000600000000000000"]) ptrace$setregs(0xf, r1, 0xffffffff00000001, &(0x7f0000000340)="db8542c2be8e78abf48e70bf249590ba9fab4f738cd4609340bff93eb8168a456ce5f7fd2da121b3b8e8cff400a699debf462406a36f8c6719caeb396b708f1cbf33a447c3929ad185d8365f9621f5d260c2c6ca8ef9f5dd8e25acde8dee4abbb14aec701a0fc9f30ca0bffd0ab9362738a488cc624d9625d0a2f92611c9876e7dcd1d6216d9b695b22b3fb5a6e6ee9ea0178964522d0ed3bcb4ff401dee72762dad40df43487e218bb58582a2b1a75460bb4edb9f5159108150e193") 20:08:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x6, 0x40000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x40000000000000a, 0x0, 0x0, {0xf36, 0xfa78}}) 20:08:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000600000008000000000000000004000000000000620e010000000000070000000000000024dd00000000000072090000000000000100000000000000ff0300000000000020000000000000000000000000000020000000000000000002000000000000001f0000000000000020b608004000000018000000000000000600000000000000"]) ptrace$setregs(0xf, r1, 0xffffffff00000001, &(0x7f0000000340)="db8542c2be8e78abf48e70bf249590ba9fab4f738cd4609340bff93eb8168a456ce5f7fd2da121b3b8e8cff400a699debf462406a36f8c6719caeb396b708f1cbf33a447c3929ad185d8365f9621f5d260c2c6ca8ef9f5dd8e25acde8dee4abbb14aec701a0fc9f30ca0bffd0ab9362738a488cc624d9625d0a2f92611c9876e7dcd1d6216d9b695b22b3fb5a6e6ee9ea0178964522d0ed3bcb4ff401dee72762dad40df43487e218bb58582a2b1a75460bb4edb9f5159108150e193") 20:08:33 executing program 3: unshare(0x2040100) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x78, 0x80) r1 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x80000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0xe0000, 0x0) r6 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x2, 0x400600) r7 = socket$kcm(0x29, 0x2, 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) r9 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x8400) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r14 = accept4$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000740)=0x6e, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000840)=""/91) r15 = socket$caif_stream(0x25, 0x1, 0x3) r16 = syz_open_dev$video(&(0x7f0000000780)='/dev/video#\x00', 0x7, 0x1) r17 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x2000, 0x0) r18 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/loop-control\x00', 0x80, 0x0) r19 = socket$alg(0x26, 0x5, 0x0) r20 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e40)={&(0x7f0000000e00)='./file0\x00', 0x0, 0x8}, 0x10) r21 = syz_open_dev$usb(&(0x7f0000000e80)='/dev/bus/usb/00#/00#\x00', 0x40000000000, 0x10000) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)="21fc42ffba7cfeccf4ef1c5567d782aca1895f2a69289301f4fc28a2c7c952a335ac4e0bbfc792bbdf3bac9f36d408b8b1573955ebfbf8e4a3986d2f3bb03f624f5f4a6d2049b61c67609ae523d1bac6bfc3fab2786476fac3e435eba07e1f757b83991aed0a1a4a9f4abc12f5d3fad2930a", 0x72}, {&(0x7f00000001c0)="4a375252088b20dc6f883d188c6898b0e8f47b6301", 0x15}, {&(0x7f0000000200)="528b386327be372aedca473510a4c15ba6eaaf4aed13d23e2f4a2fb411186ebef16ec93597d7860108b6d3576dc61f640610a57764de73f851d493", 0x3b}], 0x3, &(0x7f0000000ec0)=[@rights={{0x38, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7, r8, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x28, 0x1, 0x1, [r14, r15, r16, r17, r18, r19]}}, @rights={{0x18, 0x1, 0x1, [r20, r21]}}], 0x98, 0x40014}, 0x20004001) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r22 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r22, 0xfffffffffffffffc, 0x0) ioctl$SG_GET_VERSION_NUM(r6, 0x2282, &(0x7f00000008c0)) 20:08:33 executing program 1: setrlimit(0x2, &(0x7f0000e63ff0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = semget(0x0, 0x4, 0x100) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000380)=""/142) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@local, 0x4e20, 0x40, 0x4e22, 0x57, 0xa, 0x20, 0x0, 0x0, 0x0, r2}, {0x6b9c1b55, 0xaf2, 0x6, 0x80000001, 0x2, 0x8, 0x50, 0x81d}, {0x1, 0x9, 0x1, 0x6}, 0x77f1, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0x7, 0x4d5, 0xff}, 0xa, @in=@multicast1, 0x0, 0x7, 0x3, 0x2, 0x4, 0x0, 0x7}}, 0xe8) r3 = semget(0x1, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="973d0700ff0fff00c1070000200008001c00"], &(0x7f0000000300)=0x16) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r4, 0x9}, 0x8) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f0000000040)=0x7b53) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 20:08:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000600000008000000000000000004000000000000620e010000000000070000000000000024dd00000000000072090000000000000100000000000000ff0300000000000020000000000000000000000000000020000000000000000002000000000000001f0000000000000020b608004000000018000000000000000600000000000000"]) 20:08:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x3eaa05fc, 0x1}]}, 0xffffff61, 0x3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e21, @remote}}, 0xfffffffffffffffc, 0xffffffffffff38e8, 0x5, 0x6, 0x1}, &(0x7f0000000380)=0x3f) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7d, 0x0, [0x480, 0x0, 0x0, 0x8], [0xc1]}) 20:08:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x101, &(0x7f0000002140)=[{&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/169, 0xa9}, {&(0x7f0000000640)=""/197, 0xba}, {&(0x7f0000000740)=""/42, 0x2a}], 0x357, 0x0, 0xffffffffffffffc1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast1}, 0x0, 0x3, 0x3, 0x1}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="9edb5a542113b4d26e21d7c2b0faee296630a454d1fe4371f09f92588a8a77469fbffd03641fea81aca9154e092ca9ee523dc732eb11c0f87cf14c37b6d45695e89420f92b1e56adb8c526ed981855d7ed2be8b43071c56c8ac7b495519fba49bfc952e855fe7e85b4e45269b85773eacae03dda76dcf259ec2b6a4fbd", 0x7d}, {&(0x7f0000000200)="50702bf99663c7a55103631f85e039e90b4b968583e32f15d6860fb133aac96f550bb209a363a530b96df22f5af993838762c777744a83ca2c319ef649e776e3672ed5cf05d11fcbb2803ea8438001044c6c8a", 0x53}, {&(0x7f0000000380)="95b37c3f228218111d68435312f293e7d98da4cdfba5a31669cd18c731ee30f0200db47fafd522518a9517a6523a073f990a40de5eddb6b00e4cbeb3162d6cd6313093dd0b34741853ec5b2fa8150b5b2102d689c204", 0x56}, {&(0x7f0000000400)="0297676e22496d44623be238f88d633192b18fe99262e33afae09a5dabecf789be74f86c48722e5dbee7211da0055e651eba9f72a9473b721ac72cc49c1b1cf89fac0a690424257744e140bf1903da48a520380d7f4db7f9932a54ee833c25eae7fea9761f4e22ee05779085484d975fbe25684865047161d7bf9f91c0", 0x7d}, {&(0x7f0000000480)="03a3647b8f02efbb1efa27d7c6a4c0893976c1da94d703b159fd12490eddaa15332ffe3a8b146c5e4230249ae759081115e050ddfade8d69f9da8023dd175341fc0be37ec784380715cccc928d78194347880a7fba3fead7fe7361c9f50fc461939671e29ab355e022db6dc1e5d5296318e76a61e4877d3aac078eddcae05db5ea78d65ea75325fc870aa015ef1f7e0c6d87ba6725ff5330dcaafb77f0a3cca5ea7099d41f84a54592dfa93dbb05d3752899cf4d8e5c2700cce0bfe3ce9bf487cb4e5ef344a78aad63ba5a854f269363985faa0ece230ea723edf68ec846acc89ae3e76a", 0xe4}, {&(0x7f0000000040)="af7685778ca45793bbd27c1fa2a2", 0xe}], 0x6}, 0x8000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000004206050100000000000000000000000017b897338f473efa2994d02cb0c43f333fac3b5c11eab20305a8311aa8b1c491ca963790ca1327a45709a79b11fc47152dc34ea68ad14e46b46e7d8e112b24ffe5fa38fd2e0c1296085167f5d48a4f42282c34a4c874ae593e457653af10d8f2d503d06e7cc53e85581afb387806771fb83f7535c101475b62e3bcf9eddd4b040bb57ab79972a764619584701a194048d276a47f48dd00"/187], 0x14}}, 0x0) [ 374.450285][T12695] mmap: syz-executor.1 (12695): VmData 18657280 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 20:08:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x4a) connect(r0, &(0x7f0000000000)=@un=@abs={0x1}, 0x80) 20:08:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 20:08:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x40000000000026d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000001c0)={{0x8000, 0x7}, 'port1\x00', 0xaa, 0x2, 0x4, 0x2, 0x80000000, 0x800, 0x1, 0x0, 0x4, 0x100000001}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000280)={0x2, 0x2000}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xc0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000000c0)=0x3b0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x3c) 20:08:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1000, 0x10000000000000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x48524742}}) 20:08:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000140)={{0x6, 0x3, 0x0, 0x8, '\x00', 0x2}, 0x0, [0x8001, 0x3ff, 0x8001, 0x200, 0x7ff, 0x2, 0x0, 0x1f, 0x3, 0x1, 0x3, 0xfbd2, 0xfff, 0xfffffffffffff742, 0x2, 0x0, 0x68e, 0x3ff, 0x6, 0x4, 0x8001, 0xffff, 0x401, 0x1, 0x80, 0x1f, 0x90, 0x0, 0x6, 0x4, 0x1, 0x5, 0x35542bb3, 0x7, 0xb9, 0x20, 0x40, 0xfff, 0x8, 0x8, 0x5, 0x7, 0x401, 0xd863, 0x7f, 0x0, 0xee2, 0x0, 0x8, 0x1000, 0x7ff, 0x101, 0x6, 0x8000, 0x5, 0x10000, 0x7fff, 0x0, 0x1, 0x2d, 0xf655, 0x8, 0x80000000, 0xc02, 0x6, 0x13, 0xfffffffffffffffa, 0x3f, 0x7fff, 0xa77, 0x80000001, 0x80, 0x3, 0x10001, 0x4, 0x1, 0x7, 0xe2, 0xff, 0xec4d, 0x7, 0x8, 0x0, 0x7, 0xffffffffffff81c8, 0x6, 0x7, 0x7ff, 0x9, 0x2, 0x8, 0x80000001, 0x0, 0x8001, 0x9, 0x8, 0x4, 0x9, 0x1, 0x80, 0x0, 0x1b9, 0x63, 0x0, 0x6, 0x4, 0xdb1, 0x2, 0x20, 0x44, 0x1000, 0xc, 0x7, 0x6, 0x14, 0x6, 0x0, 0x4, 0x5, 0x1, 0x3, 0x7fffffff, 0x6, 0x5, 0x2d, 0x0, 0x3ff], {0x77359400}}) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) 20:08:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200200, 0x0) setns(r0, 0x0) r1 = socket$kcm(0x2, 0xfffffffffffffffd, 0x73) setrlimit(0x7, &(0x7f0000000000)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x401}, 0x0, 0x0, 0x0, 0x3}}, 0x49) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'hwsim0\x00', {0x2, 0x4e20, @local}}) 20:08:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x80000012}) 20:08:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x100000001}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0901200e2f66616c300a"], 0x10094) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)="86", 0x1}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x161d9) 20:08:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaab16b, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x11) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x549, 0x1040000004, 0x0, 0x0, 0x3, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000240)={0x1, 0x0, [{0x6000, 0xff, &(0x7f0000000140)=""/255}]}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000440)) 20:08:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000140)={{0x6, 0x3, 0x0, 0x8, '\x00', 0x2}, 0x0, [0x8001, 0x3ff, 0x8001, 0x200, 0x7ff, 0x2, 0x0, 0x1f, 0x3, 0x1, 0x3, 0xfbd2, 0xfff, 0xfffffffffffff742, 0x2, 0x0, 0x68e, 0x3ff, 0x6, 0x4, 0x8001, 0xffff, 0x401, 0x1, 0x80, 0x1f, 0x90, 0x0, 0x6, 0x4, 0x1, 0x5, 0x35542bb3, 0x7, 0xb9, 0x20, 0x40, 0xfff, 0x8, 0x8, 0x5, 0x7, 0x401, 0xd863, 0x7f, 0x0, 0xee2, 0x0, 0x8, 0x1000, 0x7ff, 0x101, 0x6, 0x8000, 0x5, 0x10000, 0x7fff, 0x0, 0x1, 0x2d, 0xf655, 0x8, 0x80000000, 0xc02, 0x6, 0x13, 0xfffffffffffffffa, 0x3f, 0x7fff, 0xa77, 0x80000001, 0x80, 0x3, 0x10001, 0x4, 0x1, 0x7, 0xe2, 0xff, 0xec4d, 0x7, 0x8, 0x0, 0x7, 0xffffffffffff81c8, 0x6, 0x7, 0x7ff, 0x9, 0x2, 0x8, 0x80000001, 0x0, 0x8001, 0x9, 0x8, 0x4, 0x9, 0x1, 0x80, 0x0, 0x1b9, 0x63, 0x0, 0x6, 0x4, 0xdb1, 0x2, 0x20, 0x44, 0x1000, 0xc, 0x7, 0x6, 0x14, 0x6, 0x0, 0x4, 0x5, 0x1, 0x3, 0x7fffffff, 0x6, 0x5, 0x2d, 0x0, 0x3ff], {0x77359400}}) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) 20:08:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0xbd) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) 20:08:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r3) 20:08:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4048010, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 20:08:34 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000001c0)={0x1, 0x1, @start}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2e0000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) 20:08:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) [ 375.769005][T12759] sctp: [Deprecated]: syz-executor.4 (pid 12759) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.769005][T12759] Use struct sctp_sack_info instead 20:08:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00000002c0)={0x1a, 0xdf1f, 0x9}) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) [ 375.880421][T12769] sctp: [Deprecated]: syz-executor.4 (pid 12769) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.880421][T12769] Use struct sctp_sack_info instead 20:08:35 executing program 3: r0 = socket$inet(0x10, 0x8000000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000001e0007041dfffd946f610500020000000100000000000000080001000400017e", 0xffffffffffffff36}], 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc0902, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0xa24c, @ipv4={[], [], @rand_addr=0xffffffffffff9c2a}, 0x7}, 0x1c) 20:08:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xfffffffffffffffc, 0x10000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x300f}) 20:08:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='vmnet1\x00'}, 0x30) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) r1 = userfaultfd(0x0) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x4) 20:08:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="8fe6942c9b748ed2fd07df7abdc6ade4fcd1bdca0555fdbef583a98f323281df41838801c854f8a63df14d54562ebd1ff91c0826cdb47a2c8eb4a4ec", 0x3c}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x7fffffff, 0x8000, 0x1, 0x6, 0x11, 0x20, 0x9, 0x2, 0x5, 0x7ff0, 0x7, 0x1}) 20:08:35 executing program 1: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73c80dbf4b6974792e00"], &(0x7f0000000080)=""/204, 0xffffffffffffff13) r3 = semget(0x0, 0x0, 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0xa054) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\x00\xdcK\r\x8d\xae\x98&@\xd0\xe6\x18\xc3\xa6nYn\x1c\x92\xde\x0e\xaa1\x91~X\xd6\x16kd\xa7\xce+\xcd\xc2z\x15\x8cZ\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\xa2\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r5, &(0x7f0000000080), 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') 20:08:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x17, 0x7, 0x2, {{0xa, '*keyring$%'}, 0x80}}, 0x17) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) set_mempolicy(0x4003, &(0x7f0000000040)=0x4000004, 0x3f) io_setup(0x10000, &(0x7f0000000180)) 20:08:35 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000005c0)=@req={0x28, &(0x7f0000000580)={'veth0\x00', @ifru_flags=0x1000}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x3, 0x3, 0x0, 0x8000, 'syz1\x00', 0x1}, 0x0, [0x8, 0x8, 0x6, 0x3, 0x80000001, 0x6, 0x6, 0x7ff, 0xffffffffffffff1e, 0x6, 0x10000, 0xfff, 0x9, 0x34b2, 0x1, 0x7, 0x8000, 0x4, 0x80000001, 0x200, 0x0, 0x20, 0x7fffffff, 0x800, 0x7fff, 0x80, 0x291, 0xc18, 0x0, 0x55, 0x6, 0x1281, 0x4, 0xe5, 0x7fff, 0x0, 0xfffffffffffffff7, 0x5, 0x7fff, 0x3, 0x7c6, 0x7fff, 0x6, 0x800, 0x101, 0x7a8, 0x40, 0xffffffff00000001, 0x8001, 0xffff, 0x7, 0x1, 0x1e, 0x40, 0x2, 0x9f0, 0x0, 0x8000, 0x489, 0x4, 0x4, 0x2bea, 0x80000000, 0x6, 0x80000000, 0x7, 0xff, 0x637, 0x100000001, 0x800, 0x7, 0x7fffffff, 0x2, 0x3, 0x3, 0x7, 0x8001, 0x2, 0xffffffff, 0x1b5dbc0a, 0x0, 0x1, 0x6, 0x7f, 0xffff, 0xfffffffffffffffa, 0x3, 0xffffffffffff6be6, 0x6, 0x10001, 0x1, 0x7, 0x7fff, 0x10000, 0x0, 0x7d, 0xff, 0x6, 0x1, 0x76ff, 0x800, 0x1a5158cc, 0x7fff, 0x4f2, 0xb3c, 0xfffffffffffffff7, 0x7ff, 0xffffffff80000000, 0x5, 0xffffffffffffff01, 0xffff, 0x3, 0x5, 0x6e44, 0x5, 0x7fffffff, 0x28400000000, 0x2ad0bc91, 0x5, 0xeb0, 0x5, 0x1c1, 0x7, 0x3e3a, 0x442, 0xe8, 0x72], {0x0, 0x989680}}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) exit(0x0) 20:08:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') read(r0, &(0x7f0000000000)=""/168, 0xa8) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x74, &(0x7f00000000c0)=""/116}) 20:08:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000003000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz1\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x58400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000006d00)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x80000) 20:08:35 executing program 3: unshare(0x400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/12, 0xc}], 0x1, 0x0) r1 = semget(0x0, 0x2, 0x10c) semctl$IPC_RMID(r1, 0x0, 0x0) 20:08:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5fc3ab64"}, 0x0, 0x0, @planes=0x0, 0x4}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x51, 0x8, 0x2b1}) 20:08:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000440)={r1, r2+30000000}, &(0x7f0000000480)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1, 0x200}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000300)=0x1, 0xfffffffffffffe10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x9, @rand_addr="35bdf2b9d6c6fbf85554ca1451b83c01", 0x7}, 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1001) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xc}, 0x0) getsockname(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x80) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x200) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000000c0)=""/77) ioctl$FICLONE(r3, 0x40049409, r0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x7f, @rand_addr="d4f71f20dc327f5ec4af946da48b1fa7", 0x8}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000640)="cc73b7758d389159c5afcc4c73d236ce77c43957aa8c312a8ebdd72566fb494682f80adf98c8c48f75fc8245bc67d16e0b895daf9b02471b5fda6a75e42231820b7c8ef48798e53fb83aa1b19fe6a5c603db79140b9c87de29cbec9512586dd6beaeca0c5eabefcf4588892fc2295a", 0x6f}, {&(0x7f00000006c0)="f0e7813f654a44c52d6e18e9d648045ebb91f2f64a40bb669404db3f3b3ef8", 0x1f}, {&(0x7f0000000700)="57e09a1a465653c7aa7bef7239ea0ae8294796c64e8a0a18d8e9a6c10a93a065dac42c494894", 0x26}, {&(0x7f0000000740)="1b3462ef8447bf167b0bfdbf3b65923ebc1b145347b3d067d69baa5d340e9fcef7dbba2975bc0babb90d67c2dc916e4acbd15e2ef38368048048701cb3797d0df14c45f6150fc789867b717e45946ddf55d92fd5fd574c6cf79f2262d264cedc3dafb4460c1b009613614df4fdd3514917a3c2f1baea59c63701f1f67b6806aa2bc39bc85e5c4054a63ad04eab5a1beefb60002375d2b67dba15781133d0b8962032d3bcdb181eb27758fae67a02336b705878c2c9ff6b810dc3489090177ea3ab04a4485ac7bf0c41817188b10b120a15bdb39c", 0xd4}], 0x4, &(0x7f0000000880)=[@rthdr={{0x48, 0x29, 0x39, {0x4, 0x6, 0x2, 0x6e2e, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0xaf, 0xe, 0x2, 0x0, 0x0, [@mcast1, @empty, @loopback, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @rand_addr="b84c3a900d79a2cd8823b0279c5e51c4"]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x259f}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x7f, 0x0, [], [@ra={0x5, 0x2, 0x10001}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dstopts={{0x40, 0x29, 0x37, {0x89, 0x4, [], [@ra={0x5, 0x2, 0xbdc}, @ra={0x5, 0x2, 0xa50}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x6}]}}}, @hopopts={{0x1158, 0x29, 0x36, {0x3b, 0x228, [], [@generic={0x5, 0x1000, "3602e85ffc207fd06e06d930d46b2c74dbeb60ef0f14db28de7f448acdeea997f532c2abe4a1e6b7be9f692eb4b7db71cda99733469d384413d6d3e6741a0f2ea60963c2545de14cf227ef353c97c92f2a8d4b66a69cb223abc6eb08b1a02157e18a2fdec8952e1ee154c59dae8b4ddfc137c9e4b035e9d576fefb5fe131e4c243f25cd2924700a59b3ac45aeda1e82072cef28a9dbc7ad595b96904675cbd31b801f4d7536680e761404d497895e912a6467b0cae8a15ee7a52d96d9a07e840bf16a88ea854df88ab1540fd2a1be49150c91c47f748d2cbc9659b6a815558b76cf2f8f190b7e22d2fee130b30742014d511b01430c2e0c10b72ca411fb151367420a9746a3e28ac8a95658cd14ee7893ffd8c6eda6e9fc564dce52e0a04402acb2857578e3276ad8cac5c813a8235b5b3f6c9d60d3196e48b0fe981d276a9955c2670ce353894b4ad1981ffa90fe26e8be65e09fc25ac8da60e16eb953cbb3f01e10b057b1eaee5f3635c0c3a845cfc6fff3da637c27ba92015c036f5264d16df2cb9d7a8f9c57aecf5a1a663857a3e8903ff9e5303cfb2b0ae45d917a13d82e4408f508486c58f21b6c54322e2c43354fa43abdca65c3f9aa68101d8a98c147ddf07e0b0fb77e327b0d9df1b3e59f31b5142a44a88c2aa351b2c99e1ecd12291e31d9806664887598e91b8307665335462aa452c20c55bd0fd7736bb57107f65992974dc94321ac38f67101ecccf02043d9db40b5f4986186c8a1d82de57f18e0be9d7816ad172221242263379bd62bbe71c64db8752c5f2a0011678d99b3bbb0f1824f4f1ab9a64015d3ca31568613a4f493edb2e49ab0c489f8aef1c3e187073455b2a7bf61a937f3fea56c2b0962a62d01b1957468c6538ed29fbe41c522f32ab22471e7a39498a4374edd0971ac07660ff74e13ed850c0db15c073b42048ecc553fb354fc1d9a0e38171e0d0680f2fa635ed36a970550dbe76e34339a5bd83d80b410bc43e9460432f8d25894d4c46c4b81699d1eee22210ba10ff009de57823d4ec4b2e5de4f975193bca0d44f0836dba55813bdd41c392f815eda81e35493afeabac07269c1d46f0cba569b7c6e0a6d7fef182ad6c9cfd0217070c8f18adcc4608ebe7f59b586ab538676fa7bbaa52e11f53359ad8be7dc37c8c312955b4d9ac1bbdb582b405ab318b99ed704c6b2448e6d4b3b60d2e427cedf54bdc82e3c4b37d03dad34172d471d8d7a57e16fde220c9c9415bf679ae49ef96ec7cbe81b95e4d8f04d339c1b928ac309ad049f909b854de020549320b15eb9666f341314595370895ebf2d1bf8424a3e24007a7f6c178a7c2f5cff08b79bd2c1fd2491a3522549b1b9dd4b219f9fb4040a9a5fa2a0fcebcb4e55354973955da3c687a051e6cb1db14bde383c974408a3e8aa0e41677d7bbfedf0b2ad38dba794cf1847fd3f1411b105c940606b5dbd920fc1878f516a408eca2cd1d1f1e9a57bae697cec156d276d5a95e467b184070fa28e05b5216cfca961d10c8f24ca10a89008bd843584768db8e296a77ad3ae2bf858cfff905cce119857f2c3b67899c18530a76e000dc19ee7646743e6149bcf7501a2097cf12c789f240cc8f564f2fc93489ffd4638a9b3b636d389fe2c3acf9a863dae594e5a055f7733ad83201476b55df611dfdaaff786606a76eaf2b53f8a0438a6f20c481b4a233915bafa163bb52b34d02203d6ec256750fdae13b6ec34a3419354e7a9a2780d5c2dc14dd18936fdc501d722d48f6fd7097c98509edf5fddfdb05924ef0b3647ebe988ae8f4aa8777653812ad277dd87fefab456e8be25b212bb4c028ea8c6669537deaf8157fde80f083362169468102114cac4423a5062d5c86d7f0a465b7cc6e008c18410de0a1042f3e62fd287b1686e22e16ae4e7984f99398d982461c51bb638c9be300f4cfc6fea4b2d408b5a2c51c060cf253df33b04ddff15fc65b1343775568554b10fee666a0bbfabc254bab81c8bdbfd784dedbe1f3b7c0351422ebfc1c6ef4d54e5c3d8701529b2209fc1f6c64cbefb8b8c003aa03d15db6869448235ba477307b83073eed249e55f5140702338647e1d150966dcbe97ec9b8cf2358c97828eb82cbed7883de7e6d61428fea884478e8dc68e60971502f4d40307badb41c6fe1372e25703d9be3dba6363d43bd2dca35b12e6d26b1ba6f1d4cc80b6868718e5e2b76574e085c43886018834c782b39bf24d9ab0051f3d64f99d59a4aa286808c200b4bc938b30561483a95e2411657cbaec5b87c07f961dd34a5ea139da762a0d2f958ebd5b4eadfda2258713e66bbdf186dc5dca2ad9e76d5d3c1e4b65ec6d9ebadf5072055c70824a18f5cb7c6637e2c6b50fd356b5117ccee3df722d247c0625d2234285c924e5e7e999837fe2e7a614e554253e26b20a1353886f500e442c22ea004871dc0d4fcfbd2aa6c189cc84a9b1bd750b5ae9095c1a45e51634f7b6bd124faf86625e237f16f061b7572d04f5db1825e233375e19c1ac1eccfb0cdc83e86e4b370c99654e79e2bd808141025c19e4635be50860e3791ede521e91de9ff308e63207cc6925ba3eca3d735d89245aca5c8a384c45d22f4972a90bfa99c75f61d2d9aead3bf319f1f548f7c7e6bfb11de17286769e007d320ca36c1de4313feca292f76395c23502f81288abec2fead1913c04050492d9f436954e59a6009f1fbfe0cf31f78e61f6d29d904cd064734cdf8c4ba7fd493a21b74f8d44420319b8e5f3393cc2e52d06b0dd120c0445cf1bb0daba2aea01ae125341aff2349284cfaf427ea21c367523e93e854c376737c7ff6e6e31be73f722813c264adc63002bc924b71d4db41436c1c113ad45a46b218b1b89c390423ee8b740f4bc02d8ce4b2d4f9463d7200087f8cdb87698dcce88ab511274f2a9d0bfacf4f3890942c008b6ad313469a1639c5732c03bb6d7f6cfb77e2ea3595b6b46c65ccc2b7a480bd30844611e506ec0d7ddca2799b11827f676d5de72a033ade543bc371b3ac916c4e79fa040d9f1e4b914e956b730cb139af84994cc301688bb8a10f86b5351a4cb6755748a068cc7a186ea3130a730b0943efd45b8df51230c1f4aa6624d952106d80fd2603ba6a76e332ccc4820ad8ada388c010c77118666d137072f3b99c47c66ff88a7dd1f98b1f8bf0fa17900e05efa7939dc0f4854c089d5ac23f716c7b9cd5bdef08bc769c2aee76419119162d3828e4623ec21938653e63d19d327c7adb744407fbb79dbb258aa289ad0e82ce3895401ae773aa86fe80701e4a972ed070a776e5234bfd4777136c18832cb00451401864a9083e758b28c3a76e8d917964629dc4212605bccfe2d79d111455021b53b8bcf28121adf94c8c6f42da986632d836f33b11a266b65c50d496744ad7a10cca811244310b30b338b254723d3f9dcf015fdf1fa4552f90d6e719fbe2c0145af91ba6c35d63a5a92d4cb0806a2837ddd9a81abe943284517028d21fea302795e767060b8d8b4119f3aa089508a3d6d3fffa6debc147e7959d2f35f167b55b87af48d3ab713cf573718a5b20810a03fb9bb216a614f275e2a127c886a5397460903cc49c5e911022c2bb61c2b5a58d6cbbb09091928546375f2415f92437888617f2a81598c3f04089c5d2d55b7cc25f8061de4fc5e919e7d43395bd13aec6568a91cc63bd265a3a7719deb42e6c979cb2ec40ea4baa929c639702b540aa2b1dfed6c944149131de2d97ca9df908d71599f62ef289a13ad5d4f5fd0ec3221c4400851ed81c9d350695e068c375d6417420101b297df77e5cb6f31fd3df38b77fb936f595d311bafc528e8b99b812445b6bde2293d0da404822c95e33ffd29694c403ac559ce96d48c223d4638b38aa2299f40724561fd9d68467b7b9cfb8286f1fc3fbd6777ae9f61c53644f3e1e2bb2cf4fb1a02589ab98877bfe672ac4f9d85628a829d7d5e71f48c5001b9712b9718694f62f1241c3dce745c53a6f582e4e7d8322a9f7ff99b7aa53deb241eba6801094c4a1a1b84ee03aa156e1da4a2455fd4056639cce8673a914a40139b0848446934e43ffe714d17c0933f5e267947bfff0af5923b1e9f56d00ca7e2f1b1e6f24f98d66003a1bd367dba64c6c319e172f8169d8798821aaf31e8d2cde33c9932923d01c2094b0a21e180c18c7c6175ad8c9185a9e082042042581b14d449a5444db5cfa52a3f4929963a3e19cd466fc175e5f4440c927ccb864a4f69932abcc8800154fbb5345bd1c58981e3a2c4574a3ac38382f86d21288d9d9f4f96c8729cefee3a02ba60ac0dd364e470f527824ce75120e04cb32d9e537fb689061a1d38071e73d5c5c2757471be5eb4bbea8a1d88d9f84ba535bb787efdacede452c2d48eb6ee4f1de9537e6e04545689c7256c8e43f35de972cbf6a96c1d7ecdd46bf0814e76a5611b0289b729b4a3aad1015c00a2facd4100ad78cdecbe89a6fd3502c908241df69e8491a83faeeb6b8a23662cc0f262af07ba5993ab002c92e911e790dd12fc1926ff6de88dca1dba5895424f6878e427acf28bcfdcc3b855f62c94718b4630530a583d906dac15b7861992b0d20718b8381212a63019ce973e900f34651e9e67b9efbc2b6736718b676ab52a6d932ecf159db9e851c0df57ca16585bfd5b630aee38905a7acb92db1eb415fc394b7b1e6a25d4e69d0075954aee402f108e2e9441355a3436afa3a26f666d72dc68326c9a5ea7b1c7e7023f6e04295e0b1f5a49429e01e3ea9a98606b54bf144c1e55fdad5b28a4a308363934f41a57a8465be8930b33b68fdec9ce5b59ce8b13ebe403d31f9ee9b8d325cf41f97a9b73942ee98edf21c52193b41c9be50d34f3979417820939cf8363bd95c38b3ca266db1de79d0b646ef1c8a4cee848e5ecf706dfd4806180a838916516029d0e772398776574c4b31eff2afa219da61baf672d714ee261383a3850add7ae78593b87420aca757e9fcd0af6dce878b18825c1fca710725921a4fe2519ae14aa0cf23c3f9c69c9478f4ab9ee3d30cd67a2f9d1974bf50f0e8af8759fafdc806301cbcbee75aa5783cc1f24a6cdbc051c643623649ac1010cbb94739042ce5f27e67ec7c81d76c87c243133bb99d696b84eece19e17c77a6b2b9f833a3160d30834ad4e4ec8c6a9ab2e8d9923fd6dcb71db7b8888830f16315eb36d18d4d3db9360dcfee9a1a67957914d386d9f00596f724483cf4964a4f74e1f720f7816df7073b42332a58d6af0773e13d9ed74bb201970a5c4c480a383b4c08c7086892ad8da34539c77fad70a18ba5cdc4c36175e9da171f0e98812ed82afdd88d1e766a07f13c375141fd3840967d913bc27fb04a52a3df9e11274cf124add3799c5fa60426538ce05de1fd041af6f0bef724356e9756b1057495c45076c1e6234235d51e93e3011ea564d3caee8949b4725e61313d3d2e4a6adcc7a29fc28f34e0c4c1440c944b1cc44b0cd2822cae52bba3904425411e6873314725475f2130353ecff043c48549906000ac5966b16054024f8f47df8b96d22fc7e91cb8e0ec9484c1ba0fc09b71cd4446065956310bb343a49063d4531464bf5110959243aad0d1472cd7d63ee088bf2a6eb38ba1a6fe36b9e84cfd2792052d883a51a365a131278d587b1c6f1ad579be74a34af463ee1e2f963fe2047a04b0a65e3d18d82ab9e2f91ea113590ea685734b2b43381956ddc63e562bb678ca6191d439ccb96b97fb327b70c054bd17e2dd93e14137206721ed04d497c1892964fa0787a40d41"}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x40, {0x101, 0xe, 0xa297, 0x6, [0x101, 0x7, 0x8b82, 0x4, 0x4, 0x81, 0xfffffffe]}}, @generic={0x2, 0xe8, "3be50407a93cd1e542f43c0bb8fe8e5d3944998148af33b360ae285a326c4c06c6e53c4b6b88db6725bcace54a041c45094882dd10004d935b5df1a6c20b7cdf552a81eb819524d14be0143b5536faf0b7bb572f72e366e62eb7b42eba04bc31e9b4fc9fe07114e3e33b7ee945441104a59f0b398eaaaa75d742a1a7543d652d7c1fe19a2abb32c4f2c92f4fda1d66dd08ef58f6fa54424b3ab9864de502808a560e4f7a6904b5776b91b64afcca85cc0c9dc8501d2a9ba84aa0b215ae914a0d5e40379a0685ad5568d0a3930ace3501df76a98b9a0bf318f68fffa72489cc4c57fc14450c0ed5ff"}]}}}], 0x12e0}}], 0x1, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000400)='/dev/media#\x00', &(0x7f00000002c0)='./file0\x00', r0) read$rfkill(r3, &(0x7f0000000240), 0x8) 20:08:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) unshare(0x20400) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 20:08:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:36 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x107, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000500)=0x0) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a80)=0x0) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000001c0)="4deb7c8c4d4dab6ee420f7f27a78d227f91486c1e16537cd429602487a6f9e3bac7fd136e08f589c0c27f2e0cc9cb681392b49d58f7fd023fff4d9a66303ee5e2f8ea7fe2831d3046a58580ee33eed9d04777afd009c3a2a4a30a6daf98e865ff7f10b1b94ffe835dfa40b1faef9fe01cb57f118797b2edf073d31fdd9e5b8fa756370027cd7c3ef028798276879bca7466b5aa3fbb9fe09dae7f0444e0500b466557c97984af12f7f4f219a9403bd12f642b500345f396c5fd83ef495529ddd002df2c02250d6b3e814b107a21bce39f756523f95db25a0a2ac68", 0xdb}, {&(0x7f00000002c0)="008665bf4be51ce7dbda316ee7c78897baab9f813ce9df4730c596f532061cfbc16ba51d4f80d8e8878a2e2100f148b300761412fb52a643b6b2e7615586cd94b2a6f2d9ddaab17e3320865dac9c4342ec41bca8c72d2dc48941dc5f1efbc8861553a9cea1e7be31c678342b36920934f96805c6376ab481b66dd54bd7454f0754d5c4ea240c4cb7d43f865e1a3a65cec51f71438d98e6befac3a38c495f4ba96931ebb0aac2fcc8fcdecabe0d41d94f9664642865af14f8372a17c2c542edf979c722a8aaff09e7f73abceb622273fa2785c4f6ec6585b5916fd6a00d", 0xdd}, {&(0x7f00000003c0)="40e8c8eff5bd34b01cf53967defc4b9466ba337ab9da969c545a2409a8f76bdf2000c4c1a9fcc4ecdc1cfeb901c09d192a", 0x31}, {&(0x7f0000000400)="755442c164ddb8c78cc0c083654d070852dc490e36a79f784eda6a6e4e8f0c89f3219da9fe66924a330ab20e963c5b6270a2aaf59309d77621b9d9e8acc782b53dd013ca36723b209e6bfa3a694ca534eb939f4c9fa325d673d5a0abdc7e8007030d9bd5c5431292711707570f4753815285b860f09a8ecd3d52bd212f4ee94bab0572848416d588a794a9030a729f437a6e283e5a06ea966c15fc022aa35c35853942cdecfbd3a4657144c7aec5f20b268ee0e8fda2826fd1a980da967d3f9ca6ab9c4311416b62c65bb0fa591e76d01281656eeb7013e2bfbbe74d320c3f", 0xdf}, {&(0x7f0000000600)="38638f23336b65b8e1048fdc1ea37c36b15a8b56e1bc3111712886666c1f64a4b5c3f6b603eefe50c69dce91928f770e9e33f0e42cda6220c47d965c90bc08863b827a9680de6de42d074c4fbcfe491571735ce77a4451d52680488e93aea1067dd09536b540a12396da6e1187ce", 0x6e}, {&(0x7f0000000680)="efa467e122e72602b5e608cde11dcadbcf12359957dd90d06116829cd088dcf6225ff4641284b9ca08cd235a4ed4f9c96e12d7fce3530ae670c72128c6f65d84a6a40a738225ebd69645c71b6671a832b18037650891349c1255d372fd1c436b084620270a366fa53e30b38b2a75db0f9655d2ed5ab420b0d5af5b6864a9f262708297a0859d2c2a7619ca620369f83f5f318efd5d410b65517e1ebdea7c043734415ae240ac3e077868f4048352912ee984a318a7ff1e", 0xb7}], 0x6, &(0x7f0000000c00)=[@rights={{0x28, 0x1, 0x1, [r1, r1, r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x88, 0x4000000}], 0x1, 0x80) mount(&(0x7f0000000540)=@nullb='/dev/nullb0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='gfs2meta\x00', 0x0, 0x0) 20:08:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/41, 0x29}], 0x1}, 0xae}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000011c0)=""/131, 0x83}], 0x1}}], 0x2, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0xa0002) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 20:08:36 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x202, 0xe52, 0x3, 0x2, 0x7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="bd000000f89fcf638143a1cf39cb3fb6bf805e0d165cf15cd9d67f2ba4d81485014099b8ddc5ab7d940b634fb98f453b0011497ca898c9287fc9e9efd227653bcdc6bef2db3cd4dbcacdede760774c8b2fe61eeb4589f2c9012d54a6492aeb5da462286300df506f71d623535f55149cd09dae8bac26584e1b1fba530b41d14fb17e4d995d78dcbf184ee0c04b48c18affd1c0d53fe949a2bf0e321a2721920ae1c8b607d512f21827b081cdb5a1c71905d900000000000000"], &(0x7f0000000200)=0xc5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="24000000000000002900000032000000fc00920000000041007ad00000000000", @ANYRES32=0x0], 0x24}}], 0x2, 0x0) 20:08:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x8000, 0x8, 0x9, 0xfff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x7fff) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000180)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc9, 0x0, &(0x7f0000000000)) 20:08:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = getpid() setpriority(0x1, r1, 0x401) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000404000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000280), 0x2aa, 0x20, &(0x7f0000001000)={0x77359400}) 20:08:37 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000eb00804806000000c60001070000001419001300", 0x24}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xffffffff, 0x9, 0x1, 0x6, 0x3, 0x3, 0xfffffffffffffffe, 0x23f, 0x38, 0x35f, 0x3ff, 0x2, 0x20, 0x1, 0x2, 0x1, 0x8}, [{0x60000000, 0x5d3dee1d, 0x7, 0x100, 0x3, 0x0, 0x0, 0x8c}, {0x3, 0x200, 0x4, 0x1, 0xac, 0x8, 0x5, 0xb92}], "1644c8cf0f6f5876e41edde2c76b68", [[], [], [], [], [], [], [], [], [], []]}, 0xa87) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:08:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @empty}, &(0x7f00000001c0)=0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0x0, 0x8}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="0200"/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000074dab619eeaf7bc9571ffdb8088500ddc4a2880e6a85e2"], 0x48}}, 0x0) 20:08:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) uname(&(0x7f0000000240)=""/13) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x10000}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) 20:08:37 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:37 executing program 0: munmap(&(0x7f000002b000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x23d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="2b99fb803a481b58dbcb4a184683ba03bd01e348c7bce3c488fc29f5d077c040a35404ad7672e4523fe800db808b864537b811b842e0df33abc04d756fc29a777bb2f3a5be90af8264ade0e3f238f0403531ffa81c5b3cd8b5baa81a199cb843a378e6f4e7e21686c4c1748f0b38bee2abee734f8863f1def8439e857f22b29cb1abe28e0f85fb1cd6c54f2c314c6dc6e57bb583c5215ea51a45da8e6a4652d95b14f6ec866652e0d2942ca96630ecaa67449b58b736209929769c2a544196618756ab94414b715cc098886e4146a2c2a23e519da689aa21c4baabcea3972df17e7521"}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)="61597ac758705eb2cb83f82586b970b5d2f7ab441a1c44e252d088804cd00405e2ae373b3e8cd7e2b9f634c4d3c964080f7fabc76eddec700a08aa2d03074e4d64634eb17c5d0b45c09a0ef5f850f4528c7b5b3972314851b49867e2c3cc61c8cf91995683fdf0ad76a3ab6016bf2166cb940f9ba666aa44f262e95c19fb1c49c99e8b569786fd88b57c8c94f31ba5306f364bd1ace0131f101bf06e69fd1b992a08904faf718dba1889ea7e687cf57119108ae6b89a52c965050c92149bc7aacfbd451f21914ea3"}, {&(0x7f00000001c0)="8a4f"}, {&(0x7f0000000200)="6d3d764919459b3bb252"}, {&(0x7f00000004c0)="d0261ed7cb05fbf7d5a030bc578a0aead70b68b3b07efd41edc74c6f8aa899bacfb62f99ba5a254a77d127163f70775881a6733aa7224684bbe06249f990b4c4a7a868d2e51a21b284911e986cbf38fb162824039ab7bc6550b623c44972126e41159c428ce67ed4f8695c1a8559dbf007f55997cfff5332ea8762de28fcdd888700867f8861723af41c309e4fdf303e8cdd2abd1692197567288aa8f6ddf47c6e9bedb1e3da9255aa24ac273a2aa63fde841972be6e0316d82a518d62f2fe78455a8d314ab7d758f218cb30c95ed14e9da8dce7a07752e926ed3faebd487b2eebe1a351fd02c2d6f8d083c80e2267"}, {&(0x7f00000005c0)="8252ead6e2d76535c78ad5c9e4a0d57a317efd48af08fcf089af02da5d8acec96abd5d4b27ad94874c134b67100607aed0b7e0e2cb6a08d34301f250c9f85fe9fc0a2825a07723d2e61e03c5d6c93853"}], 0x10000229) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000040)=""/19, 0x13) 20:08:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004500005800000000002f9078ac1414bb7f0000010421880b0000000000000800000086dd080088be00000000100000000100000000000000080022e900000000200000000200000000000000000000000800655800000000"], 0x0) 20:08:37 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x8c) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000200)="a7e2c0ffc247c98fefe140534177f668f0a135860a2d9e2986cb81cebb1f48beacb584651be696eeda8405cffd89107e2c2ce9191ea81bd99f4bbabc80808907930154bcd27b27fa4d8789c335d873acf8aee4f5a6bd3d80bf43962e296f4d99c14b5b782f5e0ae92651965b3528da119b11884f8ec7f91c1dd84de1e0e9c010bf0e2a82dd5a8459fde0d33d997516e2bd1b91852c7d9469f25da4e1d367689d9147a6f22cad83bcd153b16f662dd47b0e23b83b50d9012a8a9984d1e97b1f6011520e3fa11bf20b877fc1e7b3a91c6dda7f2f251b189455f636e6", 0xdb) r2 = accept(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="c00000007d0211f743982054c112fc468064da1b4c40ea1ed81a17e766bb923eabeb947cb2f7a0395b3baca553bb3932e7cd6f55b941cf1f74e15ad5f872cd8041ef988817fed68224e0c2bb3b04adaf3f3a", @ANYRES16=r3, @ANYBLOB="08002dbd7000fedbdf250200000008000400ef7a00003800010008000b007369700008000600776c6300080004004e200000080002000000000014000300fe8000000000000000000000000000bb0c00010008000900640000006000030008000500ac1414bb140006000000000000000000000000000000000014000600ff010000000000000000000000000001080005000000dc37080007004e230000080007004e2300001400020076657468315f746f5f7465616d000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x80) 20:08:37 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:37 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0xffffffffffff9b5d}, 0x8) fcntl$setlease(r0, 0x400, 0x0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a32567f56142f44491a6f5b7a64c26a29c4987fd4643a2619e8d6adb1ae869618067eb73e404757f1db0b83f866bd0c475823b616a17447bbbe1e9245d556a7be843dbbec76e562786331c235ff95b5271c9b407db1f37c880162653f6a7eae0ace82a840c0d0457cbdf8ed0eab5df74115240c282f7d3c9a4c60ea457ac1521b61e4f3b5ed55b", 0x87, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f00000003c0)=""/205, 0xcd) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r4, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 20:08:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000040)={0x0, 0x4, 0x3}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:08:37 executing program 1: r0 = socket(0x10000000022, 0x1, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x1) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000100)={"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"}) 20:08:37 executing program 2: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000001cc0)={0x0, 0x0}) stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={0x0, r1, 0x0, 0x2, &(0x7f0000001fc0)='(\x00'}, 0x30) fstat(r0, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002180)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002300)={0x0, 0x0, 0x0}, &(0x7f0000002340)=0xc) r11 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002380)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000002480)=0xe8) stat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002580)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000025c0)={0x0, 0x0}, &(0x7f0000002600)=0xc) stat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002b00)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000002c00)=0xe8) getgroups(0x3, &(0x7f0000002c40)=[0xee00, 0xee01, 0xee00]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002c80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000002dc0)=0xe8) getgroups(0x2, &(0x7f0000002e00)=[0x0, 0x0]) r23 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002e40)=0x0) getresuid(&(0x7f0000002e80)=0x0, &(0x7f0000002ec0), &(0x7f0000002f00)) getresgid(&(0x7f0000002f40), &(0x7f0000002f80)=0x0, &(0x7f0000002fc0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000003000)=0x0) r28 = getuid() lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003280)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000140)="95f6f4329e2986", 0x7}, {&(0x7f0000000540)="9f75ebd6064559498fd338e64a21e2e649f9286362bdc117a719b09279414179328c8cde7945bc6ffd1c8a4c224170662620c2e8dd1f660268abb70762426f1313f058f1b1001493079879e14010549ccfb93d8d63c554e3375b8874953d04a66c50031152f1b7bc04454d4af79b6c7970460e5527b914a31ddcac41adaa960c1fba7f9786255e8eeefccab198c817dc4d545eb73c88141bf9155b9b0d3948f7b5e1c2576dfcda10002ea940d00701166830be8507731c", 0xb7}, {&(0x7f0000000600)="c1b7c3cf5c9385acaca86dc0207be1c4e15d8c52c11aaf70019f976228bbfcb7fd92a7236bfdb562e22384dc78c1d86b05743c0ffc1ff28147cf39b0e66de124807e7153f6eb21", 0x47}, {&(0x7f0000000680)="30e4cf150c1a8694d1710538a0caf9f7e30b9d24291da3229b2996f33989bcaa5a358766deb5bd083f8f62f89781c7eab4d43ed9ec5a21223ffb0ffa968eb05ca254e57384799d879de3fb3dadb99f060d43f74ea6488efeb4261666b4c10f747b4a175ce1e1e345ddd237225fffde58ab0871d2355924f69a09007b4012a4c9e00dd67f700766d499da58cbd3d2bf95179d7afe6897e09f598f4314e0a8d1569cca062ed54e37b644ddac262d46f2c476a1e92187c90164ea8e3b43760e18", 0xbf}, {&(0x7f0000000740)="6ab60d84b7a0585d7d88f2040c1e9ba911650f15ecfaf934ffb8c840ccc11d5e220351ddce47023945c6ce6cc61da037327dcb481d22efae53c5e91646c5a767163876f39b283768901b9a846d987e0d372a1b4fbe6ff46bb98ac65b5ce6a082579be1345af6ca225cbc74f3f753a8602c0947f49c6389763e08819f4c22aa9b8246360ad319c6ba549e6c7a9f5c63374ad9a622a223ac289b9bb29890a64c668c8721de2ed820960d5f5fdc2572323c62be7591745d861e4c6aafecde579e67786feebfa646380b6f279b02fa81e9460f3f2b280fc81708ee6bbc2bc3", 0xdd}], 0x5, 0x0, 0x0, 0x4}, {&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000940)="48831976305744b52d5eee67d414f8ff5708ac8a85643ff703808792bac5654bee6a9d42719b9243f938ff62d9c784c310114c0d26f8084932791c19ac78dc814a31faa891c3331a7a4733ab7588ed2af0c5bcf6a79c4d39c426218038aa5ff893fb16c8462ddb589e8818eefcad4bc1b58669fac7fbf348c93e5452dfc7011a3520121e56177c30212205754c69d87386963189c86f86d29009646bb688446cbca675e2e63acf41324d57f42cb77395b1613b66ac9074b1e98ab5a4c401c902b68a46e91c877fa7b9a34073329ab3ece816e4eb77d7922cdc4164ca10e2e641470506b54c5f9dd6ceba94b8c9afacac13459b24", 0xf4}, {&(0x7f0000000a40)="b48d7ad7ca25df2d47c613dfd4dc92b07f334d8f1f6da3a0a02c6be3185589034d26ff94488bcbaf02ffd248be2e4f444dcd83f18ef88e5e40a3ba3d6f0206b330bef8a096437820140724f1f4de7d95d350604e6a5163bcb92d715e419a553ad5039ccffdadd9727b65343cca0ee58b2aa37a34a537d802bd751cee1ad465c9856904972edbf7a77fc06e4ea9c68919516bcd90312126c93a5ffcef7ee474b7b3629eed4d926f5887c64c7f48cf8e16ede8c97f5706dfc0adfcd840fa4f7eb8dc785c69a7b39bacdf4e3b2797c29331", 0xd0}, {&(0x7f0000000b40)="6ceafebbcbec5f73fe39e0702fe0d4c3ea34109623292af098833899812dae23776f9d29a9a095e6728154a9c2d420a860b65bed5bd548aff834b5027e3741149bb5f8fe00c4542673bcf94fc5ede1f2c32193ca29bfec961bcff6ad276ac595ee54eed104ba71276e4bb9b0388b5d0daf1a9dc1a6662e0e766933749cdf60408f820f6428", 0x85}, {&(0x7f0000000400)="f20f2a149986828deaac2d1e58053d47e88f99de0b6734f103a3", 0x1a}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="80fc6037ffbf7a881099afbc79be25053a83876e9a2c89f29e8c20d3f04046f8a1a593", 0x23}], 0x6, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x38, 0x4000}, {&(0x7f0000001e80)=@file={0x1, '.\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001f00)="a680ee9b03bcffb7ba3e19f60b20eeed29ae75ce5a4670723d86c6912f4b58bfefef3115703f5233c94f02729cf2f569b2f92c45de19f18092e4c4fb792a410526b52e8573", 0x45}], 0x1, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r0, r0, r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0xc8, 0x810}, {&(0x7f0000002800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000002880)="fd54380ff12e289afebdc5187f3a3f7ad4d331427aa5ce612a806a647265152b084cffc30276740f41b7ebf3ca0364bc55712c70879dd2565841f159275caea01f30d28b9c038d1c5a7757a1faf886d28efea24ee8d48dd92c8d8624be47a6a1347783cf3a6786f318d57aed0462b4029f7290241bd83b90262ee36c3a22a220e437837a6fff73619f34d811d138d0770bfdd200c01423d4222adbd795304ba2cab02d392edb424c766ed826", 0xac}, {&(0x7f0000002940)="9b0497d1fe39bf2a51bbe91aa2432749285efb4a27f39fcbe648778add1e334c32c8f4671f921dd8ddf603c72fc5a1c4d6c7256a9128385626312f0bf3ea1764ae14c527556e65d995468cf52baa2d1037b549a0fc1e50f4efce95f835ed0fa2d152916995a0a22bd6ed9eb0bf2e45d9d6c2282a0dadae0e70f8309c4757ea091903b55d6d05792e9745a20c1b0d0dca9ebec7dacace92110a9cffc2dff52b19ae58d96eeb82a7247b0a8426cc70543ff644cb8468df181fe699", 0xba}, {&(0x7f0000002a00)="3a2e87f8d5fdc68542d7597c5dcacea733e27ca6833157541f94027c964ce411f1adf043b7110ad729efe4c0c9cf7c4158c4124fdc8cc3d72f2fa6a599e797ff5aca9ec4eacd1f621f79b6e3f0b2758a94366b8e2efad601538351fb2aa40abd8f8dd09e136d22664cee393b952b0c08a1fcc175a20796d61d11864565fbf3269aa5633edc9fe301d02db542f2b77f69112a1c467a109216c2c3ffc71f62ecf345713189f56d179571e58e2bee802a7179e888a41961e8", 0xb7}], 0x3, &(0x7f0000003100)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r1, r0, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r1, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, r1, r1, r23]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}], 0x158, 0x20000800}], 0x4, 0x20000000) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7f4adc8d, 0x20}, &(0x7f00000000c0)=0xc) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000)={0x0, 0x3}, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xae9, 0x0, 0x9c8}, &(0x7f0000000340)=0x15) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r30, 0x1, 0x5, 0x6, 0x6, 0x10000, 0x3, 0x8147, {r31, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x7}}, 0x7, 0x1, 0x3, 0x7ff}}, &(0x7f0000000280)=0xb0) ioctl$PPPIOCSFLAGS1(r0, 0x40107447, &(0x7f0000000180)) 20:08:38 executing program 2: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = socket(0x840000000000008, 0x8000000000002, 0x2000000000009) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000d0000007700000000006098a79b4eae678f1b3de30000"], 0x18}}], 0x1, 0x0) 20:08:38 executing program 2: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:38 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x73) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000200)='V', 0x1}], 0x1}], 0x1, 0xa5c) 20:08:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x494442) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x5075a3f49ac614d8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@hopopts={0xbf, 0x26, [], [@calipso={0x7, 0x38, {0x7, 0xc, 0x4, 0x6, [0x5, 0x4, 0x8, 0x1, 0xb23, 0x6a09]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @pad1, @enc_lim={0x4, 0x1, 0x20}, @generic={0x1, 0xaf, "95a252c15059364c368790e57f91083f2d52f5ab32fc0d6cf78a93f76add265672e00d5bf41bb44c624f27e8405ebaf794bcec2dadfda7a6e1f96e796103af81ff45653bbd572f579e8b8cb80c5a07fb1c7f9b4d79fe2685b48b349137b2250accee9135ae27c6477097ae5f3fcf83b868ab72c03761ec068fbe7fecfe244698908123d0118b9153c0536a578f81d67fda9382fd9fe4713b7cda7893b33a5460d45fdc9473b6aaec005269361f23cc"}, @jumbo, @calipso={0x7, 0x20, {0x9, 0x6, 0x7, 0x0, [0x7fffffff, 0x7, 0x1]}}]}, 0x138) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) fsync(r0) 20:08:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040)=0x400, 0x4) syz_emit_ethernet(0x3c5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x49) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x2, 0xa, 0xa, "02448275778b1d42d402fb8b504eae026a0f560f6fd17235e47d0b22dabaea8b5ef8d3ae58bae447b9eda69a2f148b09e3533386d85f35a88d2ee877", 0x28, "d7527cda971b36eeaa9605e9720f04fcc350ddc49158228a779349a149a078c7c983bfe0911975954e46191d917bc9421000eef8130ee1899f4b59ca", 0x40}) 20:08:38 executing program 2: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000040)={0x0, 0x4, 0x3}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:08:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)={0x5, 0x0, [{0x1, 0xfffffffffffffffa, 0x3}, {}, {}, {}, {0x1}]}) 20:08:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x101000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x10000, 0x30, 0x7, 0x8}, &(0x7f0000000380)=0x18) ioctl$TCXONC(r0, 0x540a, 0x7) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0xffff, 0x8, 0x1, 0x9, r1}, &(0x7f0000000400)=0x10) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="100000000000000000000000000000000000000000000000000000000000000000000000fb50dad463e2591e5e3b5052ac376099a929813dc2e6b26a3c63eb361a21de416d69d5edea43176abcff4606e968cacff590a59f70445ba568f4724dacfb993b4ea0d5fdcacf8cfb78c7e042c79a65bdd139490d846465bf09b9b94f474632c6c6b3c8208e148d3943c178152d2897ce6ad577f83ba096fc7ca8ea0af831315843c93f543898e2b4c08a702b6e1deb2774627f1cfba9cc73bea08a"]}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40c100, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0xa52d, 0xfff}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={r4, 0xff}, 0x8) 20:08:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x46, 0x0, 0x0, 0xe000000}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x86fe7]}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xff6, 0x40000) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) 20:08:39 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1, 0x3, 0x3}) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x8a52, 0x9, 0x0, 0x7ff, 0x3, 0x3, 0x3, 0x101, 0x2ae, 0x38, 0x2ab, 0x9, 0x2d0e, 0x20, 0x2, 0x2, 0x7f, 0x2}, [{0x60000006, 0x7, 0x1, 0xfb2, 0x5, 0x1f, 0xeb1}], "", [[]]}, 0x158) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x7, @pix_mp={0x1, 0x9, 0x30323953, 0x7, 0xf, [{0xfffffffffffffffe, 0x4}, {0xeb5a, 0xca3}, {0x7, 0x3}, {0x8, 0x2a}, {0x3f, 0x6}, {0x5, 0x7ff}, {0x5, 0x8}, {0x7, 0x400}], 0x193, 0x63c, 0x7, 0x86074ccb9844f249, 0x7}}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000300)={0x7fffffff, "750475ff5cea9a6bb4efd344ff82890f0fd92805bf3a6476e6db2032439ce493", 0x4a2, 0x9, 0x4, 0x10}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000003c0)={0xb, @pix_mp={0x3f, 0x401, 0x7d737753, 0x2, 0xb, [{0xd35}, {0x10001, 0x100000001}, {0x9, 0x8}, {0x10001, 0x2}, {0xfffffffffffff800, 0x1}, {0x7, 0x7}, {0x8, 0x5}, {0x1ec}], 0x0, 0x2, 0x2}}) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) prlimit64(r2, 0x7, &(0x7f0000000500)={0x0, 0x101}, &(0x7f0000000540)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) write$P9_RSTAT(r3, &(0x7f00000005c0)={0x5d, 0x7d, 0x1, {0x0, 0x56, 0x5, 0x59b, {0x68, 0x3, 0x1}, 0x0, 0x40, 0x6, 0x9, 0x0, '', 0xb, 'bdevvmnet1\x00', 0xc, '/dev/video1\x00', 0xc, '/dev/video1\x00'}}, 0x5d) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000680)={0x10}) r5 = socket$rds(0x15, 0x5, 0x0) r6 = syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x8000) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x9, &(0x7f0000000700)='./file0\x00', r7, &(0x7f0000000800)="37a034775c7fbcbd5fbf87997569091a2561e0a256bc81574d6b4bb74a8e3af99f") r8 = open(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000880)={0x30, 0x5, 0x0, {0x0, 0x3, 0x798, 0x4}}, 0x30) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) utimensat(r4, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000940)={{r9, r10/1000+30000}, {0x77359400}}, 0x0) r11 = syz_open_dev$cec(&(0x7f0000000980)='/dev/cec#\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000009c0)={0xe05b, 0x5, 0xfff, 0x5, 0xe961}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685, &(0x7f0000000b40)={0x1, 0xb1f9, 0x1000, 0xbb, &(0x7f0000000a00)="465460666db65a1899a72afdccf01bcb7c8880993792ff049317e686a1d7abc2e4365382aa2926023f24b6d545099d34f7aa713cdb5bc5d82f243f18b2d122687c883a6574e46438ddf98e884dc1740f125c83279c9e23b6e584c9df559dfd264dc88bd96866ca1c09706ef3e56e2aee84afd56c97c9e7f67e59b5b97d27b539d970d6585364a4f3a7f49fe56cea29199b8b5c24a17f8373bac7570be8f70030d566a005a2fc24e1e2c547ab9a75015575a7de5aefa3cd9467f239", 0x70, 0x0, &(0x7f0000000ac0)="5b5c3d4675505970f92dd6f1b47e87205f7e358f28e935843c9328cefe552f83f3596f0849b30c393ef842828d2e94a15150066f6f88080a2cc2bc58aec5672ac7a54de90f1d27965bd59706f4c2f27b17942f45a88b2ef70853e4101d4ec866c17b6dc4b35dc8fbb5a1bec4884b7ad1"}) connect$pppoe(r3, &(0x7f0000000bc0)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'ip6tnl0\x00'}}, 0x1e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000c00)={0x3, 0x1, 0x1, 0x0, 0x10001}, 0x14) ioctl$VIDIOC_SUBDEV_S_SELECTION(r8, 0xc040563e, &(0x7f0000000c40)={0x1, 0x0, 0x103, 0x1, {0x40, 0x7fffffff, 0x81, 0x4}}) fcntl$getflags(r5, 0x40b) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000c80)=@sack_info={0x0, 0x7, 0x10001}, &(0x7f0000000cc0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000d00)={r12, 0x8, 0x10}, &(0x7f0000000d40)=0xc) 20:08:39 executing program 2: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:39 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffaa61, 0x0, 0xfffffffffffffffa}}}, &(0x7f0000000bc0)={0xcc, &(0x7f0000000340), &(0x7f0000000440)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x20, 0x85, 0x3, "c7aa9c"}, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x0, 0x1}, 0x0, &(0x7f0000000840)={0x20, 0x0, 0x4}, &(0x7f00000008c0)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x90, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x401}}, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x40, 0xf, 0x2}, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x19, 0x2, "18c6"}, 0x0, &(0x7f0000000b00)={0x40, 0x1c, 0x1}, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000540)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000f00)={0xcc, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x1a, 0x2}, &(0x7f0000000e40)={0x40, 0x1c, 0x1}, 0x0, 0x0}) 20:08:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 20:08:39 executing program 2: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) [ 380.537597][T12986] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:08:39 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000140)='net/route\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r1, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x8, '\x00', 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x8000) 20:08:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b00001609000000251976cf8a59fdea0000000000000000ffffffff0000000000000000000000000000000000000000000000000000ffff7f000000000000000000000000000000feffffff010000000900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f001a4b00000000000000050d0000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000040)={0x0, 0x4, 0x3}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:08:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010005000000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) gettid() [ 380.712962][ T2817] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 380.952246][ T2817] usb 1-1: Using ep0 maxpacket: 8 20:08:40 executing program 1: unshare(0x24020400) r0 = fsopen(&(0x7f0000000300)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 20:08:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) 20:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x2) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) [ 381.102925][ T2817] usb 1-1: config 0 has an invalid interface number: 186 but max is 0 [ 381.111371][ T2817] usb 1-1: config 0 has no interface number 0 [ 381.117734][ T2817] usb 1-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 381.127811][ T2817] usb 1-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 381.137975][ T2817] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 [ 381.147219][ T2817] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.238316][T13014] IPVS: ftp: loaded support on port[0] = 21 [ 381.267329][ T2817] usb 1-1: config 0 descriptor?? [ 381.356450][ T2817] smsc75xx v1.0.0 [ 381.637854][T13014] chnl_net:caif_netlink_parms(): no params data found [ 381.686538][T13014] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.693873][T13014] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.702701][T13014] device bridge_slave_0 entered promiscuous mode [ 381.712569][T13014] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.719781][T13014] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.728535][T13014] device bridge_slave_1 entered promiscuous mode [ 381.758400][T13014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 381.770396][T13014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 381.782326][ T2817] ================================================================== [ 381.790476][ T2817] BUG: KMSAN: uninit-value in smsc75xx_bind+0x541/0x12d0 [ 381.797541][ T2817] CPU: 0 PID: 2817 Comm: kworker/0:2 Not tainted 5.2.0+ #15 [ 381.804846][ T2817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.807062][T13014] team0: Port device team_slave_0 added [ 381.814946][ T2817] Workqueue: usb_hub_wq hub_event [ 381.814962][ T2817] Call Trace: [ 381.815092][ T2817] dump_stack+0x191/0x1f0 [ 381.815148][ T2817] kmsan_report+0x162/0x2d0 [ 381.825793][T13014] team0: Port device team_slave_1 added [ 381.829076][ T2817] __msan_warning+0x75/0xe0 [ 381.848394][ T2817] smsc75xx_bind+0x541/0x12d0 [ 381.853136][ T2817] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 381.858462][ T2817] usbnet_probe+0x10d3/0x3950 [ 381.863192][ T2817] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 381.869345][ T2817] ? usbnet_disconnect+0x660/0x660 [ 381.874510][ T2817] usb_probe_interface+0xd19/0x1310 [ 381.879784][ T2817] ? usb_register_driver+0x7d0/0x7d0 [ 381.885114][ T2817] really_probe+0x1344/0x1d90 [ 381.889843][ T2817] driver_probe_device+0x1ba/0x510 [ 381.894979][ T2817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.900950][ T2817] __device_attach_driver+0x5b8/0x790 [ 381.906349][ T2817] bus_for_each_drv+0x28e/0x3b0 [ 381.911207][ T2817] ? deferred_probe_work_func+0x400/0x400 [ 381.917015][ T2817] __device_attach+0x489/0x750 [ 381.921826][ T2817] device_initial_probe+0x4a/0x60 [ 381.926904][ T2817] bus_probe_device+0x131/0x390 [ 381.931816][ T2817] device_add+0x25b5/0x2df0 [ 381.936378][ T2817] usb_set_configuration+0x309f/0x3710 [ 381.941940][ T2817] generic_probe+0xe7/0x280 [ 381.946475][ T2817] ? usb_choose_configuration+0xae0/0xae0 [ 381.952227][ T2817] usb_probe_device+0x146/0x200 [ 381.957107][ T2817] ? usb_register_device_driver+0x470/0x470 [ 381.963033][ T2817] really_probe+0x1344/0x1d90 [ 381.967751][ T2817] driver_probe_device+0x1ba/0x510 [ 381.972947][ T2817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.978866][ T2817] __device_attach_driver+0x5b8/0x790 [ 381.984283][ T2817] bus_for_each_drv+0x28e/0x3b0 [ 381.989159][ T2817] ? deferred_probe_work_func+0x400/0x400 [ 381.994943][ T2817] __device_attach+0x489/0x750 [ 381.999751][ T2817] device_initial_probe+0x4a/0x60 [ 382.004790][ T2817] bus_probe_device+0x131/0x390 [ 382.009689][ T2817] device_add+0x25b5/0x2df0 [ 382.014240][ T2817] usb_new_device+0x23e5/0x2fb0 [ 382.019145][ T2817] hub_event+0x5853/0x7320 [ 382.023679][ T2817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 382.029592][ T2817] ? led_work+0x720/0x720 [ 382.033940][ T2817] ? led_work+0x720/0x720 [ 382.038286][ T2817] process_one_work+0x1572/0x1f00 [ 382.043372][ T2817] worker_thread+0x111b/0x2460 [ 382.048224][ T2817] kthread+0x4b5/0x4f0 [ 382.052313][ T2817] ? process_one_work+0x1f00/0x1f00 [ 382.057556][ T2817] ? kthread_blkcg+0xf0/0xf0 [ 382.062257][ T2817] ret_from_fork+0x35/0x40 [ 382.066701][ T2817] [ 382.069018][ T2817] Local variable description: ----buf.i93@smsc75xx_bind [ 382.075973][ T2817] Variable was created at: [ 382.080428][ T2817] smsc75xx_bind+0x44c/0x12d0 [ 382.086171][ T2817] usbnet_probe+0x10d3/0x3950 [ 382.090839][ T2817] ================================================================== [ 382.098906][ T2817] Disabling lock debugging due to kernel taint [ 382.105086][ T2817] Kernel panic - not syncing: panic_on_warn set ... [ 382.111678][ T2817] CPU: 0 PID: 2817 Comm: kworker/0:2 Tainted: G B 5.2.0+ #15 [ 382.120350][ T2817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.130694][ T2817] Workqueue: usb_hub_wq hub_event [ 382.135719][ T2817] Call Trace: [ 382.139023][ T2817] dump_stack+0x191/0x1f0 [ 382.143385][ T2817] panic+0x3c9/0xc1e [ 382.147342][ T2817] kmsan_report+0x2ca/0x2d0 [ 382.151877][ T2817] __msan_warning+0x75/0xe0 [ 382.156417][ T2817] smsc75xx_bind+0x541/0x12d0 [ 382.161113][ T2817] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 382.166411][ T2817] usbnet_probe+0x10d3/0x3950 [ 382.171105][ T2817] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 382.177227][ T2817] ? usbnet_disconnect+0x660/0x660 [ 382.182385][ T2817] usb_probe_interface+0xd19/0x1310 [ 382.187629][ T2817] ? usb_register_driver+0x7d0/0x7d0 [ 382.192948][ T2817] really_probe+0x1344/0x1d90 [ 382.197652][ T2817] driver_probe_device+0x1ba/0x510 [ 382.202803][ T2817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 382.208731][ T2817] __device_attach_driver+0x5b8/0x790 [ 382.214132][ T2817] bus_for_each_drv+0x28e/0x3b0 [ 382.218989][ T2817] ? deferred_probe_work_func+0x400/0x400 [ 382.224728][ T2817] __device_attach+0x489/0x750 [ 382.229518][ T2817] device_initial_probe+0x4a/0x60 [ 382.234581][ T2817] bus_probe_device+0x131/0x390 [ 382.239462][ T2817] device_add+0x25b5/0x2df0 [ 382.244194][ T2817] usb_set_configuration+0x309f/0x3710 [ 382.249714][ T2817] generic_probe+0xe7/0x280 [ 382.254226][ T2817] ? usb_choose_configuration+0xae0/0xae0 [ 382.260481][ T2817] usb_probe_device+0x146/0x200 [ 382.265345][ T2817] ? usb_register_device_driver+0x470/0x470 [ 382.271281][ T2817] really_probe+0x1344/0x1d90 [ 382.275992][ T2817] driver_probe_device+0x1ba/0x510 [ 382.281145][ T2817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 382.287072][ T2817] __device_attach_driver+0x5b8/0x790 [ 382.292473][ T2817] bus_for_each_drv+0x28e/0x3b0 [ 382.297337][ T2817] ? deferred_probe_work_func+0x400/0x400 [ 382.303099][ T2817] __device_attach+0x489/0x750 [ 382.307918][ T2817] device_initial_probe+0x4a/0x60 [ 382.312979][ T2817] bus_probe_device+0x131/0x390 [ 382.317844][ T2817] device_add+0x25b5/0x2df0 [ 382.322416][ T2817] usb_new_device+0x23e5/0x2fb0 [ 382.327313][ T2817] hub_event+0x5853/0x7320 [ 382.331838][ T2817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 382.337766][ T2817] ? led_work+0x720/0x720 [ 382.342138][ T2817] ? led_work+0x720/0x720 [ 382.346580][ T2817] process_one_work+0x1572/0x1f00 [ 382.351638][ T2817] worker_thread+0x111b/0x2460 [ 382.356447][ T2817] kthread+0x4b5/0x4f0 [ 382.360518][ T2817] ? process_one_work+0x1f00/0x1f00 [ 382.365766][ T2817] ? kthread_blkcg+0xf0/0xf0 [ 382.370381][ T2817] ret_from_fork+0x35/0x40 [ 382.375920][ T2817] Kernel Offset: disabled [ 382.380270][ T2817] Rebooting in 86400 seconds..