[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.926446] audit: type=1800 audit(1550395841.971:25): pid=10453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.945633] audit: type=1800 audit(1550395841.981:26): pid=10453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.965069] audit: type=1800 audit(1550395841.991:27): pid=10453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2019/02/17 09:30:55 fuzzer started 2019/02/17 09:31:01 dialing manager at 10.128.0.26:39065 2019/02/17 09:31:01 syscalls: 1 2019/02/17 09:31:01 code coverage: enabled 2019/02/17 09:31:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/17 09:31:01 extra coverage: extra coverage is not supported by the kernel 2019/02/17 09:31:01 setuid sandbox: enabled 2019/02/17 09:31:01 namespace sandbox: enabled 2019/02/17 09:31:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/17 09:31:01 fault injection: enabled 2019/02/17 09:31:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/17 09:31:01 net packet injection: enabled 2019/02/17 09:31:01 net device setup: enabled 09:34:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) syzkaller login: [ 316.193118] IPVS: ftp: loaded support on port[0] = 21 [ 316.360573] chnl_net:caif_netlink_parms(): no params data found [ 316.432984] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.439555] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.448203] device bridge_slave_0 entered promiscuous mode [ 316.457498] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.464160] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.472716] device bridge_slave_1 entered promiscuous mode [ 316.509020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.520689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.554038] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.562811] team0: Port device team_slave_0 added [ 316.569506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.578325] team0: Port device team_slave_1 added [ 316.585000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.594249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.787737] device hsr_slave_0 entered promiscuous mode [ 317.002888] device hsr_slave_1 entered promiscuous mode [ 317.263699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.271340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.304269] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.310805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.318125] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.324720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.375557] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.384685] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.456617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.473891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.488349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.496121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.504067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.520941] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.527238] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.541398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.549717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.558516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.566890] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.573446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.588280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.596073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.604955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.613446] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.619944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.633524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.640603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.667597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.674677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.691059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.698228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.707504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.720492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.732623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.746994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.755159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.764431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.773416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.782761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.798916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.808414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.820769] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.826914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.835798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.844702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.874629] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.898789] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1f}}], 0x48, 0x4001}], 0x1, 0x4) 09:34:24 executing program 0: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0x11, &(0x7f0000000180)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "9c9964bd720998f3213796aa780277b420b5b35b6c83ecda5ae42756fe21822a20f01e388f3aad890b28e1a7c4d7f5e37dd7678de1d482e19c213ef15775ace9f37c3cbac2f28048ccfbc96b5a2dc204"}, 0x3eb) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 09:34:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x62400, 0x0) 09:34:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 09:34:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1267, 0x72f003) 09:34:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010002, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x6, 0x861c, 0x5, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x1}, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x4}, @in6={0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000380)=0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000180)=0x23fe3b8d, &(0x7f00000001c0)=0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x1, 0x0) 09:34:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x7, @vbi}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000080000000000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a00000006"]) [ 319.090905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:34:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 09:34:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0x4040ae9e, &(0x7f0000000080)=ANY=[@ANYBLOB="0061aad72c103cde027d2913e5f4c8000000"]) dup2(r1, r2) 09:34:25 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x280840, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x30, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0xa0) getpeername$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) write$ppp(r0, &(0x7f0000000240)="37b288068e16747c496fb0a4cecd58bbeea01f4c29d2538da0652569b89abb13f6fb1f6ad81fca129caba677c2b03c1052e3741750e6d42eef79a0b50d57118aa57d890f69c28128aede5d315b9039b1357b232d081cd3a24d5cd6c230f941455115ea6808dc233af1a51572fd25f2df66f5992eadfa367234f018873c652e6c1b6f9b1bf52100f220812be897dbea827b31c8f584f10e72bf0ffe10b41233a237d54e76f412073e997c5d89303ae5c5616d248164f4beb6c3754f065a5de22c766cedbf317fcbcb", 0xc8) r2 = perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x7, 0x7ff, 0xf45, 0xfffffffffffff001, 0x0, 0x1, 0x0, 0x6, 0x4, 0x7, 0x35, 0x5, 0x7ff, 0x3, 0x5, 0x3, 0x7f, 0x8, 0x7, 0x0, 0x1, 0x6bb, 0xcad, 0x39, 0x3, 0x1826, 0x7ff, 0x2, 0x3ff, 0x8a, 0x7, 0x8, 0x99f8, 0x800, 0x2, 0x2fc, 0x0, 0x3994, 0x4, @perf_bp={&(0x7f0000000340), 0x1}, 0x420, 0xfffffffffffffffa, 0x80000001, 0x4, 0x2, 0x100, 0xfff}, r0, 0x2, 0xffffffffffffffff, 0x0) io_setup(0xa15d, &(0x7f0000000400)=0x0) io_pgetevents(r3, 0x1f, 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={0xd169}, 0x8}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r0, 0x6, 0x1, 0x1000, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video2\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @remote}, &(0x7f00000006c0)=0x1c) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000740)={0x3, 0x70, 0x4de, 0x9, 0x3, 0x100, 0x0, 0x995, 0x400, 0x4, 0x2c85, 0x6, 0x80000000, 0x1, 0x400, 0x2f80, 0x3, 0x1000200000000, 0xd64, 0x80000000, 0x0, 0x3, 0x80000001, 0x7, 0xbb5, 0x8000, 0x1, 0x1, 0x3, 0x10000, 0xff, 0x6, 0x100, 0x0, 0x7, 0x777, 0xdd6, 0x4, 0x0, 0xe3d, 0x6, @perf_bp={&(0x7f0000000700)}, 0x10, 0x0, 0x0, 0x6, 0x1efa, 0x3, 0x3}, r0, 0xa, r4, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0x4f, "b02dfde448cdcc1713309163ed4705271354046e2a47812f9224cc3545de37dc88cfb874c2cef9f898ad54b0672856ac2106d401de1bd9645f993d6fc886b9e366c1bf592fdd1b5d765bde04bad1a0"}, &(0x7f0000000840)=0x57) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000880)={0x0, 0x1, 0x1, 0x8, r7}, 0x10) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f00000008c0)) syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x7, 0x80) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000980)={0x1, 0x10, 0xfa00, {&(0x7f0000000940), r1}}, 0x18) write$smack_current(r0, &(0x7f00000009c0)='/dev/video2\x00', 0xc) openat$cgroup_int(r0, &(0x7f0000000a00)='io.max\x00', 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000a40)={@initdev}, &(0x7f0000000a80)=0x14) mknod$loop(&(0x7f0000000ac0)='./file0\x00', 0x900, 0x1) pipe(&(0x7f0000000b00)) r8 = syz_open_dev$vbi(&(0x7f0000000b40)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKRAGET(r8, 0x1263, &(0x7f0000000b80)) ioctl$void(r6, 0xc0045c79) r9 = getpgid(0xffffffffffffffff) process_vm_readv(r9, &(0x7f0000002140)=[{&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f0000000cc0)=""/168, 0xa8}, {&(0x7f0000000d80)=""/41, 0x29}, {&(0x7f0000000dc0)=""/110, 0x6e}, {&(0x7f0000000e40)=""/192, 0xc0}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/164, 0xa4}, {&(0x7f0000001fc0)=""/22, 0x16}, {&(0x7f0000002000)=""/216, 0xd8}, {&(0x7f0000002100)=""/16, 0x10}], 0xa, &(0x7f0000003500)=[{&(0x7f0000002200)=""/100, 0x64}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/78, 0x4e}, {&(0x7f0000003300)=""/212, 0xd4}, {&(0x7f0000003400)=""/128, 0x80}, {&(0x7f0000003480)=""/84, 0x54}], 0x6, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003580)='/dev/dlm_plock\x00', 0x3d3a03, 0x0) 09:34:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0x4040ae9e, &(0x7f0000000080)=ANY=[@ANYBLOB="0061aad72c103cde027d2913e5f4c8000000"]) dup2(r1, r2) [ 320.246541] IPVS: ftp: loaded support on port[0] = 21 09:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfffffffffffffbb8) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, r1}, {}, {0x0, 0x7f}, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x82101) ioctl$RTC_VL_CLR(r2, 0x7014) dup(r0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x7ff, 0x3, 0x4, 0x6, 0x12, 0x7fffffff, 0xfffffffffffffff9, 0xffff, 0x1400000000000000, 0x0, 0x1000, 0x200}) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) get_thread_area(&(0x7f0000000000)={0xe54, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x80000001, 0x3f, 0x0, 0x81, 0x33, 0x8000}) 09:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x8000) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000009c9843b8057d65510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="0000045951386900"], 0x1) [ 320.456326] chnl_net:caif_netlink_parms(): no params data found [ 320.573933] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.580471] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.588808] device bridge_slave_0 entered promiscuous mode [ 320.616528] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.623202] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.631712] device bridge_slave_1 entered promiscuous mode 09:34:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)=""/250) r2 = getpid() process_vm_readv(r2, &(0x7f0000000000)=[{0x0, 0xfa}, {&(0x7f0000000180)=""/26, 0x1a}], 0x2, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/118, 0x76}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x500, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xb) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x3) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='ip6gretap0\x00') ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x7fffffff, 0x5, 0x1, 0x2, 0x20, 0x0, 0x7fffffff, 0x1, 0x3, 0x5, 0x1, 0x88a5, 0xfffffffffffffff7, 0x80000000, 0x0, 0x6}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000480)={0x40, 0x7, 0x9, 'queue1\x00'}) [ 320.706570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.735607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.781663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.790529] team0: Port device team_slave_0 added [ 320.797358] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.806211] team0: Port device team_slave_1 added [ 320.813131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.821973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.898096] device hsr_slave_0 entered promiscuous mode [ 321.032363] device hsr_slave_1 entered promiscuous mode [ 321.163240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.170927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 09:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0xfffffffffffffeba) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002a00)=""/207, 0xcf}, {&(0x7f0000002bc0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x20280) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) [ 321.235706] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.242312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.249473] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.256098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.420222] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.427037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.442797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.459018] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.473329] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.495788] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.518134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.524673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.532712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.549094] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.555311] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.591766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.599022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.607987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.616370] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.622994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.647893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.661981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.670424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.679266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.687805] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.694385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.702274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.721942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.734188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.747124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.777028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.789471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.796805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.806200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.815383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.824272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.833311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.842188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.850612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.859012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.867511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.894957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.901026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:34:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) [ 321.944996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.959407] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.985426] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x480800) ioctl$BLKRRPART(r2, 0x125f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) r4 = dup3(r1, r0, 0x80000) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "7a6698b9c3753a4e613df5ce74199fe60fc26d799c462506e6776be09bc5749b89b55421f03c7200b8465c2effe90520abc3e033088edc6b208973d59a428112ae21ac549676d5c44376528cb75d3bc21ed08ddb3877c81facc9fae6748240761ee1da44a5b9ec899402ae2b730034ef707a4355b7a417492708eb721473c21d75e2858464dc0c1d4dbd5d73f2ca0fc86545c23e94c3ad2806ca444929ecc89e2b4baac0f0ce0ebfbc273326d34d5f7eea66a46b5394fb6650d4c8b12d2d4f503d4e9aca05b898f29d7e0d1bd26392525adba70763521905799d4d0f181f2c0e3a06a0960ba6324ecebc3690c7af04c65db90fe04779c94d128980ab3c41a6ca"}, r3}}, 0x128) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) 09:34:28 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x400000000005452, &(0x7f0000000140)=0x7c) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 09:34:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x404a003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x200000000000204, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000002c0)={0x9f0000, 0x7, 0x4252383f, [], &(0x7f00000001c0)={0x9a090e, 0x7, [], @p_u8=&(0x7f00000000c0)=0xff}}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000200)={0x4200000000000000, 0x4007, 0x7, 0x1, 0xa}) munlock(&(0x7f0000fef000/0x2000)=nil, 0x2000) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x1080000000000000, 0x0, 0x8, 0x2, 0x6}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x8, 0x2b9, 0xffff, 0x449]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="9af6ffffff0a01ea00800000a1003e0f01c8c744240000000000c744240200200000c7442406000000000f011c2466baa100ed2e0fc769330f20c035080000000f22c0360f0966b856000f00d866b8fb000f00d0", 0x54}], 0x1, 0x20, 0x0, 0xfffffffffffffec5) munlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:34:28 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ed2000/0x2000)=nil, 0x2000, 0xfffffffffffffff9) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffff9c, 0x1}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 09:34:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x27, &(0x7f0000000180)=""/4096, &(0x7f0000000080)=0x1000) dup3(r0, r1, 0x0) sendmmsg$unix(r1, &(0x7f0000001700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="17000000000000000100000001000000", @ANYRES64=r0], 0x18}], 0x1, 0x0) 09:34:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='#vmnet1nodevem1\x00\x98;\xe2h\xe5\xb2*\xb9n@Pq\xbc\xa9bHoR\xfee\xc7pf\xe9\xed.\xc2\x97', 0x0) write(r1, &(0x7f00000000c0)="f057c8642f", 0x5) sendfile(r1, r1, &(0x7f0000001000), 0xfec) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000240)={0x1f, 0x37, 0x1, {0x1, 0x8001, 0x9a5, r3, 0x1, '.'}}, 0x1f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r1, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 09:34:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000080)='md5sum/cpusetvmnet0,cgroupeth1selinux\x00', 0x26, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_deladdr={0x28, 0x15, 0xc31, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_LOCAL={0x8, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x404c0c4) 09:34:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) close(r2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2) 09:34:29 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x4000020) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013ff74371b00000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500459b00000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="39e45a3e6695c467f676aeaa71192113e7409a98571e49610161dbd15f7a534d2df44becd260d3a8581d57118f807fcbd4ea46b24768e900e1aa721f9737c525938aa21af7abe8e10c11c988c00c91ff75a9960d1e992f21bbed918c667ccbd3d9271b26c6212668f2d63e4a4bc4765e6b91ba32fbc1104f9fcf82b614e09d0cd11cd6a8d7df5bc16ad7178f5b173c1e78606ad9d7fc3fbecca228cb36d8c1eb88b3694cbf8aa227fed5e5637bd441e608c0604159a741b572d8d6fdc5a23637925c9922959c0800005e03bdbef3a431051ef5741f61", 0xd6, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0xfffffffffffffff9) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) sendmmsg(r2, &(0x7f0000000180), 0x400000000000002, 0x0) 09:34:30 executing program 1: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x32}, 0x2c) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="100000", 0x3}]) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 09:34:30 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)='ns\x00', 0xffffffffffffffff}, 0x30) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x2080, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000005c0)=0x28) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000500)={0x2, "0d34da0179e7dfd075e9cd654e5982337e11e078854fb801479e00320952a2f9", 0x3, 0x1}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000000000000ffff0000000000000000000800ffff00000000000000400000000000000000000000000000f236714000000000"]) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000080)={0x0, 0x18}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000600)={0x1ff, 0x100}) r5 = syz_open_procfs(r1, &(0x7f0000000440)='fdinfo/3\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000000c0), 0x1000001e, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x100000000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r6, 0x93, 0x20}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0xbcd, 0x200, 0x1, 0x4, 0x8, 0xfffffffffffffff8, 0x1000, 0x9, r6}, 0x20) getdents(r5, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x8001, 0x2, 0x6, 0x2}, {0x80000001, 0x6, 0x10001, 0xb9d}, {0x4, 0x6, 0x6, 0x1}]}) prctl$PR_GET_FPEMU(0x9, &(0x7f00000002c0)) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000540)={r6, 0xfffffffffffffff7}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:34:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x8000) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x4, 0x3f}) prctl$PR_SET_PDEATHSIG(0x1, 0x2002a) 09:34:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="50ccb5c90e4ceadec5f48fb320bfa3ef", 0x10) socket(0x22, 0x2, 0x4) 09:34:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/171, 0xab}, {&(0x7f0000000040)=""/38, 0x26}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/130, 0x82}, {&(0x7f00000013c0)=""/200, 0xc8}, {&(0x7f00000014c0)=""/156, 0x9c}, {&(0x7f0000001580)=""/175, 0xaf}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x8, 0x2000107c) mmap(&(0x7f000057b000/0x4000)=nil, 0x4000, 0x0, 0x110013, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000340)={0x8, 0x3, 0x6d8d, 0xc0e0, &(0x7f00000026c0)=[{}, {}, {}]}) 09:34:31 executing program 1: socketpair$unix(0x1, 0x100000008000000b, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x40000, 0x0) r5 = msgget(0x1, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000200)=""/170) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000140)={0xa, 0xfffffffffffffff3, 0xfa00, {r3}}, 0xc) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local}) signalfd(r0, &(0x7f0000000040)={0x8000}, 0x8) 09:34:31 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x1}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {0x0}, {}, {}, {}]}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x84}, 0x10) pause() ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000001c0)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200)=0x1, 0x4) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1, 0x3}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280)={0x7f, 0x2}, 0x2) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xedcd, 0x0, 0x0, 0x0, 0x4694}, [@exit]}, &(0x7f0000000300)='syzkaller\x00', 0x8000, 0x84, &(0x7f0000000340)=""/132, 0x41f00, 0x1, [], r3, 0xf}, 0x48) ioctl$TIOCSTI(r2, 0x5412, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000540)={0x400, 0x8, 0x9, 0x3}) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000580)={'syzkaller1\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x0, 0x30, 0x5, 0xfffffffffffffff8}, &(0x7f0000000600)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0x1000, 0x8000, 0x7ff, 0x80, r4}, &(0x7f0000000680)=0x10) r5 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x10000) sendfile(r0, r5, 0x0, 0x8) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000700)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x30, r6, 0x1, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x7f, @bearer=@udp='udp:syz2\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-monitor\x00', 0x2040, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000a40)={0x5, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000b40)={0x10, 0x30, 0xfa00, {&(0x7f0000000a80), 0x3, {0xa, 0x4e21, 0xffffffffffffff12, @local}, r8}}, 0x38) connect$tipc(r2, &(0x7f0000000b80)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x2}}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000bc0)=[@in6={0xa, 0x4e20, 0x61, @empty, 0xffff}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x3, @mcast1, 0xffffffffffffff7f}, @in6={0xa, 0x4e21, 0x5, @empty, 0xff}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x500000000000000}], 0xb0) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000cc0)={&(0x7f0000000c80)=[0x59f, 0x81, 0xc004], 0x3, 0x0, 0x7, 0x80000000000, 0x9, 0x1, {0x6, 0x4, 0x7, 0x80, 0x1f, 0x9, 0xdbc, 0xfffffffffffffffc, 0xb6, 0x20, 0x100000001, 0x1f, 0x8, 0x6, "87befbca0253a02e9c438e24b6eedec31c00bc3440b9cd159cff8234cf0d5bac"}}) 09:34:31 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000100)={0x7, 0x9}) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r1 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x9, 0x7, 0x9, 0x101, 0x15, 0x100000001, 0xed81, 0x8, 0x1, 0x100, 0x2, 0x7de}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00'}) 09:34:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x10, 0x1, 0x24}], 0x10}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x1}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0x3, @rand_addr="51cddf5387e12cfded60a018af2ff451", 0x1}, {0xa, 0x4e22, 0x1, @rand_addr="403ca3ce3cbb7e10bc1b65b11966aafd", 0xf80000000000000}, 0x852100000, [0x1000, 0x3, 0x401, 0x6, 0x0, 0xeb42, 0x614, 0x91c8]}, 0x5c) [ 325.693701] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 09:34:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = getpid() r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000240)={0x80, 0x31, &(0x7f00000013c0)="21406f17b4d619c675b4c5642c8f3f96d279fd243713e5107a2dc52e8f79be70468b0955da456b288c3f0f0151241a5e1bec2f61b27ad71745a7f4d54acdb4f74067d227a61ccf09ba571383d6fb0eb6d6392e5d045bcd99a1b7274139b50b8f2321e100bde129303a7bc0ee6a59ce3cd20d81b4d369ca6f284fb4128874e89ff58e2c6c3431277d5adbc204624e0418b7e97f53792d79297ecc018bbe54542f0d058c83e6cbee1e6fb832142314af8cb55bca3e4d363602c5ce897791c9a340f8", {0xfdd0, 0x80000001, 0x48524742, 0x7, 0x6, 0x9, 0x5, 0x3}}) ptrace$getregset(0x4204, r2, 0x200, &(0x7f0000000040)={&(0x7f00000003c0)=""/4096, 0x1000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00>\x00', 0x4400}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r0) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x100000001, 0x20000) accept$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000140)=0xffffffffffff2d03) 09:34:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x11e}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000240011020000004c06f00000d7c752634a3e81d43d7aa71dcc6b58a5b9ac8bf8db9cbe059f84e72c06caef610d42d94e4dfd01fe11bfd7a1796962e28f7ac4fbbc7f9d5027c128b4840ab661874efb56996a14f3a2283c0a0d1a28298fb8ccb69b23a400000000000000000000000000"], 0x1c}}, 0x0) [ 326.053271] IPVS: ftp: loaded support on port[0] = 21 09:34:32 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$smack_current(r1, &(0x7f0000000040)='em0\'{\\ppp1/trustedwlan1\x00', 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@ipv4={[], [], @dev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000001f40)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000002000)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)=@getqdisc={0x34, 0x26, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, r2, {0xfff5, 0x6}, {0x0, 0xfff2}, {0xfff2, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x54) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{0xcc, 0x1, 0x1f, 0xb4, 0xdc, 0x70, 0x2c6, 0x2}, "6008858d2422038d0c0d3e05d75ef61492f1bf3871ba1234cd2b895996c9e68b8dfaf04fd63c58665eeaeee1e95fee9604e84db6962daed055875d3563768dec4539b78449210cd1fd682c38f32affb66746d46eaac0ae7517df00cb9812dcc61f6f3c41ef8ab32ebc4ff8117d2bae6961f15d4e16f05c3628e5905eae71add0d086588fefe1354059c9186c37391fce1d4380d4eccb719119fba7768d55373c9e89b73b4fb30c458dba4f5ab2bda150c6232328da84f9fc", [[], [], [], [], [], []]}, 0x6d8) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r1, r0) [ 326.077283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:34:32 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffff9c, 0x9) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fd\x00') remap_file_pages(&(0x7f0000b92000/0x3000)=nil, 0x3000, 0x1000000, 0x1000, 0x8000) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000001380)=0x2040, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xf) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000001340)=0x4) sendfile(r1, r1, &(0x7f0000b58000)=0x200000, 0x10001) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001240)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x0, 0xfffffffffffffe00, 0x7, 0x4839, 0x3}) getrandom(&(0x7f00000000c0)=""/112, 0x70, 0x1) 09:34:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x761c2dec674deac8, 0x1, 0x7}}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5]}) [ 326.345912] chnl_net:caif_netlink_parms(): no params data found [ 326.361011] mmap: syz-executor.0 (10807) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 326.475323] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.481918] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.490281] device bridge_slave_0 entered promiscuous mode 09:34:32 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000081) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x2, 0x4) 09:34:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0xfffffffffffffff9, 0x1, 0x0, 0x8001, 0x180}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.cur\x18\x9e\xc8\x96^\xe0\xd7\xb0rent\x00\x86\x9fC\xda>\xf7\xc8%\x8e\x14&\b\x00\x00\x00\x00\x00\x00|\xcf\xe9\xc6\xc5\x80mKL\tw\xd0\xed\x83EU\xc8A\xca\xa8\xe9\x06\x832\xbaH\xa1\x88(\x03\xde\xaf\x99\xf5\x1e_LC\xbe\xc9\xdc\x91^h\x9cEp\xd1\xa7\xa2\x14\x8e\xe2\x84v\xdb\xed\x8e\x03\x94\x1e\xc5\xa16!Do\t\xca\x91\xdcq\xa5\'\xbf\xe8\xc8\xf1\xca\xfc\xaf\xc2D\x9d\x91\x86\xfa\xaf{\xc1j\xb7\x00\x00\x1d\x9d\xcb\'\xd9\xbd[A\xa1\xfb\xcf\xc0\x9eB\xf5\x8b\xfd\x7f\x8bF\xa8o\x18xD\xbaJ\xf9\v\x96\x03[\xa0b\xd7\x99\xf8\x1c\xb8#d\xde\x85\x81W\x94g\xec*\x8ds\xfe\x87\xaa\xd4j\xa2\x85v\xfc\xffx\xcb\x8c\xb9\x13-\x90\x95PoCDT\xfe\'\t\xe1*', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000180)={0x0, {{0xa, 0x4e24, 0x6, @mcast2, 0x7}}, {{0xa, 0x4e20, 0x20, @local, 0x5}}}, 0x108) [ 326.536683] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.543392] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.551944] device bridge_slave_1 entered promiscuous mode [ 326.668865] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.704096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.740317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.749109] team0: Port device team_slave_0 added [ 326.758169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.767005] team0: Port device team_slave_1 added [ 326.775911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 09:34:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x84104, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xbc, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x1db]}) [ 326.784616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:34:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0x3f, 0xffffffff7fffffff}) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) [ 326.917896] device hsr_slave_0 entered promiscuous mode [ 326.964913] device hsr_slave_1 entered promiscuous mode [ 326.993123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.000685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.054788] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.061348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.068616] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.075250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.179378] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.185965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.199877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.213123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.223155] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.231290] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.244198] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.263515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.269616] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.288254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.295713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.305956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.314431] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.320916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.340217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.347716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.358102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.366468] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.373027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.395150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.403790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.423566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.432090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.451219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.459689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.468995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.481300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.502725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.509900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.519753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.537822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.549128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.557799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.571844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.581836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.593476] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.599545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.608979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.617738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.646055] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.665985] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:34 executing program 2: r0 = socket(0xa, 0x4, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x9, 0x0, "9698e0a2ec2f31c57d3eef15a21a070000d02f9e00000000000000b07e587a18681361d6c96b826555512e8dc6df006de879a90c3cf89c29aa442c0a88970df893c0841b3f22c0b85e00"}, 0xd8) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x1, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f0000000200)) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0x0, 0x3, {0x8, 0x401, 0x0, {0x5, 0x80, 0x0, 0x83, 0x101, 0x8000, 0x25e6, 0x8, 0x5, 0x8, 0x9, r2, r3, 0xbf, 0x1}}}, 0x78) 09:34:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8000, 0x0, 0x10002, 0x10000000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x8, r1, 0x0, 0x2}) 09:34:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffff}, 0x10) close(r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) wait4(r4, 0x0, 0x81000009, &(0x7f0000000140)) close(r0) 09:34:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000090000fe00000000000000000000"], 0xfdef) 09:34:35 executing program 0: r0 = memfd_create(&(0x7f0000000000)='lo\x00', 0x53252f5597931c43) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{}]}, 0xc) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) 09:34:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5566dace, 0xffffffffffffffc0, 0x4, 0x80000, 0x7f, 0x7, 0xfffffffffffffff7, 0x8, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0xffffffff}, 0x8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000d0000007700000000000000d7b8c2f1da41e9460719ecbe79222cf21bce9521eb33a933a1faf4c8adcafe4d9669e93791ba0ffc6be93fd937bc3567b83f6edb865dd1a1fe51acb16154d01109ea76765700b49e78e5e2bfdc41fe28d40471d10d281ca666505e9d03ded574fd9356ed4b7dd31888871bae62c49d8a4fff2871f2afdad29c9d3c72c78c4e3a44a5fa1743b0545eddbba719f0fa9823b47cd710d0fed23b85d0da27654b0090db0aec"], 0xbb}}], 0x1, 0x0) 09:34:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000001, 0x400002) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x20323159, 0x280}) 09:34:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) syz_emit_ethernet(0x137, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 09:34:35 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x4, 0x100000000]}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x7}}) close(r3) close(r2) 09:34:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0xfffffe0b, 0x1) 09:34:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x2, 0x2, 0x7fffffff}) 09:34:35 executing program 1: getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setfsgid(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 09:34:35 executing program 0: r0 = eventfd2(0xfffffffffffffffd, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x440402, 0x0) accept4$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x80800) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0x4}) 09:34:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) lstat(&(0x7f0000000280)='./file2\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f0000000240)='./file2\x00', r1, &(0x7f0000000340)="202064c3bff1a5e51f7149e6063b98f5946b2e37d167d76601d4209ab3dbd42e9bbc507292d1842de027c2b49cd7f39f01a9f53286420613411e693c369aa06e22275405") fchdir(r0) quotactl(0x2080000201, &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000040)='-0') syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x5, 0x408080) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_delroute={0x5c, 0x19, 0x100, 0x70bd28, 0x25dfdbfe, {0x1c, 0x94, 0x10, 0x2, 0xfd, 0x7, 0xfd}, [@RTA_DST={0x8, 0x1, [{0x88, 0x8001, 0x3f, 0x8001}]}, @RTA_DST={0x18, 0x1, [{0x4, 0x8, 0xfffffffffffffffd, 0x80}, {0x4, 0xffffffffffffff91, 0x9, 0x3}, {0x7fff, 0x80000000, 0x1, 0xfffffffffffffffd}, {0x8d, 0x9, 0x400, 0x1ff}, {0x75, 0x9, 0x6, 0xf05e}]}, @RTA_DST={0x18, 0x1, [{0x6, 0x10000, 0x800, 0x47}, {0x2, 0x8001, 0x1, 0x8}, {0x80000001, 0x6772a72f, 0x3, 0x1}, {0xbb, 0x8, 0x1, 0x3}, {0x0, 0xff, 0xbfba, 0x1ff}]}, @RTA_TTL_PROPAGATE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 09:34:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(r0, r0, 0x80000) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x7, 0x7fffffff, 0x4, 0x2, 0xffffffffffffaa1b, 0x1, 0x0, 0xc6d, 0x100}}, 0x43) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r2, 0x80000000000001, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 09:34:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x4, [{{0x90, 0x3f, 0x2}, 0x2, 0x4, 0x7, './file0'}]}}, 0x2a) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "bed64117411b39b8"}, 0x9, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x1000000014, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x6, 0x3c, 0xffffffff, 0x4}, {0x5, 0x8, 0x3, 0x9}, {0x9, 0x1, 0x4, 0x5}, {0x7, 0xffffffffffffffb4, 0x2, 0x5}]}) 09:34:36 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000), 0xfffffffffffffffe}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x30}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r3, 0x80000001, 0x81}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') 09:34:36 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3e90, 0x404000) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000140)={0x10001, "3d72deb818e43c37379c4f24485aafad5be4d6e7906a2edce4d0725d55d5f4cd", 0x2, 0x1}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x49f) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x1, 0x7e8515af, 0x80000001, 0x7f}, 0x6) 09:34:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f00000000c0)=""/174) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x81, 0x1000) 09:34:36 executing program 2: unshare(0x24020400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x10000000000, 0x21, 0xfff, 0xfff, 0xff, 0x3, 0x18, 0x8}}) r1 = socket(0x2, 0x3, 0x4) bind$unix(r1, 0x0, 0x0) 09:34:36 executing program 1: r0 = socket$inet(0x2, 0x0, 0x5) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x5, 0x9, 0x3, "b79d8ccd96e51433439ca8b268d2d6f094befa3d43d5c7bcb2b95489c4d1b458", 0x3577764d}) r2 = dup2(r0, r0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffc0, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000080)=0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x40000000000031e, 0x4) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180), 0xfffffffffffffffa) 09:34:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000000800)={&(0x7f0000000080)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, 0x0}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x220500, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0xd03) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0), 0x4) [ 330.567523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:34:36 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4043, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x9, 0x800}) futex(&(0x7f000000cffc)=0x2, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 09:34:36 executing program 2: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x400000000000030, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) 09:34:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x30001) 09:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xffffffff, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', '\x00', @empty, [], @empty, [], 0xa0, 0xa0, 0x118, [@pkttype={'pkttype\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x220) 09:34:37 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x201, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) [ 331.089815] ebtables: ebtables: counters copy to user failed while replacing table 09:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x62, 0x20000) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000180)=0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000d0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 09:34:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0), 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) 09:34:37 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 331.276565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0x158, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e756f39415f26dc, 0x14}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x3}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6e31}]}, 0x158}, 0x1, 0x0, 0x0, 0x8001}, 0x40080) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20000, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000140)={0xa6c2c62168d85a9e, @pix={0x100000001, 0x4, 0x35323645, 0x7, 0x1ff, 0x7, 0x7, 0x36cc, 0x1, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0x100}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 331.507278] *** Guest State *** [ 331.510767] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 331.519840] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 331.528783] CR3 = 0x0000000000000000 [ 331.533103] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 331.539117] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 331.545412] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 331.552196] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 331.560225] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 331.568364] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 331.576453] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 331.584601] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 331.592692] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 331.600705] GDTR: limit=0x00000000, base=0x0000000000000000 [ 331.608842] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.616920] IDTR: limit=0x00000000, base=0x0000000000000000 [ 331.625059] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.633140] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 331.639593] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 331.647200] Interruptibility = 00000008 ActivityState = 00000000 [ 331.653519] *** Host State *** 09:34:37 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000000000005, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) r2 = shmget(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000280)=""/197) [ 331.656754] RIP = 0xffffffff812fec40 RSP = 0xffff88804b77f3b0 [ 331.662875] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 331.669328] FSBase=00007f7a2b5ff700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 331.677278] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 331.683281] CR0=0000000080050033 CR3=0000000049539000 CR4=00000000001426e0 [ 331.690345] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 331.697188] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 331.703336] *** Control State *** [ 331.706831] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 331.713634] EntryControls=0000d1ff ExitControls=002fefff [ 331.719130] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 331.726218] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 331.732989] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 331.739606] reason=80000021 qualification=0000000000000000 [ 331.746082] IDTVectoring: info=00000000 errcode=00000000 [ 331.751642] TSC Offset = 0xffffff4a5c0f7475 [ 331.755999] EPT pointer = 0x000000004b6c701e 09:34:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 09:34:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @local, 0xff000000, 0xffffffff, @mac=@remote, {[0x0, 0xff, 0xff, 0xff]}, @mac, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x8, 0x400, 0x2, 0xfffffffffffffff7, 0x8, 0x0, 'team_slave_1\x00', 'caif0\x00', {}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @remote, 0xf0a2dfc2b9c9f154, 0xffffffff}}}, {{@arp={@empty, @local, 0x0, 0xffffffff, @mac=@dev={[], 0x25}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0x0, 0xff]}, 0xffffffff, 0x7, 0x3, 0x2, 0x80000001, 0x7e4efe1a, 'batadv0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x0, 0x101}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@link_local, {[0x0, 0xff, 0xff, 0xff, 0xff]}, 0x6, 0xffffffff, 0x200, 0x7, 0x7, 0x7, 'batadv0\x00', 'yam0\x00', {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, @local, @local, 0xc, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) getpeername$unix(r0, &(0x7f0000000580), &(0x7f0000000600)=0x6e) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000640), &(0x7f0000000680)=0x4) recvmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000740)=""/13, 0xd}, {&(0x7f0000000780)=""/220, 0xdc}, {&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/188, 0xbc}, {&(0x7f0000000a00)=""/76, 0x4c}, {&(0x7f0000000a80)=""/162, 0xa2}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/183, 0xb7}], 0x8, &(0x7f0000001c80)=""/86, 0x56}, 0x796}, {{&(0x7f0000001d00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001d80)=""/152, 0x98}, {&(0x7f0000001e40)=""/225, 0xe1}, {&(0x7f0000001f40)=""/112, 0x70}, {&(0x7f0000001fc0)=""/37, 0x25}], 0x4, &(0x7f0000002040)=""/56, 0x38}, 0x9}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002080)=""/140, 0x8c}, {&(0x7f0000002140)=""/183, 0xb7}, {&(0x7f0000002200)=""/69, 0x45}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/11, 0xb}], 0x5, &(0x7f0000003340)=""/237, 0xed}, 0xe0b}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003440)=""/131, 0x83}, {&(0x7f0000003500)=""/51, 0x33}, {&(0x7f0000003540)=""/138, 0x8a}], 0x3, &(0x7f0000003640)=""/187, 0xbb}, 0x8001}, {{&(0x7f0000003700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000003780)=""/202, 0xca}, {&(0x7f0000003880)=""/161, 0xa1}, {&(0x7f0000003940)=""/89, 0x59}, {&(0x7f00000039c0)=""/139, 0x8b}, {&(0x7f0000003a80)=""/132, 0x84}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/211, 0xd3}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/4096, 0x1000}], 0x9, &(0x7f0000006d00)=""/233, 0xe9}, 0x5}, {{&(0x7f0000006e00)=@alg, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006e80)=""/182, 0xb6}, {&(0x7f0000006f40)=""/187, 0xbb}, {&(0x7f0000007000)=""/177, 0xb1}], 0x3, &(0x7f0000007100)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000008100)=@caif=@dgm, 0x80, &(0x7f00000083c0)=[{&(0x7f0000008180)=""/53, 0x35}, {&(0x7f00000081c0)=""/43, 0x2b}, {&(0x7f0000008200)=""/229, 0xe5}, {&(0x7f0000008300)=""/146, 0x92}], 0x4, &(0x7f0000008400)=""/183, 0xb7}}, {{&(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000008840)=[{&(0x7f0000008540)=""/181, 0xb5}, {&(0x7f0000008600)=""/99, 0x63}, {&(0x7f0000008680)=""/208, 0xd0}, {&(0x7f0000008780)=""/162, 0xa2}], 0x4, &(0x7f0000008880)=""/161, 0xa1}, 0x4}, {{&(0x7f0000008940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000008ac0)=[{&(0x7f00000089c0)=""/233, 0xe9}], 0x1, &(0x7f0000008b00)=""/103, 0x67}, 0xfffffffffffffffe}], 0x9, 0x20, &(0x7f0000008dc0)) sendmmsg$unix(r1, &(0x7f0000008f00)=[{&(0x7f0000008e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008ec0)=[{&(0x7f0000008e80)="40ce07", 0x3}], 0x1, 0x0, 0x0, 0x10}], 0x1, 0x20008050) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000008f40)=0x101) accept4$unix(r2, 0x0, &(0x7f0000008f80), 0x80000) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000008fc0)=""/188, &(0x7f0000009080)=0xbc) linkat(r0, &(0x7f00000090c0)='./file0\x00', r0, &(0x7f0000009100)='./file0\x00', 0x1000) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000009140)) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000009280)={0x0, 0x9, 0x9, 0x0, 0x0, [{r3, 0x0, 0x463}, {r0, 0x0, 0x5}, {r3, 0x0, 0xffffffffffffffff}, {r0, 0x0, 0x8}, {r2, 0x0, 0x7f}, {r2, 0x0, 0x8}, {r0, 0x0, 0x9}, {r4, 0x0, 0x9}, {r2, 0x0, 0x89b}]}) setxattr$trusted_overlay_upper(&(0x7f00000093c0)='./file0/file0\x00', &(0x7f0000009400)='trusted.overlay.upper\x00', &(0x7f0000009440)={0x0, 0xfb, 0xbf, 0x6, 0x5, "f7fef1f6823775fb30f418056a45451d", "4584141db07bb72673a0ea495600398fae595268f3b023d21f2b70690851176e0daa55974214e24951ec88e21013efb9331c80ffc879c5c4ad98867b830205cbb70d42959760fdad61a4a2e088e97b8700895339f7e5b6f3a0e72a271b8cd34f58ac3fdcbb562eb9e567192910f18929dfe6ee1b79ffd337e3aec632f465fa97884e4aedf910a237ecc3d2c50d1ab4a1b9d45e1b2afb348dabe2485505efd2c68354f162fcba0a554e88"}, 0xbf, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000009500)={{0x5, 0x4, 0x8001, 0x8, 0x8, 0x8f2}, 0x2, 0xb2c9, 0xdf2}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000009580)={'filter\x00', 0x7, 0x4, 0x470, 0x140, 0x270, 0x270, 0x388, 0x388, 0x388, 0x4, &(0x7f0000009540), {[{{@arp={@local, @multicast1, 0x0, 0xffffff00, @empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}, 0x4, 0x3, 0xad0, 0xffffffff, 0xffffffff, 0x101, 'team_slave_1\x00', 'erspan0\x00', {0xff}, {0xff}, 0x0, 0x209}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @rand_addr=0x100000001, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xfff, 0x400000000, 0x800}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4, 0x2237}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000009a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000009b40)={&(0x7f0000009a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000009b00)={&(0x7f0000009ac0)={0x30, r5, 0x400, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x52, 0x6, 0x9, 0x20}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8090) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000009b80)={0xb21, 0x5}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000009bc0)=r0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000009c00)='trusted.overlay.upper\x00', &(0x7f0000009c40)={0x0, 0xfb, 0x100, 0x4, 0x8, "797f53604a6f5ccde4b2e6ef1c3e6162", "314584c0373a6fc120ed4c0e8df7ec827af167899a4456ab60e59d92015cf6013ae4cb073aba613c4c0953d849685205ae4439e6c64083f6c6ec56466cc81dde6e3f86b5937da7b1b1464033424ec0dd1753fb71c7f7bc21b321257af25d538dda50c7a9e02dca5fbd850a1b6719137224d7c22232d985101695a9be7d7c88d6f8181899539f3ced3dfe46874e116d286ff44b0a3b179c00fce0366ea21c1524988c6aca078390a5c9a8978523c028a6b8e3686688d027065f4a65bb81e7c4fce31b41f0b4f6c69dc1794623236c4121d4f874089b7a5794dc59c7c0754dde07bd44653033210da4dccedf"}, 0x100, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000009d40)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f000000a140)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f000000a240)={&(0x7f000000a180)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f000000a200)={&(0x7f000000a1c0)={0x1c, r5, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x10) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f000000a280)={r0, 0x0, 0x0, 0x4000}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f000000a2c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$KDSETMODE(r6, 0x4b3a, 0x0) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f000000a300)=0x9) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f000000a340)={0x0, 0x9}, &(0x7f000000a380)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000000a3c0)={r7, 0x3}, 0x8) 09:34:38 executing program 2: unshare(0x2000400) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000040)) 09:34:38 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x4, 0x7f}, 'port0\x00', 0x14, 0x100000, 0x10000, 0x8, 0x1, 0xfb, 0x0, 0x0, 0x3, 0x9}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffff3f000000}]}}}]}, 0x3c}}, 0x0) 09:34:38 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200802) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000180)=0x5) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)=0x1) tkill(r0, 0x1000000000014) 09:34:38 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000280), 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x200040) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000000c0)={{0xa, 0x2, 0x4, 0x0, 'syz0\x00', 0x1}, 0x5, 0x300, 0x10001, r3, 0x1, 0x7, 'syz0\x00', &(0x7f0000000080)=['/dev/snd/controlC#\x00'], 0x13, [], [0x3, 0x1, 0x1, 0x8a6]}) r4 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, 0xfffffffffffffffe) 09:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x404000) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xd34) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 332.550990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.576735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:34:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xfdf24beaa11b2d28, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = getpgid(0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe, r2}) [ 332.606228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7f, 0x9, 0x7, 0xb62c, 0xbea, 0x4}) 09:34:38 executing program 2: unshare(0x2000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000100)=@in={0x2, 0x0, @dev}, &(0x7f0000000180)=0x80) ioctl$TIOCMGET(r0, 0x5415, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x100000, 0x6, 0xffffffffffffff00, 0x3}, {0x1, 0x9, 0x0, 0x7}]}) 09:34:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) write$binfmt_aout(r0, &(0x7f0000000500)={{0x10b, 0x800, 0x401, 0x228, 0x1ee, 0x6, 0x242, 0x2}, "d9e285619226bd565129bd2722d541d51ce882224b30412ed87c3e141c8105ff0a7886cf58b09c44372f7c91e3ba0800e6014a0c235b3990bf1425147552781b32fc2ce844b18b048907aa77000055236ba75632f22283ad76253fd85c945dc1a1b393e0f97d1fc245607aa580920c8025e7e33cd9e975851dd77b", [[], [], [], []]}, 0x49b) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)={0x80000002}) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x0, 0x7, {0x1, 0x0, 0x1, 0x3ff}}, 0x20) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 333.045554] IPVS: ftp: loaded support on port[0] = 21 09:34:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x5, 0xffffffffffffff76}, {{}, 0x5, 0x5255}], 0x30) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 09:34:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0xfffffffffffffffe, 0x0) getsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000200), &(0x7f0000013000)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x4b, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/75}, &(0x7f00000001c0)=0x78) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 333.330502] chnl_net:caif_netlink_parms(): no params data found [ 333.533322] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.539851] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.548260] device bridge_slave_0 entered promiscuous mode [ 333.580592] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.587207] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.595617] device bridge_slave_1 entered promiscuous mode [ 333.666830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.683905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.726809] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.735846] team0: Port device team_slave_0 added [ 333.744588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.753379] team0: Port device team_slave_1 added [ 333.759768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.770318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.876523] device hsr_slave_0 entered promiscuous mode [ 334.002322] device hsr_slave_1 entered promiscuous mode [ 334.133185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.140793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.173770] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.180322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.187563] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.194162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.290613] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.296854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.313568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.327648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.338493] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.348689] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.362477] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.381655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.387846] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.403541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.410713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.419559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.429593] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.436141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.452031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.466847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.481283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.498698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.506505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.515396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.523780] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.530272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.539595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.549073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.558519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.567665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.578886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.591985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.600375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.609591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.624812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.632141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.640562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.655953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.667928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.679789] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.685986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.697389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.705969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.738428] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.765039] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:41 executing program 3: r0 = socket(0x400006, 0x80000, 0xeae0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:34:41 executing program 1: unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40040, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x100}, 0x4) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semget$private(0x0, 0x4, 0x400) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:34:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0xd, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, &(0x7f0000000140)}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xc000000000, 0x2000) 09:34:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x440, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x4c4, 0xa, 0x4, 0x270002, {0x77359400}, {0x1, 0x9, 0x9, 0x400, 0x0, 0xa69b, "1a8d5a89"}, 0x91, 0x3, @userptr=0x80, 0x4}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x22, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008907, &(0x7f0000000200)) 09:34:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) 09:34:41 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x6, 0x5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@typed={0x8, 0x6, @fd=r1}, @typed={0xc, 0x81, @u64}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0afd1bdc1f023c123f3188") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0xfe1e) r2 = socket(0x1b, 0x1, 0x3ff7) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x10800) write$P9_RLCREATE(r3, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x1}, 0x8ab}}, 0x18) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_aout(r2, 0x0, 0x0) close(r1) 09:34:41 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fstat(r0, &(0x7f0000000140)) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x4}, 0xf) truncate(&(0x7f0000000000)='./bus\x00', 0xc450) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 09:34:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r1) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90400, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x20000) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x1, "56ad5b7777898998"}) 09:34:41 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400, 0x0) accept4(r0, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80, 0x800) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000009000000000000000400000000000000"]) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4001, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x34, 0x0, 0x0, 0x86040000}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:34:41 executing program 2: unshare(0x600) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000180)=[{r0, 0xa705216959d2b557}, {r0, 0x1000}, {r0, 0x8}], 0x2000000000000108, 0xffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x4, @l2={'eth', 0x3a, 'hwsim0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r3 = accept4(r0, &(0x7f0000000000)=@pppoe, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0), 0xffffffffffffff6e) 09:34:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xbbf7) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4) write$FUSE_BMAP(r1, &(0x7f00000001c0)={0x18, 0x0, 0x8, {0x3}}, 0x18) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) readahead(r4, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) sendto$inet6(r0, &(0x7f0000000080)="040300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000c7a67e4b98a35d72", 0x4c, 0x0, 0x0, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000140)={0x80a1}) 09:34:41 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000540)={'\x00', {0x2, 0x4e24, @remote}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r1, 0x4, 0x80000001}, &(0x7f0000000600)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613235362d61726d363400000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee41500b8afe59f89c85379a2cf5e6c707607ea64978cb8fa73348ef69d9b2b76f03b2e3e1bafef15d"], &(0x7f0000000300)="955e2837a755355a6dcb638a9670b49aa974c91bd3f8bb9e1a6206c7d320b67edcd91c2be34c0494d848168ab909079c1d1ae4ca00036f08a57eb9870ad28403032aaa6515b012b3bca3c092f4997ed33675a3", &(0x7f0000000740)=""/248) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b258cb2360", 0xb}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101200, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000380)) 09:34:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1, &(0x7f0000000300)=""/73, 0x49}}], 0x1ca, 0xfffffffffffffffe, 0x0) 09:34:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) r1 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='-\x00', 0xfffffffffffffffc) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) keyctl$revoke(0x3, r1) 09:34:42 executing program 1: r0 = socket(0x40000000001, 0x3, 0x3) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 09:34:42 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)={r3, 0x1}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') syz_execute_func(&(0x7f0000000540)="3646db9d00100000939df2440f34a2ebf717c4dc7518ff9664660f3a4004000000518221b62d14025cb6b156a7b14e00b9a104b9a1047f40c4e3a2519e9050c2c246aecf0000e4e4410ff8e6c4237bf0d7d4e36226f242d6324849c42222aa717ae56766410fc6a209000000002fa426660fdd624436660fd16506c402fd32ba030000006a82") 09:34:42 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0xfab}, 0x2c) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000014c0), &(0x7f0000001540)=0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="fa22", 0x0, 0x1}, 0x20) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000011c0)=0x1008) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001200)={r3, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0x7, 0x6, 0x2, 0x8000}, &(0x7f00000012c0)=0x98) 09:34:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, '^md5sum'}], 0xa, "99f29fbffb55c1aa7fcf68842b553805da9f4091f862a1be89256facc3c81de2f236c9bd60e75976dd40a04de2a2a7ec5923af12ce82198650c026f59cb8924561282aa9fc05e1b7de0268cfa771510d66fdfa02216ff2a5d44c5432a8ac5efbcac491104149e3b9a431ebdd50d09f5025330326a45e74ff47aa13b4ec9d8350b6bf5a8c021302955d80bbc5127e5826778005035e0614b372a27561f9f17183e425bb606626c89c642f64cdb5a46337fc10eba649064b982e0a64e6015d8951430698ad2b4074f134927ab3aa1fa897c4caf37eaa9e93aa40589cf7613a3719ab460d857eca"}, 0xf9) 09:34:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x800000c0000000, 0x0) r0 = getpid() pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040), 0xfffffd84) ptrace(0x4206, r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) tkill(r0, 0x9) 09:34:42 executing program 3: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x18) r0 = socket$rxrpc(0x21, 0x2, 0xa) fstatfs(r0, &(0x7f0000000840)=""/219) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x204600, 0x8) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/48) r2 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYBLOB="dabb94649792feefd6b474d9ca7ac21dc78eae30ec2a8757ab5db97a1246442bc7e943e8f43a83a8b42926080656defb38fa8f851045843ae921ab2e315ed50938e1fa7902ca16597902ea2f74182a6c8859422b682393ec5c93da5d0367e9ca0fe02ce6fd59b31d2522c1cd1053d08ac94b272824e233923cd7601c12c9d791", @ANYRESOCT=r1, @ANYRES16=r2], @ANYBLOB="efeb39d920997cafbc26c8bf78932eb814ad6a572de671f33d1b205a1d7a07a66dc6529a8c35ee24d8419c0b1beb83480df077dd428f013a9d4bf6d625b5ce84b5b49ed51610ac10599d452528b782d0e8e23157be75e82108236bd5751953bafdc33d2a6cd17ed476c1e9215f7d9ec9aea841b125f550f544f81e9e8d9b64d6d2c78d413395426ed75880128ddafdbdea3a0e2fd368092336f8ee4e9b35a0dc60828b5b08d3de9a820c8afb941dcf59ccb73285dd4148ba95ca5a9dc669a9a8ae9845d1c47247af439fc8703d14d0c0034accfc3c737f4bc338d947d2004a0cf37ecbfe6219c57c151abf4871cfd1105e45", @ANYRESDEC=r2, @ANYRESDEC=r1, @ANYRESDEC=r2, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="96274dabaa902f87932478e26012dc6a0f88c36fcab70273ea77012c7b71a2287e84ac004ccc3c7d9016", @ANYRES64=r1, @ANYRES64=r2, @ANYBLOB="19c5fb2a210149ea533220f2f07f1fbb57eeac8f79d1746da375b51c4579a324a2ce0fcf15fe89437db29a0f55be191a1e91a4cb625943bfe20161a4b591d1d81a2579e0c86f5b7294bdbce12fb594f0692761dcf02e7d05ad7c7033d9738e0280226de71dff8d63abc76dcbf9ea1398c80b2a1a473537af98a1e90357757d1cd989c6ac8007ab47d69db747f188a98b7d0ceac3ca22b038eec031f230bac41e3ac2f7c54b5cad70509d68"], @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2, @ANYRES64=r1, @ANYBLOB="2e13a094cbf1b1a7982ab8be74bab9c4afba47bfe0d65e95dc4cb4762d862a02aaae1279fa9774515ee0bac6f98f3149917f1e878c3c369e29505da5346555e5c91215a4cd2c04d425dad1277f748e70940be4f3e694a7d0bd70b312abb421a993cd25af1c92016c0e908dfd932f23ece769763c5a45be39d6cbdf88ce85939dcb0991fcd433cc9cf68fb5b827167339478576ef3c8a8dd9c8f9b7bae57463ff9e7722c1e5d7c41236a07083f18a869370523fab8e3e66f2764e4ccd27ea6ac398bbda7a311f6a3c792fcd362f84682e4744a91abc5beeeedf04c7e82a9144af73e39aade052ccee58a8273c5c67930c1a47", @ANYRES16=r1, @ANYRESDEC=r1], @ANYRES64=0x0, @ANYRESOCT=r1, @ANYRES16=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRESHEX=r2], @ANYRESDEC=r2], @ANYRES32=r2, @ANYRES64=r1, @ANYRES16=r2], 0xfffffffffffffdc1) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000380)={0xa0}, 0xa0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:34:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @dev={[], 0x10}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:34:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="00e4f9ccc4dcc9698cbf4606f25aa9bb8a68446e84814d707278656b9c8e7d708287a8e073e3"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000740)) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local={0xac, 0x14, 0xc}}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) chown(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0xfffffffffffffd4d, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 09:34:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @dev={[], 0x10}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:34:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x480083, 0x0) unshare(0x400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x72a8) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r3, 0x0, 0x3}) 09:34:43 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000003c0)={0x28b, {{0xa, 0x4e22, 0x0, @remote, 0x1}}}, 0x88) write$eventfd(r0, &(0x7f00000000c0)=0x9, 0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000380)="4674d689594d", 0x6, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) 09:34:43 executing program 3: clone(0x2103005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x9) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) 09:34:43 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4800000000000000100100000900000000000000faf90000000000001000000100000000000000000000000000000000000000000000000000000000203749b3fe265fa7d152f074ee97eba64596c7184f46741cada697af2b4a76532f446e045e24e1d3940ede6de5adb5cc"], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @rand_addr=0x9}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @mcast2, 0x20}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x1000, @mcast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0x780}, @in={0x2, 0x4e24, @remote}], 0x317) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40800, 0x4) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x4, 0x4}) 09:34:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="0f", 0xfffffffffffffff5, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) [ 337.588115] sctp: [Deprecated]: syz-executor.1 (pid 11185) Use of int in maxseg socket option. [ 337.588115] Use struct sctp_assoc_value instead 09:34:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x300, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8800, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000080)) ioctl$NBD_DO_IT(r4, 0xab03) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000008b645000000000000000000000000000000000000000000000000000000000000000000000000005ba13e7600d0176381ffb8069d3b58141a000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000ff9eae2c5f37905b0adedbeee1440c5cad641f957712a5bf0974211b1f7f91f677921c5df8a31dd00246add996b5530f"], 0xb8}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 09:34:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x0, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40) 09:34:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x101, 0x4) 09:34:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4442, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000000000008d03"]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x20, @rand_addr="84c95a47d9a0dc0afc89d1804af30625", 0x3c}}, 0x9, 0xffffffffffffffe1}, &(0x7f0000000280)=0x90) 09:34:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4200) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x4010000) 09:34:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x41, 0x0) write(r0, 0x0, 0x25f) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000340)=0x2510, 0x4) r1 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x4, 0x5}, 0x10, r1, r2, 0x100, 0xc7a, 0x2, 0xea, 0x0, 0x1, 0xffffffff, 0xd94, 0x7fffffff, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x5, 0xc4, 0xfffffffffffffff8, 0x8}}, 0xa0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) write(r0, &(0x7f0000000000)="e4e74241b31143e406f224022381ae9f4929a4a1f070c759cbaa05c377127d08592bcf16307daaa69b08cd4bab5a9aee015c1963dbb014961a1c76977ef5db6b375822853ac70a4ac4cf4cb89b20ba1892988a440a4ae4061633f3885f6750d64e71695ab5541d", 0x67) 09:34:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000180)="c1", 0x1) socket$netlink(0x10, 0x3, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000240), 0x4) 09:34:44 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101100, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x1000, 0x0, 0x55, 0x7f, 0x8}) ioctl$sock_ifreq(r0, 0x8917, &(0x7f00000001c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 09:34:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x24) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="66d381f7dbc3b54ddc45772925530b643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="d2077468c8ec78557f672c68b95f5841654cc069ab899cf1c49001c47cde2652d7e2a1b6b112437c154ae7a8dc53fdd2113944187fca64b38abba3c042a212efe51175c3f9fbce004ca964c2f373b0cc91fadfddae9a8a06090d567d1a3cb88bdec4f207812c944b029594a6365b7e167ca14145e32df6c169d18207185ee73999446190a31b6bff8e883df3c81b91a7410d3f542e2135f05111da0289"]) unshare(0x96f08406d6c82e0e) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x22d, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000340)={[], 0xfffffffffffff001, 0xfffffffffffffff9, 0x8, 0x0, 0x5, 0x6000, 0x4000}) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000180)={0x1, 0x7}) openat(r1, &(0x7f0000000140)='./file0\x00', 0x200, 0xc0) 09:34:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7, 0xffffff88, 0x80fe, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x2a}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x6, 0x20}, {0x80000001, 0x1ff}, 0xffffffffffffffff, 0x5, 0xfffffffffffffff9}) 09:34:46 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x201) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000280)={0x7000, 0x2000, 0x7, 0x4c, 0x2ef}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f125aea"}, 0x0, 0x0, @fd, 0x4}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000001c0)={0x3, 0x9, 0x4, 0x0, {0x77359400}, {0x1, 0x1, 0xffffffffffffff01, 0x1, 0x0, 0x7, "72c36d09"}, 0x80, 0x3, @planes=&(0x7f0000000180)={0x10001, 0x100000001, @userptr=0xffffffff00000000, 0x4}, 0x4}) ioctl$int_out(r1, 0x5462, &(0x7f0000000040)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x701200, 0x0) openat$cgroup(r2, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 09:34:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x0, 0x1, [0x200, 0xfffffffffffffff8, 0x2, 0x7f, 0x6, 0x7f, 0x9, 0x9]}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x20000) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x8000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x2, 0x3f, 0x557a, 0x9, 0x80000000}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000002c0)={0xa2, 0x100000001, 0x1ff, 0x6, 0x1ff}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000300)={0x6, 0x0, 0x1017, 0xff, 0xffffffffffffffe0, 0x2, 0x4, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000340)={0x0, @aes256}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000380)={0xf, 0x5, 0xab4dea4}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x11, 0x4, 0x6, 0x5, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) arch_prctl$ARCH_SET_GS(0x1001, 0x9) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f0000000440)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0xfffffffffffff23b, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffffc1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r3}}, 0x18) write$ppp(r0, &(0x7f0000000500)="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", 0x1000) getsockopt(r1, 0x6, 0x9, &(0x7f0000001500)=""/222, &(0x7f0000001600)=0xde) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000001640)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000001680)={0x3, 0xfff, 0x6, 0x2, 0x100000001, 0x345fecb4}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000001700)) getsockname$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000017c0)={@loopback, @loopback, @mcast1, 0x9, 0x1, 0xff, 0x400, 0x3, 0x2080000, r4}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000001840)={0x80, 0x0, [], {0x0, @reserved}}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000001900)=""/7) semget(0x0, 0x7, 0x7b681492afcbe1db) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001940)={0x2, 0x1, 0x4, 'queue0\x00', 0x9}) 09:34:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x25}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2c0f07303e562e27}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xecb}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'yam0\x00'}, 0x18) r3 = geteuid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000300)) lchown(&(0x7f0000000200)='./file0\x00', r3, r4) [ 340.509749] Dead loop on virtual device ip6_vti0, fix it urgently! [ 340.547950] Dead loop on virtual device ip6_vti0, fix it urgently! 09:34:46 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) r3 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r3) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) 09:34:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)) r1 = getuid() getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) write$FUSE_ENTRY(r0, &(0x7f0000000140)={0x90, 0x0, 0x1, {0x4, 0x2, 0xffffffff, 0x7fff0000000, 0x1f, 0x81, {0x16807a2c, 0x4, 0x1, 0x0, 0x7ff, 0xfffffffffffffffa, 0x6, 0x1f, 0x80000000, 0xffffffff, 0x6, r1, r2, 0xffff, 0x5}}}, 0x90) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x26, 0x3, 0x5, 0x1d, 0xb, 0x4, 0x3, 0x61, 0x1}) 09:34:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x2d, "666c81", "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"}}, 0x110) syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x81, 0x400) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) get_robust_list(r2, &(0x7f0000000400)=&(0x7f0000000240)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000440)=0x18) 09:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2a8, r2, 0x820, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @local, 0xffffffffffffffe0}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffdc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x96}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x20000001}, 0x4045) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x7, &(0x7f00000002c0)=[{}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @random}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000500), 0x0, 0x45c7181e13a3dfa2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:34:47 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='cl\tas_rEfs\x00') write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2b67581008"], 0x5) 09:34:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f0000000000)={0x40020071026}, &(0x7f0000000080)={0x3d86}) io_setup(0x0, &(0x7f0000000040)=0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) r5 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x100, 0x8000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001680)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000001740)={&(0x7f0000001640), 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x30, r6, 0x100, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) io_submit(r1, 0x5, &(0x7f0000001600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000001c0)="8ecec880cba297fc6e3651e1d4a56279c99c370f5ba33a76dff8870e1c48a489f15811e69f162be4b461ff2736fe11600c350acbd5f576790aa1a8f8e2658c202ee8810d5b79be61", 0x48, 0x7fffffff, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x10001, r0, &(0x7f0000000240)="d8aa8e9bd4ab4d8ee7c36c3799d83504e4c44956db89fe16764dda23925c291d84219e04030dd37e3f0c87a0ec37930705fd02e104bf09ef6b05386022b06fefdc7decb014dbb792ee4f7b8762910289294e251e", 0x54, 0x0, 0x0, 0x3, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000340)="9146582899aaf4735a838e3e60229b7cb9441fa7d5d4a0f2669aa3959d461844a007ab56d947c71974feaf560b6816eb44c8b969d4b2f527461698ff8aabc3594f25dc2fcff2f21478028c162ba68834aa2968e16e0c56ffdaf4cb60fcc0674ca17aab0aaff96d8df4ed22da6a56c2a94b40e7cf90c8b27aff8d65e027a01c8dd7b26c12fe54c56d664d64e49c627e08a1", 0x91, 0xfffffffffffffffd, 0x0, 0x0, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffd, r0, &(0x7f0000000500)="d4be4a5fa549cb8be1599aab034ae7bad0cb80097b2868d185135280ce133bf62c3481a799df477cabfd7400f57f39f3411a32506f68abdfed7210b1", 0x3c, 0x0, 0x0, 0x2, r5}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x7b7, r0, &(0x7f00000005c0)="a0b469df01fe136fca9cfb0b0b5febc2e82fe517e5e33f6f287b492bec31f11b9a63074bbd1036a9aac99b6c4efdbfc95441abd87020b83e66174ac59f79f22ec91687a4b51e8e4c095ff818eaf13d158161f6a960c277a4c6aec87068b142fb5cbd6dee7d015231e09c21bc75f3417c16369cc0846116fc855ec0885aa3deb6c5773303fbc8463369a060a522b861e3efb64c0f0db0c34e73474db860aee1ca74a43728e27111af8b65ae0e1f01beea5d76b91d26d1fb77418d4e48661bf69790dac8cb9ecc5fa54379c56ba0eeb7f10a47d11f4e8367fc6078b40b86744c7028444e9ab0c4245d0c1c0c03b944377289ab448166bab2171ffc7db33e3a483a5d3514072e6db2587a7a118a0c2fa5d0da51c8449693ed62ea51ff8d0d94893ae807af43ac83a3db02fd8c7fac69671719a030c735a35a97b5174acb506302b1b4ba42a18405b24a84bf3fe47094ed4db15854e8c7519a48912906cdec8ae4a4af24f693f0790617ab7104a2b82fcab7fa0b13795693ec97f99905f66f6a1b8893ae35276c47ba6621628e907b4db856b9528d5faa83fcf05cd281cfb178b73cd8ba1748d074fd64c81f52fcb2ce3cd6b7977fa27fa51b5cf073343ed7d27bbe77c356e0be435fd229ae9f4c9d2c895ce4f4be642d1dd500dfb19d6c6c77a76372455e0c68925606513674d6cb2100709af5ad004aa600f91c567cb24d85cf19cc235647cb4e7483e3a006f8dba70cce4dafb5e31b6a63df8dfc22ab6953ac50cd4e51bec4cf872e7d1da16ef5b87476acf9b95cf1bcb59c55aa8db331fd540e578c326c3a403cb62831c37d0e8dbe56c1fcdfc0e9d747cc395f5b80adc2818e011a3756e6dac064e48d34122cd84dccd3953cdb762fe82f92f59df1d3a94b651a0157d0898c3d9661950554f32e346fc93f87a6482585217d6c272d0a6d7b816c40f6437e39d0054f55ea6bc1ef8e389dcf64770b4719c3129190bbaef5ca98932485fca3d2d6fbf9112fa932194f92f41483da42d53fe431ea36faef7ce34fd418f8ba2c74503fa13f57bf24ce5b961abe556bbc2ce0ca4e9eefd585adeb7415d11e8f715b568c5eca659cb30c6f2d8f85417d19c7c5b61031e96c14d23e9da8157a54b07a10a6585367c3992145b7989f6e9f412bcce8a6312828e242299cbafb9469201519c2b961ae47f7696fddb99b0d9926ed585bb3a5e402b857c81b8bd6040e2d9b2fc1474bea68b052925cdfca5eceead33cabb5e31a42a7b51236d382d9e95f1a0aea2c1f744a5b3bc164064bc88c74e324f2aeac6056b7f6dfe82a0be00babfa6f0ae0bd5098c1f8bb2cdac128bd941881612e5622d6f6a5933e5d946354f1115ec435173348ea79acc4a3a69ddc909069d094ff079e144da1e2402a3bf022fc3b6147bf7ab247a8d29ca16178a33d2864ad11220e0938dc0a3351310725e0ba90a9e9a09ba1a3c183a20c94739e358cb846ff93093d6f2fcae6f0e665ffc0789aef64af7d86999e2f2392667aa871857bef58f5c0d43a4184b8fdf6abd73297321d1e1a08f449e3b3c39268fbde10210f36193613fbccc7823b0010e3d9e89b703bfcb99ebfa9c42515ca40ba1f78907bbdbe69f653bc5ca360aa3188239e7202bac857520ffb1b2cbf308cdecaa515b75f95bad2a647af4918f038b803cdb09a4c24722a6fe4754da1e50accc9e2f2c6a9693c3dfe5a4386bc4612170f98557d66ee63694faf447266d39a70da83d941f0bad30807f235dfc7c5fb772769cd27cb659a53fbcd48bd6b21c7d18315a71eb8ce6fed841fc2293fdd98a4f6dd0e2eb402fb8ed0f8c715a803b6a9126cf97da33a795b4a976d5a16c7929117700b87b1582f3c3b56bec2bffa74c1a7d5005dcbd99baa6d027cee033b8a20a61cc2c41c2eafb5e5a296d89f7752626803126180bc0eef8da13558c895b1f76d3a67ad6d007fd3c7083bf412c1418dfca0ad51806ce526b392e861ce2b45956a9a8837d310262d8f7502133b0018d1c94f6a5aa8ebf180355224b8e7bac4f6ffe0bfd771c14301c90fb78c03b4fed2dff0250c4ef10874e2c7ac90d878e918f96511b40ef453a5ed50ed9f6687a5e002e3d500334908a51105c27b45e9ac83d0f48ec46d0f2e1d6442b49ae5128d87eb0b8dc0d677c6f10bf2ac30e87702d27d7e85b1ff761f07ae7cdaef04000656390f5e6f5d0b25d285758c05723d660a9a24cbbeb3ba6ec246c34331fdbd656f21a8dadb1cb160cd5188f8a002ea3664e3a41062a48b544df215d5188f65b42e5ecf8170d53f3db8eec1adc92ad07e78432293bb4b2158b0934f25d7645d094f2cf9f2adad0009bc42f7d221e4f926414e743a9db630ea6cbf52c10bf434a5ee06f015778fc9d1fa67d1faba1132abf00361818879c3f4e6c91805e84a4fb5a20720eff5f1a7d43fcd9091f38d1397d7ba7a6161080790c81ea7edc15a193309918ae0cf7378eba76149f34d49970fc97e74e58fc98b9c18a02c3281abd2c87728e5abee5927e1d465138ccd8a1ecb90559ba5d9e448a236d5803f4e16f243cbb46f452e1b3cb31d62f1039736161816ef8e8cc45ec0757581c9e7f3d90dad408e7365bb7886c376b57ca30af6f8348cd8eecfa541b7045b9b994663c2cabbb97a8bc3c9301378d96db43f14f6280aaa0b6cfe3673d1ce0db1b5d755cce07a90e53da037f6c47ca34701a93b9ff6ee21bf3881a406dc3d441300b9911c59bace164ed1067751db576f3b40c4477e554b0ac9b431a63e7eb69cfda99931649514f316c3024587b38187fe70cd7dfb4622dc6ece5cf5707a9c470985a3b4cfa1947768cce2cdee2e445a0609bbeca0ae9da319c1b3e099a57b1c645d2e4e6269d918e9cf8e7bbb0bd16ac4e5193b70c9c757e8bd1daf9c28abe31d9f8f8188f0aa817ba7f4cbecbd85fe811118c7000b3d31c62453236ee1a06d4f91691fdbf61af9c48fc00e6765867b44452ddc86907e341c37d3cba6a427b86916881d8480209766afa51d08a90f4e48ca2edac49d3838ff3dc23f501b275648a34315fc7e43b96adc5b4299a353833eba4a9233ea14b5b0fb54f16587c3668a32a7f905650fc999149e5566aa8ecd0ba1bb7b52be9e7327b07691cc9fcd6d4454d029fbadb41b8c398a71e4f76c7849c7d36aafdcd83787d10e239e3847d0add6d52a874a731ccf1b7b5dff2dbc93192b6a9cdb10ef09b1068213b75aed961b11fdf0928eb58eb991517db1930d4c161e6e60fa526d3b9a7148516fa1d5ea6fad2f68f113d0e846ddaec484dbf63c75112da3195fab24e2dcb0fb5cb5db2dec436b32fa099cc7119697cb0e1643ea619ddb012fa5758fde54584bab8006b3aec5f100a5feb963e00a90faad7b0a3b4436a1a6e815d6bc3d3f93edc03f7e908e96e0201e9052a87d2e58fff26d7d1959e0d95a2e126ed2462f3b1bb70e251d6b319457407378881a6c74dab5db3c40099529a02e913efe983f55565ac24528146f6386370c382a37f0e18a0aa50c82ad594bf833a5b92119c3ac5c3ff2a9224f9f94b3e440c215d8bec8d29f417f487ae976cc19a80aac9d7322589b4440bd4dab47c357aa273ddbb77dd4ee0fca29d6e0587c45dd997e43eb388ffc67300af5b050d3f50e4683fe9cb7d005f129d45b3d2a2baf14f03eb7a3d31f3f2022ffc118c5fc44aed713f1c5aa9e29a010e137a7300ce198adb689c57631708a32a7488feb3e6b08bd5e5e6dcf13577deacb98c70061c96c55a120fdba2d23595f28dad4b82a9792965164310b80aa453d00a1a75ee02c5bc119cdd052c7e093dbccaac3ffb551480c3261063da2813e8a6962980e1be7bea895bfed381b7fdc94a55692b2ae214e29a4ad3d5d5eff69108df2424a28236f443868fa2f31a532fb5525f16f4777775f23fd750545ff9275e7dd9932c79ef9f572112cb02e5a63a8097a21e27b322971a3c03cc988022a124c5e09269a81f61e4fee51494974bc7d0f7ea60a532afaf925b8cd5c1c8768e07ad2c91a00afce46cd550cbf55084cc1d6aa3068b2752330bf5a3301d24dfcb43c2a2bb5a10c33b7881974d861f917372bf33597c29a97266647da4228c47dd649c6b7f0e591d84457d0a7bf3eb42c675a78c730f2749a559c7ecfc23e081a95d4390878d18a42b7792e142d6735867229430dd958eac823d3af649b61dd247d3c6a86c52e5ac6d8eb86ba52e82288f1382e5399b319a02289a050e8e5968a17d9dbf8389bc3f70a67e4412b1d9d7dfa9e24d36368b87518c166c0f9229f234b5535ff4b9d5ae549a5523990bd5425b0e01971f0733b178110df8506650996a3b29fa4c1100d70280ae31692234a475226bbc28f5ea6b920553fd0dc53ee803e2a68c99f3df9e31b13e865299b0e318b2f19677dff4172e31e8c1ddf5f9688943cbf21fd815a7fcfce337c8b9c178db901e772ee0c4b347192409749c671c3410e0c4cb1dda0331669517f6a3e90f588ccf9168ae6f4d75b42f38778c42fde00c397a3f2e00664d80c3f52ef015f2b1956ecfe04bc806156a93ed8b357084568a9d17319bbf0977ead9926950ceb10cbc6cc55c430371825365856cda9650d5389002fb462206e4142865a7e0c3ef5b2f2ad9422d02e5a496f99f0c1d662db7e9b4682b38fc47a8ee591b988dab57aeff61834b59ce66618abac90dc12fcdf8e1278278dd731e3ac41fe17a186429e3bfa445152e35f3715d5484074918d5bd5456905eab2cdeaf2884f6f028185ead5641cd81117b558061988eeab292e831868c84c2f1bf836e5f54a3c4c39c23e920f5da19c2faacc23900afc048dc629da180a0e0c6f036a8360e489e0bd83efd2bfb5169fdcd89958ce37ad9cf2a7706f5b95141739b43aa5b04fb2dd8111f1b4abf4005568033624333f40243cfd14674482a2a011f037e96f1d173aad6f40715bde6936b35216fdc688dc4e5a8ac15a927dbc3b55087b70f5dd179582d6cd68cc51302129fc760bc01249988626d4c9ebfa2566ac12e5d47883c758f65cd505c1a81fdb9e58e84e3d4a2d1a66fe33b75a7cdd631063be529e65fe78fe9bed17bd6612dba678546c4c92e6fd38105a7717f27ded16da6a9efa16735d120f87fafa18cc6da328e5ac58494991a1a4d13f0b6367756bfcfffe595219acff4ede6332d9b8bf6a337a47c47b51a156d066f031b41fb2a9a0d2d607a69d1f4fd5194f95da9a6cb22924bfc331c0ddcf3dc11a3b88545499bff3ac41336149aa23339f89c2131458ac985931ce2f117309a62e73ccf181afe8d30557afcbdd3ccab7154eb671afeb4561ca290766ddac70b04e7ea79047d6e768804f46f31bde50138e53a907a2302c63be637d55dcc460d690006f4410278dd5824a12014af7b23f2bb6eaffe2e60d688e1350371e603cc47ed635c2dacb35d695e763df3a0576caf983af400d9a2888f4aaf532a8de0cef7718ed1b74fc15ba96f3a710f23c2dc24d24ab154d1b7124d938ead84ac0ed8d23407ccc5c321eb6ca3e12d223471c94c7583f19045cd214aaaae92e2ca8dfddf1dc596690f14de0bc45dc1cd7e4f40b603582060212e0b6a81e471b2eadaaab5eb99ac54d399d1bad0f32334262ba13253614996b09f1c60c352fde8a782d3c9b68d6f12f0d8f918da36d1a68d4b29bb58c1568212c7b0c630f53b458a365a4cf205cc2e1b256c9c2aeb3e823619b436f0394476c1f704037b7fde2e5c34fc06e2368c041566bd1140d165ad7edb615828500c4ad145eb108c28b373d480b1984ad598a10d2", 0x1000, 0x8000000, 0x0, 0x1}]) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@dev}}}, 0x50}, 0x8}, 0x0) 09:34:47 executing program 1: socketpair$unix(0x1, 0x1000008, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7e, 0x0, [0x48]}) 09:34:47 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x9, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x400c630f}], 0x0, 0x0, 0x0}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x1, 0x1}) [ 341.345459] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 09:34:47 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0xfffffffffffffd97, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x8400, 0x4) rmdir(&(0x7f0000000580)='./file0\x00') [ 341.582179] binder: 11273:11275 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 09:34:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000058c4d5e63400001c001200140002006272696c67655f736c61766500005a210de00500a9622dc795f79a57ee350d0945ba2d4e2cda54e83e6b2355b2701ddd7c7fb0bf91a52d3e34a7a5"], 0x3c}}, 0x0) [ 341.799282] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.827798] IPVS: ftp: loaded support on port[0] = 21 [ 341.915836] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.079695] chnl_net:caif_netlink_parms(): no params data found [ 342.193545] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.200107] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.208828] device bridge_slave_0 entered promiscuous mode [ 342.219176] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.225782] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.234324] device bridge_slave_1 entered promiscuous mode [ 342.273261] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.285986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.323214] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.332142] team0: Port device team_slave_0 added [ 342.338654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.347519] team0: Port device team_slave_1 added [ 342.353944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.362584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.437611] device hsr_slave_0 entered promiscuous mode [ 342.612385] device hsr_slave_1 entered promiscuous mode [ 342.833218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.840831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.877636] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.884226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.891398] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.898018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.012699] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 343.018826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.036463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.056063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.068660] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.077312] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.094928] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.116961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.123253] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.150122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 343.159611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.168619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.178691] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.185244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.204832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 343.220241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 343.228692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.237843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.247110] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.253650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.261519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.284129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 343.297728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 343.313489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 343.327415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 343.337222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.346994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.356415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.365391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.374810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.384039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.392837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.407638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 343.414668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.423311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.431793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.452787] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.458877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.508753] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.532985] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, 0x0) 09:34:49 executing program 1: get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 09:34:49 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="00de7b8eb48e4440ca2a59d9c57076d55ff0", 0x12, 0xfffffffffffffffe) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 09:34:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0x100000000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f0000000080)="3c75f496a8d03e2e2c9676893feb0e374eec08665f88fe46e568d86c440480196933f091eb0e6fea"}, 0x10) 09:34:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x10\x00\x00') fcntl$notify(r0, 0x402, 0x400000000000031) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0xf7837870e94dc29a, 0x100) semtimedop(r2, &(0x7f0000000000)=[{0x3, 0x457, 0x800}, {0x3, 0x2, 0x1000}, {0x3, 0x1f, 0x800}, {0x0, 0x100000000, 0x1000}], 0x4, &(0x7f0000000080)={0x77359400}) getdents64(r0, 0x0, 0x0) 09:34:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='vcan0\x00', 0xe) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)="84", 0x1}], 0x1}, 0x0) 09:34:50 executing program 2: fanotify_init(0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="64af170c4da8dbee1d91cc5d2fa1744d1258fd72a073aa64bcfaa793ca93e000a617ef703bc556e347b982f880394123e50e2d8ae2c52c4bdb99f891f81f05440ebcad822c75987222cda48cd77765d68d0e5a03b4fba5e73fe329adf7bd67e311fdfaf9b2be10ca35c584d2cae7ca8eb4540dfa94b69a0311468e291d1f39e187a2f566b27dde54e835119546be51c900de149994abeca526ba38b6e1c39956b205fa439753dfb6d348a6", 0xab, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffffa) keyctl$search(0xa, r0, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, r1) 09:34:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$usb(&(0x7f0000001140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x80c00) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x1fb, 0x2, 0x2}, 0x2c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001100)={0x14, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x1}, @dead_binder_done], 0x1000, 0x0, &(0x7f0000000100)="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"}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000200), 0x0}, 0x18) 09:34:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) write$P9_RFSYNC(r1, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x3, 0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) [ 344.315238] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 09:34:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3ff, 0x36, 0x0, 0x1c, 0xb, 0x8, 0x4, 0x102, 0xffffffffffffffff}}) 09:34:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/78, 0x4e}, {&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/74, 0x4a}], 0x3, &(0x7f0000000500)}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000480)={r3, 0x1}) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r2, 0x42, "8789f7", "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"}}, 0x110) 09:34:50 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) capset(&(0x7f00000001c0)={0x2000020080522}, &(0x7f0000000b80)) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 09:34:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffdff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, &(0x7f0000000240)=0x80) sendto$inet6(r1, &(0x7f0000000080)="ee", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) write(r2, &(0x7f0000000000)="7f", 0x1) accept(r1, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x20, 0x1c}, {0x8, 0xe20}]}, 0x14, 0x2) 09:34:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) kcmp(r3, r4, 0x3, r2, r0) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x7, 0x1402, 0x6, 0x1, 0x80, 0x9}}, 0x50) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000000)="ea3d6ea91448e28ea98b54325d3dc4491e3c55e3d7b7fe22a025c7b2596a2c58f2f020bb07c06f7e14259b2394917534d59f3dc620fc1e") 09:34:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)=@ipv6_delroute={0x2c, 0x19, 0x642a3cbfcfbb9f81, 0x70bd28, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x1, @empty, 0x97}}, 0x0, 0x8, 0x0, "07efbf6ccc61b7ce6656258d23352dee7708b09bcb3ba80e19b339f4a427af598f3f4fddc09fcabf96eafe2539c590f0016fedc13221d474125afd69cf84692b29e6931669a02d5c5dc2b0dfee3b9fd1"}, 0xd8) 09:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) dup2(r0, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000200)={0x75659a82, 0xbff, &(0x7f00000000c0)="7fe11bc279", &(0x7f0000000100)="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", 0x5, 0xfc}) [ 344.987228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:34:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="e000ac2be0000005000000000000000077188372183c59ad46cbdaf5c3cd9ed1aaa18a2bd8934bc2580000000000000000000000"], 0x10) [ 345.068837] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 345.097257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:34:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={'broote\x00', 0x20, 0x3, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x358) socket$inet(0x2, 0x7, 0x105) 09:34:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x200000022d}) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) dup2(r0, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000200)={0x75659a82, 0xbff, &(0x7f00000000c0)="7fe11bc279", &(0x7f0000000100)="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", 0x5, 0xfc}) 09:34:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="5c7a2563e9bdf7bfe942163c20ebca4e843ed62844cc35353e9364f30968c3fb974e3bcf992361bf83ea4cc7834c7e77ff2f08447d20875032", 0x39}, {&(0x7f0000000200)="48864fed130a8605f4f390969a88779e01dda3428b1aa819b13dff2b7320b4995ad10f556859661eb5671748a911ebc9b1b34237168d5b915db524d808d9ddbf1c89b256fbdddcd7cd04d4debfa61307470f81ec193662e3cb267e989635051f999199e559eb90ff8b22a703ca895ae2f48dc50daebaddc9e6b392e399dcaa8a083a567b3a200f6ed6b616cf3691f367801b3bac208ac83dc1c0f5c0b375454b72c90458dcd4a4c8b7e9f8ed929db5d1357176b841a97c9448374ff4c008867501dd930c0d6805b76af38c5dda8ba24d1ebc5f19cea238762dea9b0c597dee02e246a603056502707ff7", 0xea}, {&(0x7f0000000100)="d5e744aadcb06974626a9addb04a8e265cdf886108f685f308d66b45b79fc0fd801a06d7607da278ae6b924e596edb90cde61c2e2d5289350d6d217a350573533e0a7e1fcf9affac7f6ab557b286eea31102d4be4b60d928a1c1adf071728e7b4a5124e0dc054653c1e6c13015b255effe1ef264a531c428ee", 0x79}, {&(0x7f0000000300)="8d67aebb43806644b4457a2e8e24ff037a9147fd98c044206336da56904886543ae6f0215d25c9c75e1d2e323842af939e696f3a63eae558a0d7426d8f08dc625ce38a5228a91aebb08f2554fb5f2158cb4246821eaefbddc027af5bc96c4918ff464ad91ec5e4328486bbfc76faad118ca7f2dba9999bbb274f126aa58d6a5d939a5c56ff097823107582e96639da6b7290bd263b4023f5de4a90fe3e1ded95c576bf5e015aabd5dfec416b72914355ad2b78e46b4aee30de99d91c9e1255504619581ea60a0608f97c", 0xca}, {&(0x7f0000000040)="35b2eeaf6b4307b73214e6e3", 0xc}, {&(0x7f0000000400)="e84f04d9b87109d8f0d886203dc35f0931e53fce77c1a4ecb5349aab30ca1850d9c6dab4c1ac4ddd669c20cf08e8bcdfd007965cc9b9dbcf6fdcda38540aaed494acd9661bc23a58e86171f8629a", 0x4e}, {&(0x7f0000000480)="22a63c7912eec9fe1d415379b4180b0f0f10b4687d29154e6a32f5da8df079cf73d403e0f579bf574843ab8495e910e5fbea44ffcf0ccfdc01a388a3ced56a389252fcaae3e02684a8cd1f89ffc0dc0be4d063275cde83cf1019b6f6d36f9d32e24e2a53544dd29b4b7b41276952578e2ef1c36360235adb0d76946b968c397ad26624e5b936c7e5775c8968ebf9a9702afc36e10b050387b869ab90f7677b5415403feb5372d60da9ec4caefc823dca7d", 0xb1}], 0x7, 0xe) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x27}}) close(r2) close(r0) [ 345.447472] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:34:51 executing program 4: ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0x80041285, 0x709000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x6) 09:34:51 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff, 0xb}}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) dup2(r0, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000200)={0x75659a82, 0xbff, &(0x7f00000000c0)="7fe11bc279", &(0x7f0000000100)="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", 0x5, 0xfc}) [ 345.552375] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:34:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001300)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0xfffffffffffffffe}) fcntl$setstatus(r0, 0x4, 0x2800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000200)=0x2e5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x9e, 0x9}, &(0x7f0000000280)=0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000002c0)={0x1, 0x1000, "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"}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x1}, 0x8) r3 = dup3(r1, r0, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) 09:34:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x3, {0xca3, 0x7, 0x0, {0x2, 0x9, 0x3, 0x1, 0x2, 0x1, 0x1f, 0x5, 0xfffffffffffff7fa, 0x1, 0x3, r2, r3, 0x0, 0x2}}}, 0x78) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x3, &(0x7f0000000000), 0x20a154cc) 09:34:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) fsetxattr$security_capability(r5, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x9, 0x5}, {0x8f, 0xf2d}], r6}, 0x18, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 09:34:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x3b}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x200800) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0xc3) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x3}, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) dup2(r0, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000200)={0x75659a82, 0xbff, &(0x7f00000000c0)="7fe11bc279", &(0x7f0000000100)="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", 0x5, 0xfc}) 09:34:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x7, 0x80800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x404e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x2c8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x3d) [ 346.109319] input: syz1 as /devices/virtual/input/input5 09:34:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000180)={@empty, @dev}, &(0x7f00000001c0)=0x8) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c653020656d305e70726f6376626f786e6574315d20202321200a1a64a1afdaaf4ead5b78cdac3d5070d46eb217534130e84f9d18e4260f609a552f441482d9fcd84e64c0184d6194726608297260ca77b79ce8096ab6fcc58bfb16a2e705b017b37e41161e1d94f028554cd59db96f8286123454c46bc814cd2b346c7bcab1b6844311e4bc8e6ae638e7297eba13d7f5e7933b2f0da7083f83b0144cc7ae4d3889738d7b07f8b0137658a6f59d9364cdc9"], 0xb9) 09:34:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) dup2(r0, r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 09:34:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x48000, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x800) socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) dup2(r0, r1) 09:34:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0xfffffffffffffffb, 0x7, 0xdc, 0xf07a]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fb) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000440)={@multicast1, @rand_addr=0x2}, 0xc) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') 09:34:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_ivalue}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x103400) ioctl$RTC_UIE_OFF(r1, 0x7004) 09:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x1c, 0x1c, 0x400000000000109, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @u32}]}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) keyctl$assume_authority(0x10, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x9) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a0000001f00000004000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:34:53 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001180)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000011c0)={r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x541fe00d}, 0xc) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/4096) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x0, 0xff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x8000, r4, 0x0, 0x7}) 09:34:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x8, @empty, 0x60000}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="3cfe6f423aa7a8dbfb035b56ea3271bcfa75e0ddc5c324aa10ca017853192f27ca3ef09046c3373ee5b6a5b445b18ca48f27b25688a5de95286225c4695c632ff7ee479e6cc053017a06a3343c4615195c7fd5c9d6c2cdbcfe0c84ff9e773a998bbf92b87bc0722f8d01c797c3c4449fae2e47979e92d1cc6b2639ae0af8f09c56fb0a5793ec9e8acb4b64d866e3746df24858216f89e44b9c94a4bc289a78a5dc118f480e7e1cb96a72b0d2d3afc6a590709f76259b2c59451be0238d1cc3828ae20abf1bee0ea165908b2aa47abc2ccce464213f166cf9626381b44e819c2f", 0xe0}, {&(0x7f0000000180)="688fe774cc4d78a4762d1c823ca852cb468a072d16a3fcb39ebd50c2c6c9cabf793c8985716ef3a8ae522bee80c883e746508a503b65145a60d5e0ef5e25bf202e34337c6c8dd2997545f83dcfdd54108bc2000be870c6a05362df89dd50ce", 0x5f}, {&(0x7f0000000200)="fb9639a094522ff4017c64dbbe8a6412270efb9065f1cf537434a7dc6fbef31561666a2021ebb24528f062f45403060347492f5b14898fdb383aae1653775a399d611e88021e0d31926a27d616de91d1a4274b191ffc1434483ce44e4682c3bce8defa97b380b8741efd6fe4ece8ad57425635f44589a572e7d1a1e6f2c121387eb15e47aa2b7056c04374836aefe153583769e9815561405d8a20302dbb03606a6fb8092226311660be5001f9d79e9f9ea867caff61f5ede0eb5e5bcf4a766a172a5ece29e50bc65a2f307f2d6fdd72eaf81bf6159f731ca05bca30ac98526a", 0xe0}], 0x3, 0x0, 0x0, 0x800}], 0x1, 0x400c0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000380)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)={0x268, r1, 0xc, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x441a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}, @TIPC_NLA_MEDIA={0x13c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb34}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2978}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffeff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc3a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe634}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x867}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000740)={{0x2, 0x4e21, @multicast2}, {0x1, @remote}, 0x0, {0x2, 0x4e23, @rand_addr=0x1}, 'veth0_to_hsr\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000840)={r2, 0x2}, &(0x7f0000000880)=0x8) r3 = syz_open_dev$adsp(&(0x7f00000008c0)='/dev/adsp#\x00', 0x400, 0xa80) ioctl$TCXONC(r0, 0x540a, 0x7) sysfs$2(0x2, 0x7fffffff, &(0x7f0000000900)=""/95) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000009c0)=@get={0x1, &(0x7f0000000980)=""/10, 0x1ffe0}) ioctl$sock_ifreq(r3, 0x89bf, &(0x7f0000000a00)={'team_slave_1\x00', @ifru_flags=0x2000}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000a40)=0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000a80), &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000b00)) recvfrom$inet(r3, &(0x7f0000000b40)=""/228, 0xe4, 0x140, &(0x7f0000000c40)={0x2, 0x4e22, @empty}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d40)={0x1, 0x0, [{0x0, 0x99, &(0x7f0000000c80)=""/153}]}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000d80)=""/188) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000e80)={0x9e0000, 0x3, 0x80, [], &(0x7f0000000e40)={0xa20929, 0x5, [], @value64=0x9}}) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000f00)={0x0, 0x1, 0x1, [], &(0x7f0000000ec0)=0x768}) r4 = getpgrp(0x0) sched_getscheduler(r4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000f40)='ip_vti0\x00') ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000f80)={0x101, 0x4, 0x1}) recvmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000fc0)=""/69, 0x45}, {&(0x7f0000001040)=""/32, 0x20}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/212, 0xd4}, {&(0x7f0000002180)=""/35, 0x23}], 0x5, &(0x7f0000002240)=""/99, 0x63}, 0x100) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002300)) epoll_wait(r0, &(0x7f0000002340)=[{}, {}], 0x2, 0x3) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000002380)={r2, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000002440)={0xa, 0x0, 0x8000, 0x9}, 0xa) 09:34:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x1000, 0x100000001, 0xffffffff, 0xff, 0x200, 0x0, 0x401, 0x0, 0x0, 0x7f}) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x4080, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000440)={0x7, 0x21, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(0x0, 0x84000) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x67, 0x2, {0xc0bcd501266b4123, 0x1, 0x3}}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:34:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x80) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x7f, 0x20000) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) [ 347.525392] hrtimer: interrupt took 32444 ns 09:34:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000280)='/dev/net/tun\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x801054db, 0x0) 09:34:53 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x12) [ 347.612790] protocol 88fb is buggy, dev hsr_slave_0 [ 347.618694] protocol 88fb is buggy, dev hsr_slave_1 [ 347.668804] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.676114] bridge0: port 1(bridge_slave_0) entered disabled state 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) ioctl(r0, 0xa16, &(0x7f00000004c0)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000480)=""/52, 0x34) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:54 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r0, 0x3b66, 0x0) 09:34:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/128, 0x80}, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x8000080040000100, 0x4) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffea6) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="96891a5953eb6ee29132f7d0edae71d75796b7d5a4423d85ea13f738287a58d3dbe12b5f8bd49db2b8dd6782fa0e1c244579af9655f420fff3b2019d86c6693f8801cc0a01fc31c2446aba4219b4509f5dfee9bacc637092490c7ab432d068ee8abf8d8b567328680200521a56537e92f4ddd87d215b9b7a7d84fc98276c94d28a1d952cfbc2117ea08d287b154cb40677b67fc9117ed4855d7f6ede372348b31c67c959ad42b55420d07014c88fe579fd8c710a91e1adea06647f998c8918a54aa9f086b8ce1e3833c7510098ce9579b00adeae274b96701f3c25e01feab42538f7645155f98d08465f37ef", 0xec, 0xfffffffffffffff9) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) [ 348.521699] IPVS: ftp: loaded support on port[0] = 21 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r2) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) [ 348.765574] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.772223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.779350] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.786013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.793288] device bridge0 entered promiscuous mode [ 348.800072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 348.809288] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.816267] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.824033] device bridge0 left promiscuous mode [ 349.051384] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.058269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.065467] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.072009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.079136] device bridge0 entered promiscuous mode [ 349.085820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 349.354593] chnl_net:caif_netlink_parms(): no params data found [ 349.405487] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.411982] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.419640] device bridge_slave_0 entered promiscuous mode [ 349.428012] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.434576] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.442530] device bridge_slave_1 entered promiscuous mode [ 349.468411] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.478766] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.500580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.508629] team0: Port device team_slave_0 added [ 349.514884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.523744] team0: Port device team_slave_1 added [ 349.529565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 349.537897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 349.624785] device hsr_slave_0 entered promiscuous mode [ 349.682093] device hsr_slave_1 entered promiscuous mode [ 349.722612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 349.729922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 349.753445] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.759908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.767093] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.773693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.784969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.793355] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.800709] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.871132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.882646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.894826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 349.901086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.908789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.920545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 349.926789] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.937436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 349.945520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.954073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.962465] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.968948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.981190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 349.988935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.997760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.006227] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.012794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.028336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 350.035895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.050818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 350.057883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.073694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 350.080650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.089503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.100542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.113088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 350.122834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.131250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.144290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 350.151830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.160541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.175089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 350.183121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.191225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.203576] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 350.209621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.231954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 350.248151] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:56 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002480), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) shutdown(r0, 0x1) 09:34:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x1, 0x0, &(0x7f0000001b00)={0xffffffffffffffff}) sendmsg$kcm(r0, 0x0, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='memory.events\x00\xd0b\x15\xed\xeb\x9d\xbb\x06\xa0\x1bt\'X`\xca7\xcaB\x17\x93\x98\r\'\x83\x90R2\xbc\xd7,\x98\xe0\n\xc3U\xcai\x9c\x05j\xd4\xd7\xe9\xc3\x98I\x86\xe25\xa5\x8c;9S\xcb\x03\x9a\xeb\xc3\xf5\x81\tn^\xa3\xa9\xdc\b\xdb8\xd1/U\x99\x17\xaf\x1bL\x19nx\x05\xda*\xb3p\x90\xdd\x80\xf9qL\x05\x99\x06\xb9\xe0K`\xf7\x96\xdf\xb3\xdb\x89\xa2\xf6', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000580)='trusted&\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r1, 0x28, &(0x7f0000000500)}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) socket$kcm(0x29, 0x9, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x40000000000, 0x9, 0x0, 0x4, 0x0, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x100000001, 0x233, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x100000000, 0x0, 0xd3, 0x0, 0x7fffffff, 0x0, 0xd81f, 0x5, 0xda5d, 0x0, 0x9, 0x3c2, 0x80000007, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x9e27}, 0x4000, 0x80000001, 0x0, 0x4, 0x6, 0x0, 0x80000001}, 0x0, 0x8, 0xffffffffffffffff, 0xb) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000440)=0x1000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000880)='cgroup.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000006c0)={0x1, &(0x7f0000000640)=[{0x1000005, 0x5, 0x1000, 0x1}]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x9, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r5, &(0x7f0000000500)=ANY=[], 0xfffffffffffffde7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000340)="4804a18ac2ba7a7e2a46333ae4993cd72df92d11013a9d51cb52230bd60e1c201e855dd68f3197beaf45c89f78b3b8552c930f5f0734fbc574628722160f177dc7cd3261f0bcf0de75d810ee19aaf3683112c30db5334314560ccf47873944fcd4987efc51ee3c1034ba0006605bb72e0564bb62a25374114f5098ea9abe4cd3d8a7583f06071e8536fdf8e9b0f1b52a3a23b53363560bd30e572c81836e07223f843fe1d214d81f521108e47fe1d9f35b0a75432bcdf1f69305eaa94d4a0ea1433f696df29851e71503da048b6598ddc6a84540607624d6582c8375", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f00000002c0)={0x0, 0xfce4, 0x9, 0x3, 0x0, 0x80, 0x0, 0x4, 0x1, 0x4, 0x0, 0x5, 0x0, 0x7, 0x6, 0xffff, 0x7, 0x1, 0xe64, 0xfff, 0x0, 0x6, 0x2, 0x0, 0xf3, 0x1, 0x2, 0x9, 0x0, 0x0, 0x4, 0x100000000, 0x2, 0x0, 0x81, 0x5, 0x80, 0x8, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x12200, 0x10000, 0x8, 0x0, 0x2, 0x7, 0xfffffffffffffffc}, 0x0, 0xa, r3, 0x8) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x3, 0x9, 0x1, 0x10001, 0x0, 0xfffffffffffffff9, 0x200, 0x8, 0x2c, 0x5, 0x7, 0x9, 0x9ab, 0x4, 0x2, 0x6900000, 0x1ff, 0x4, 0x86f2, 0x4fbdab61, 0x1ff, 0x3, 0x2e, 0xfe93, 0x2, 0x100, 0x5, 0x8000, 0x10001, 0x2, 0x1000, 0x0, 0x7f, 0x9, 0x6, 0x83, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}, 0x2000, 0x4, 0x7, 0xb, 0x0, 0x9, 0x1ff}, 0xffffffffffffffff, 0xc, r6, 0x2) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x4, 0x7, &(0x7f0000000600)) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, r3, 0x0, 0x2, &(0x7f00000007c0)='\xab\x00'}, 0x30) perf_event_open(&(0x7f0000000740)={0x4, 0x70, 0x8, 0x7, 0x7, 0xec, 0x0, 0x4, 0x2000, 0x0, 0xffffffff, 0x0, 0x6, 0x7, 0x7fff, 0x1, 0x4, 0x7, 0x1000, 0x6, 0x1000, 0x1, 0x5, 0x9, 0x20, 0x40, 0x4, 0xbe, 0x4, 0x0, 0x7, 0x8b, 0x0, 0x48, 0x6, 0x800, 0x2, 0x97f3, 0x0, 0x4f6, 0x4, @perf_bp={&(0x7f0000000700), 0x8}, 0x1, 0x9, 0x80000001, 0x5, 0x95, 0x7ff, 0x6}, r7, 0x0, r6, 0xa) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x4) 09:34:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/34) [ 350.530457] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.726209] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 09:34:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0x80045105, 0x0) 09:34:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup3(r0, r1, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0xffffffffffffff67) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, 0x0, 0x0) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) tkill(r2, 0x1000000000016) 09:34:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:56 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 09:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 09:34:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, 0x0) 09:34:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 09:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff05f4f9002304000a04f51108000100020100020800068001000000", 0x24) 09:34:57 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x38) 09:34:57 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 09:34:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x81, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mknod(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) keyctl$link(0x8, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 351.452653] protocol 88fb is buggy, dev hsr_slave_0 [ 351.458389] protocol 88fb is buggy, dev hsr_slave_1 09:34:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) unshare(0x6c060000) socket(0x0, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(r0) [ 351.532211] protocol 88fb is buggy, dev hsr_slave_0 [ 351.537767] protocol 88fb is buggy, dev hsr_slave_1 09:34:57 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000100)=0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f00000000c0)={0x2, 0x404e23, @remote}, 0x10) write(r0, 0x0, 0x5c6) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x200001) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {0xfc77d3ac2cd36004, @random="74eccf0fbe9a"}, 0x10, {0x2, 0x4e24, @local}, 'nr0\x00'}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000280)=0xfffffffffffff856) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000)=0x3b1fc5b9, 0x4) sendto$inet(r0, &(0x7f0000000240), 0xfffffdef, 0x5942, 0x0, 0xbf) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000002900)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000040c0)=@nfc_llcp, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/110, 0x6e}], 0x1, &(0x7f0000004200)=""/4096, 0x1000}}], 0x3, 0x0, 0x0) 09:34:57 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002480)={0x0, 0xdde, "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"}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 351.773555] protocol 88fb is buggy, dev hsr_slave_0 [ 351.779161] protocol 88fb is buggy, dev hsr_slave_1 09:34:57 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) [ 351.945248] IPVS: ftp: loaded support on port[0] = 21 09:34:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) [ 352.188275] protocol 88fb is buggy, dev hsr_slave_0 [ 352.193789] protocol 88fb is buggy, dev hsr_slave_1 09:34:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) [ 352.326641] IPVS: ftp: loaded support on port[0] = 21 09:34:58 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x12) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 09:34:58 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) [ 352.605704] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:34:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x83', 0x241, 0x0) recvmsg$kcm(r0, 0x0, 0x140) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x6d02a) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 09:34:58 executing program 5: socket$inet(0x2, 0x3, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'lo\x00', 0x2010}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000040)='team0\x00', 0x0}, 0x30) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup(r2, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, 0x0}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000100)=ANY=[]) perf_event_open$cgroup(&(0x7f0000000440)={0x5, 0x70, 0x4, 0x4, 0x3f, 0x8, 0x0, 0x0, 0x4, 0x7, 0x7, 0x4, 0x0, 0x10000, 0xfffffffffffffffa, 0x3, 0x1, 0x80, 0x68, 0x0, 0x21d, 0x3f, 0x0, 0x4, 0x8, 0xffffffffffffdc76, 0x48ad, 0x5, 0x5, 0xcca9, 0x80000000, 0x2, 0x3f, 0x400, 0x9d, 0x5, 0x2c, 0x7ff, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x8000, 0x10001, 0x7ff, 0x2, 0x7c, 0x8001}, r4, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f00000004c0)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r10, r6, 0x0, 0xc, &(0x7f00000000c0)='cgroup.type\x00', r3}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r11, 0x2401, 0x8) 09:34:58 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) 09:34:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x100000014) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1b) 09:34:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000280)='/dev/net/tun\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 09:34:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, 0x0) 09:34:59 executing program 1: socketpair(0x8, 0x80005, 0x3f, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x164, 0x0, 0xa5, 0x0, 0xfffffffffffffd2d}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0xa, &(0x7f0000000100)='syzkaller\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x3, 0x0, 0xf9a5, 0x0, 0x7, 0x2, 0x0, 0x0, 0x8000, 0x0, 0x2f76, 0x5, 0x4, 0x5, 0x7, 0xfff, 0xdb87, 0x9, 0x8, 0x81, 0xafd, 0x7, 0x6, 0xffff, 0x0, 0x99, 0x3, 0x4, 0x7fff, 0x0, 0x88, 0x5, 0x7, 0x8a, 0x0, 0x0, 0x64, 0x2, @perf_config_ext={0x101, 0x5cf}, 0x108, 0x7, 0x7fffffff000000, 0xf, 0x1f, 0x10001, 0x3}, r4, 0x5, r1, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0xd}, 0x10) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1f, 0x6, &(0x7f0000003b80)=ANY=[@ANYBLOB="08000000080000000000000001800000e35f01bcffffff7521ffff100080e0ff00000000950000000000000000000000000000"], 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xc}, 0x48) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b40)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003b00)={r2, 0x0, 0x44, 0x0, &(0x7f0000003940)="7b70c167b7ba4e92538b96940f30cba7bea2ff20388937168d5e7da721b1ac1b4521d772baa8212081c005bf8ef3a1a5ff1376b7d5e71b169b1a4c78f72ed5ae38a07de6", 0x0, 0x3}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdirat$cgroup(r1, &(0x7f0000003c40)='syz0\x00', 0x1ff) 09:34:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) 09:34:59 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) setrlimit(0x0, 0x0) 09:34:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, 0x0) 09:34:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a058100000000000100672c000000200000"], 0x12) 09:34:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002480), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 09:34:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xfffffffe) 09:34:59 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 09:35:00 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, 0x0) 09:35:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000002a) socket$nl_route(0x10, 0x3, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @mcast2, 0x4, 0x0, 0x0, 0x800000000116}) pipe2(&(0x7f0000000000), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 09:35:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000380)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:35:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) accept4$packet(r2, &(0x7f0000002980)={0x11, 0x0, 0x0}, &(0x7f00000029c0)=0x14, 0x80800) bind$packet(r2, &(0x7f0000002a00)={0x11, 0xff, r3, 0x1, 0x0, 0x6, @dev}, 0x14) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x40000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x1) r6 = epoll_create1(0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000200)={0x2, 0x3, 0x4, 0x2, 0x0, 0x6, 0x800}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000000), &(0x7f00000001c0)=0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0xffffff0f) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TIOCSTI(r5, 0x5412, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x8000, 0x81}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) socketpair$unix(0x1, 0x4, 0x0, 0x0) 09:35:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000280)='/dev/net/tun\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x800454df, 0x0) 09:35:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) accept4$packet(r2, &(0x7f0000002980)={0x11, 0x0, 0x0}, &(0x7f00000029c0)=0x14, 0x80800) bind$packet(r2, &(0x7f0000002a00)={0x11, 0xff, r3, 0x1, 0x0, 0x6, @dev}, 0x14) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) fchdir(0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x40000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000200)={0x2, 0x3, 0x4, 0x2, 0x0, 0x6, 0x800}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), &(0x7f00000001c0)=0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0xffffff0f) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TIOCSTI(r4, 0x5412, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x8000, 0x81}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) socketpair$unix(0x1, 0x4, 0x0, 0x0) 09:35:00 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x100) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x80) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 09:35:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000140)) 09:35:00 executing program 4: [ 354.887874] binder: 11732:11743 transaction failed 29189/-22, size 0-0 line 2896 09:35:01 executing program 5: [ 354.986564] binder: 11732:11746 transaction failed 29189/-22, size 0-0 line 2896 [ 355.045034] binder: undelivered TRANSACTION_ERROR: 29189 [ 355.053377] binder: undelivered TRANSACTION_ERROR: 29189 09:35:01 executing program 0: 09:35:01 executing program 4: 09:35:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) 09:35:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 09:35:01 executing program 1: 09:35:01 executing program 5: 09:35:01 executing program 4: 09:35:01 executing program 0: 09:35:01 executing program 3: 09:35:01 executing program 1: 09:35:01 executing program 4: 09:35:01 executing program 0: 09:35:01 executing program 3: 09:35:02 executing program 5: 09:35:02 executing program 2: 09:35:02 executing program 1: 09:35:02 executing program 0: 09:35:02 executing program 4: 09:35:02 executing program 5: 09:35:02 executing program 3: 09:35:02 executing program 5: 09:35:02 executing program 0: 09:35:02 executing program 1: 09:35:02 executing program 3: 09:35:02 executing program 4: 09:35:02 executing program 0: 09:35:02 executing program 2: 09:35:03 executing program 3: 09:35:03 executing program 4: 09:35:03 executing program 5: 09:35:03 executing program 1: 09:35:03 executing program 0: 09:35:03 executing program 2: 09:35:03 executing program 4: 09:35:03 executing program 3: 09:35:03 executing program 5: 09:35:03 executing program 0: 09:35:03 executing program 1: 09:35:03 executing program 5: 09:35:03 executing program 2: 09:35:03 executing program 3: 09:35:03 executing program 4: 09:35:03 executing program 0: 09:35:04 executing program 3: 09:35:04 executing program 1: 09:35:04 executing program 5: 09:35:04 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000002c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:35:04 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000340)=""/125) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) 09:35:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 09:35:04 executing program 3: 09:35:04 executing program 5: [ 358.422640] protocol 88fb is buggy, dev hsr_slave_0 [ 358.428444] protocol 88fb is buggy, dev hsr_slave_1 09:35:04 executing program 1: 09:35:04 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000500)={0xfffffffffffffffc, 'irlan0\x00', 0x20000002}, 0xe1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x10000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000180)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000380)=""/112}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, 0x0, &(0x7f00000004c0)) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) flistxattr(r2, &(0x7f0000000740)=""/105, 0x1e7) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f0000000340)=0x8000000000000, 0xffffffffffffffd0) getpid() clone(0xfffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0), 0x4) [ 358.628271] kvm [11847]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 358.691095] kvm [11847]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 09:35:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00000000000000000800190000000000032400000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012000000000000000000000000000600000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xe0}}, 0x0) 09:35:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400202) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffe00) 09:35:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 358.969131] IPVS: ftp: loaded support on port[0] = 21 09:35:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1000000000000) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) getgid() getpgrp(0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000a40)) getgroups(0x1, &(0x7f0000000ac0)=[0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001e00)) gettid() getresgid(&(0x7f00000023c0), &(0x7f0000002400), &(0x7f0000002440)) getpid() r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vfio/vfio\x00', 0x4040, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002000)) sendmmsg$unix(r0, &(0x7f0000003800)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000b00)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20044084}, {&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000001c00)="d161dc28f05f368ba79de356872a36225467083de623b2ea5ce55cf4e1248165402f56b535043901ce92559c6adf4b6a9668f4d135b3fa995a5444f739db12584ac4a06801d7bdb0daf4b576451e97d9ff094697ae64d239d983cac6ea189bfbcc10a0f5b7aec5b89b1dca6cb8a170c525e21a505c67bd686f767411ad01c065591975fdff1cd0bcef542d8cc5a0b10b3952ab381ae6fe9b18bfe6fcdbb7ac149be98966c26d308642f27f11c4dbbfa1a391e00181ca0c60d21607a8095c85ed4b931f6df5806056f5f98a8a425bc162c4f3aefaa57f01b514dbddf3ed61c445abd868f0f96ada3f717f6a6816f20b9afda60ab168", 0xf5}], 0x1, 0x0, 0x0, 0x4040001}, {&(0x7f0000001e40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)="e8b8d9e0be8341ef9e9b857651dc5648d6aa9760b4282f5cdaf2da2f5c3ff7818e0b20372747f4d223ccab671747c8bd2e586072ed2363c0c106b7cba8e575e918beffa76fb30f844f8e7fa7ed45bfa9f7795c84edab563921e51285fd8d8383b2a819fb086e497505e2b5fcde88b71e29ed731b2149eb595cb858f1ed00125de09cc7442c82f46853162d066de5bf4e8237362dd3f9ee03724eb5875c5ff3bbc2ff4d392818f0c38b266f3216e5444a38b8", 0xb2}, {0x0}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000002b00)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002480)=ANY=[], 0x0, 0x4}, {&(0x7f0000002d40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002ec0)="c2c667ee69a321c0da5acdb8a82343132c32c3379274438291bb6a6fba34ef977ec68fc1e669cb53bb163720e122d5acb2a6c44b2eb83037f5b9a257b052f7b0f964eb325a75774b7cbfba137de750c9", 0x50}], 0x1, 0x0, 0x0, 0x4000}, {&(0x7f0000002fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f0000003380)="f72f6c2150a088dee0c98b473672be15128fe6a3a6486ae59558883c41e8c68401d1b4a95baa1b7400fe08e1be6aee0f9942587f7d90a8750f53b78b206bc0558c8a1a4e4523d4564b16f0f37cb46c67dc43bd3e54654bf8934321ef3a99006a9402f001354eb672b90f47a4f1133432267573bf64bf633e49720fb53d886778bf912fc320711c2ea1101035343a7361365fbb2c0f7e8cd1e3ef4863fc05ed6ca8d5227d", 0xa4}], 0x1, 0x0, 0x0, 0x4000084}, {&(0x7f0000003580)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003700)=[{&(0x7f00000036c0)="34640f776610669c269a3bb7f7da3fd480f8bfd53b1e22827c030a0f06fd6b007244d6cc9ab59ac585f4dbf27105", 0x2e}], 0x1, 0x0, 0x0, 0x810}], 0x7, 0x4004) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000340)='./file0\x00', 0x90000400) 09:35:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x406855c9) 09:35:05 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(r0, &(0x7f0000002280)='-5', 0x2) 09:35:05 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002480)=ANY=[@ANYRES32=r2], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x2c, r3, 0x30c, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}, 0x1, 0x0, 0x0, 0x4040800}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$FUSE_ENTRY(r4, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000034c0)) clone(0x200002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000001100)) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000001440)="03592732693f8fd30dfc5ac6099586da142492217e66e6d80119d257e94fc5901a08e295f64b0528c618e1bbcaa2fd9d421963aa2bdd86ae72f1a1e89dee5bd165e94ff0458d8454549d7103c86e1e313be1ca714457588ed777ef257a", 0x5d) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000001140)={0x6, 0x1f}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000001400)) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 09:35:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 359.553877] ptrace attach of "/root/syz-executor.3"[11884] was attempted by "/root/syz-executor.3"[11886] 09:35:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1008000000013) 09:35:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x0) [ 359.823903] IPVS: ftp: loaded support on port[0] = 21 09:35:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, 0x0) [ 359.898994] ptrace attach of "/root/syz-executor.3"[11865] was attempted by "/root/syz-executor.3"[11905] [ 360.201711] input:  as /devices/virtual/input/input8 09:35:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x75, 0x0, 0x7, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fstatfs(r0, &(0x7f0000000340)=""/125) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = gettid() syz_open_dev$midi(0x0, 0x0, 0x200080) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6, 0xbd2}, 0x14) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) 09:35:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote, @rand_addr="3f85bc08ef8bc1108c0acfa8ceeaf521", @empty, 0x0, 0x0, 0x5, 0x400, 0x8001, 0x10d0009}) 09:35:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 09:35:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 360.328391] input:  as /devices/virtual/input/input9 [ 360.492519] protocol 88fb is buggy, dev hsr_slave_0 [ 360.495664] input:  as /devices/virtual/input/input10 [ 360.498168] protocol 88fb is buggy, dev hsr_slave_1 09:35:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 09:35:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20323, 0x3}) 09:35:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 09:35:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x40000000801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:35:06 executing program 4: gettid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 09:35:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000000009ef09db317af919ebde26968fd35253e0d5c12087b4373bd6dd1bc39f9be5eba898d3b6013a276df1fca12ff4d263acee841cb7592bdf9f88678d5c6ec36d00000000000000000000000000"], 0x56}}, 0x0) [ 361.052655] protocol 88fb is buggy, dev hsr_slave_0 [ 361.058291] protocol 88fb is buggy, dev hsr_slave_1 09:35:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 09:35:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage\x00\xe2n\x7f\x06\xa4\xa5\xcb!\xad\xf4\xbdu\xfa\xda\xdf\xebFC\xd11\xed\x0fL\xfe\x1f\xf9\xc1\x1d:b\xae\xd3\xd7Z\xad\xf7\xf9\x9e\xcc\'\x97\xe5\x92\xcf\x1c\x1b\x84Ebp+\x89\x94-\xef\xa6\xdbt\xa4\xa52\x18Z', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xc1) [ 361.302603] protocol 88fb is buggy, dev hsr_slave_0 [ 361.308509] protocol 88fb is buggy, dev hsr_slave_1 09:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 09:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:35:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 09:35:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 361.766559] PKCS8: Unsupported PKCS#8 version [ 361.849525] PKCS8: Unsupported PKCS#8 version 09:35:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 09:35:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8040ae9f, &(0x7f0000000140)) 09:35:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 09:35:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xd1da}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1000001c2) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x34}, {&(0x7f0000000200)=""/98, 0xffffff03}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)) 09:35:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) 09:35:08 executing program 5: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) getsockopt(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) close(r0) 09:35:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1008000000013) 09:35:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:35:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 362.482036] input:  as /devices/virtual/input/input12 09:35:08 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002480)={0x0, 0xde5, "ffe8b7e4a5bc7925164f8a548f3b1f63cffe108f7c8feedef1ee466f9a40f0f0d46aee06ee7df71e5f177998e831f5d01d593388a5d181a8f85feb8f6118c28874fcae5a8134a259643f644579d8921eaf9ac3c47722a7f6862a41257505ac108fd17831cd4ace15dd2b7178afd440bc70c41bcd133a4bd7e9813a17674aff4d005e721df032d304b1ab122b8b8eb701d2f304910e9794cbc37647ba72d92d7b6ebe5eddd37a2039a5bf01f0920fa1c6b75d6a8393dd42407e0abce5908ca0fefbe25923bcd5a1c56ae676b120c7bddecc10ef3ffc79684a72326229a81c4cd9ce53305f1fb5d78c80e434c07ed6405ceb8ab5bcfa1759110b12b17f76aed4cefeb940f531d4ca01fa31ae5b5b1422c92aab157bb526d27634c99e9dbb953f0c3b5b5d344880fb7f700d5f31eb4ed297924013f33b4b068c91b39e3b65fc5450325fd05fdb136133e00f81e394c55eece8b0b1c5f420254ff303e91724c5f84b8c815480b486f0d5d265de621922355a88b1df235195836ebdb78388e3ca71c3d795843c9a5ac70406ad601ff8e3a167d49c3e570af443ef1176289f4b2585afd03d579b74ca8bdcbcd8222342e45258eaca789a6fe3b5df2caa79e9aa9f00e5f158fd19daa7c9fe926ad73946d11eb3c0c002c2987f3b7e9b708db3c5f071d7af8aa4139ef49fdfb5d7d85931f7c4438e719a642a3e58d4807713af32f4bc2ea0ed1f24abe6344a94898dfcb051055948cbed0615cf0bb9ce6525a1ef82986d02ca672eeccdb3e36edb4533ff4d926c9c510b91d2e512d2de7fcd02450f6c51085bf1e5e2b17b6707594fb633dfc52795a980f794722a0564e59f3dcdfead5dd59f9457826e463b9e7e5879534329c7499c10d00fa265e2c319d479a30a120ac476b7cda148b3e38536506cb9d99a8f1c0b1e2a0e1b02bf64f13dc137bb6b166482f6c08cac4da72f75bba278dd43354a9302cfbd1cc11206fdfe9729eff5e12963fc45e53df9920a9e2328beeb5b70aa0d251154267fb280cc823f84451f1e1133def3f56b84ed2aae9b18417cf144cbb41bb3ab33c06355fc914b335f723201ec4e6edf4b77fe948168a6bfd4bb748c0b71b302ed26b254506e1e885150013ba2eeaadcb695759f45164669ad60657ef20a63a855172516d005ed4f4c2660bfccb12b46aa7292b6123f4cd8866c58dcbd18ebfd3cc38679b9d8c66507aec3e0d59eb1cc5f7424371240fb52efc8d708ea1a497e55e57a053c1c140f924f6522a7d059510a22d5ef234bc0c876a1a54ad86af318a8d545972472b5680e29cdeeed6af93d6f4ee3cfe5d5d18796a854c61648ebe0b1fc41ab198de0677028cfb69e14b756aef19477e56018ba5e497d9309874ddb68abb74a8e2607f22fae33062f49bf6b1b2b8560e1ec7b2226adf3bb4f8ae8e8385b9563534de73dc62cc282224f907d370f7d3c771fd32f85b85dfd7986be52952aa4a90d6b1345bfbaaccc89244c5bcbecb81d2c8ab5efa70411c13d648729183530e62cf8db36da8410ef2205a8574734ccfdef2937e5148fb5d15a31dc699f7ff209cac2724195b40c46fce2c4d13186570f07b589186a60f68ecedcb481d718438a5cb4307dea5ccba270190716313853554a701c62a1ffebb62e38a33f64dd0055bd2590d034c8aa003bbd4ca5940fdc9ee6daa5952d35be766ee4ff6c6775b3c86f23a2d035f47df35a6dca5a26ec9ac00493e0239038726cc76f235abb90b5ad4c5f0422cc680df44bd728968e4c31ee9afae0e18dbeca3f255a58db6edb8f779da323378e3c1175b20f169535e08b0b1ff5c6c581fb765584f20dac3f49167b3b0f49c32467e2c0fabf6cfb4b283542cc362afea03064b9f29b7873da7e6d85a06b0efa0fc516449f305af2ae065fde81453958281f4fc40ad6b1dc18ab89c88e3a5c96574790a120c91127e19d137472708147fc094018b7afe5b2f8e4daa77e253eda686b9b987d78b96b164db788a0a21dddde4fdbbdacd4c15c2e574f235a38c0688801bfb868597f4db1f79413950afe163c8da4671927ba88681a889676ac40ad43f116941520b15fe08cacc6096a7591980dfc680ea4eb203fa1f2d7dd18a27373f65a193c20c02e7c9180d9f80d277ac471b3e55e3ef0d06bd3e456605063ef0a5aadb7a91e97c72a52ab754c6f2abadfe20227be9df0c891778ca498005d36ee50b2146a3c49bb9ed3c1fcdb53c9a70ca2faeb47479ad5a70372c369d42959acd4379403b207949e60df4e721b8e35a8028165ce8818934e436ab32c69830084eaa172149b54e8eb95e701e86269e14fb5440a28de1ca652854621e085b54101a9d6c93d040bb19eb10106313315e5df792dd9fd04a2d2a04733e4817cd9f861ee3efec3552c0990fa543e4d921dd4f73dd319ea44c31ecda4015ed5084b93ca49d3a04addf9ec0fc02a904cffc4aa0d3a80e470c9a189772316097a39e760ee64af6d8216bb1d5992f63d47f97a43725fad8952e05f250c7de73dff89dd5c436e72eea3aae384df4872ca3006e59025c9d11c9ca98bff3ddd1b1a98ee3f60ae5dd65d9589f717b52c3791387923ed6e60bc79838e96054b54810e5be07596101a9645c270dd2921d9f10dbe4ab5b71877135cee5b8d756f2ed87cf196521d71ba783375e51e4e74d94f8aa8f22e04fbfb3f2565214893310210221032258e4831753fca94da68ce88c813580a8356716663c865b577e62f0c37a172402e24abf5becd0a58f750d80026b529bbd40117b0b349d4743144b51ac3e278a928751b88dff3e3fc6ca4bce01873ce574f489d0a618b502f8ff2d0e967a9b58ada2d16a9d3fd5c2a35b7d62facb7ab9716c5b0c9215b414372e974a8b6517507610345311815e3d22e111ca0907c48fd9f1ae9e7d68c165e334c9f68dee97771b328823c5de73c4d086b8be9a324840e80d86dabc5e50181a937b8a70314aadaec97e4c97af99a44bd1396cb2d7a1b825b3908c3fff484b24049fc052f525d213ac012c62fbd7b8523b7c81aa324eb1c50320074e136d166adafc6017ee78a05291c54ae0faa62aedce667f3ffec76d9d93230431dbd866569826b414c32e88164302aa8fa677a6c4a16460e5aa9bd0076d6262c5b8d5623ec459442b3521eacbb59ebb822c8e4285d1dd99c1cac45e28b782a609308d1ffa3be2a0301f8f8849951f173d49e8f5be02ea3d2f099dcca6fbaa74483d102fffcd5ff0a132e33848f77b4efc7e5b06d4d03e4c8e703e393db5941184b0359a6f0fbb51dfe668493916963bc87206a0f4b420cc9f92be83c1bc1620220ceb1ddd6808fa2f21e5d6c6e6f3c1c1848fcbc9e03caafe44a0e251e5ff79153cdd9fa69c9907d092d03f8df9ea77ab2a39f683720916fd0605842b26089e4e2cb6606856095e3353c132b7cfe90d7d177bfc97d63dbfe92b660aef3987d11289338f8b3283be8015bcceb70e94cc688e02d648e8b5b5c4e0a7c9e397ca83d04e9c208e2b9441f8b4c3f101ee8919f5fd1727472611fe3cd5c454db1b7542bde88e92cbb8f1fe9bf2cde6a70d4a9a09f5e9cac677246f31759027bdb0ab8553c39540741103ada7462da0bee1bb065118d29f94fd5d625bf3de90886a62868399b59e2b1021ea7aa5fad0c08f6e2210c2fffc54baddbce90cdbdd4dc2e74c548d84ff9011c2c7473aeb5c369326b36ff7df8e695adaf3b5a9eb673321f385e78598c6fa512ab80005a527029649110a6369f080b856920fa512ba212c8867d07c801d2b4d689705848d10c6b349ce7cb1e196f72114a3808b94a9404e9a956bcd2f96900350adf133d914d45d762f70ac2d7f50b4af369621cdd282578ad4cba0d936ead8b918baeab2bb65e4b42d7fa7f6fe6bfaad4e744776890431e5c73d63037202338629eca57616f69056664d54036c61322821fd53506b89ca017c75d25c3062ed3b3922500db67ac06b3b2bcb6a59e1d881f9584316350e215470bf267b0163fe4188978deeaa561715f4b301dc4b6ff8b9f3a54f042398433567629de2ea38475b1ddc788525626cea24863d8333028a5ee1c0e5079257e1077ee07017cf5bc94b7c2698d2345eae60e004328c7d97389db9383e4ee2dc96a7ddd1300dc9003c1a368867fe5bc0c76850e9e71d84c15c1a0829b4184edcdce37bcb57cfbf0f001b33c576526b9034006c19eb98f986ccae4ef292162b0ad3d68b5c4e4bd41be9cc8fd966515bdc6cdf35fef5975ca8f3ffa61ec07eedd17e82f25a26186f447548e092457a2e58ed3f52dea95fab483ff37f5542b055508e7168ef70d39eaee4f0a837aa22176a2e967a0a78b8a51918a30019ca19e14e35443b89c7fbe875862a7aae1c442813873b4a7dd64db22775ec7e5e5be2b9b5db69d3dd3194a7f461f745f67335ab20d2ed3f5d4c58a9615ca68c836ca042d61de23de82b8df75406380637fe85b67402e75887b31fbccca92ba77005396a9ec134f479c9d0b79dc913186f231f1f724ac8c890c13c6273ddf8f33364454c1eb813bcde6ee6bda68413513315105ed2039043639ae63919e9f3c0edb0dd858d83b9f7e1b2a2834ab184be54a7b918b143f4d0feb64ecc9c728bcc34fc10828854d4bfa28f12c29a019af52a9bd145a12b3cffb43bcd1f805918d96c36eeba6cf3829b200e4fffaea8ede4a32e6784b2d6ade2150cf024534e2b86da058ca46ee4f3522ae3afa37dc2215dfadc858fd60262b3e380b657e322c4aeb214a54859f95e68ad81485ff5bdafc923c472d95a1c31b727d09df5ea2c83e4a946debf75325f5311b97ccb86ac85d8dc81131b0331491e0952856fdfe5ff90594e2393e7d873a68f02c473ab0e21b3256eaf8f81b4b5e7f6560540a047ccc8576346a762a7a22b5673bb64a9deebc57bb889b7a8f8ec99fa5191e937f575e4363aa7683fe97270b38b6a31f265562a69bfe53c33fe63ce2a7e3039bbe86abcfca39a95bf6911c600fc8f4f08a6a914342347e159e0a5be96b013d42ea40"}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 09:35:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc018ae85, &(0x7f0000000140)) 09:35:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045566, 0x0) 09:35:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-0', 0x2) 09:35:09 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffe00) 09:35:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x200, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 363.489339] input:  as /devices/virtual/input/input13 [ 363.532302] input:  as /devices/virtual/input/input14 09:35:09 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', r1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 09:35:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000001040)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000007c0)=0x3, 0x12) 09:35:09 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r3 = getuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000540), 0x0, &(0x7f00000005c0)) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x6, r2}, {0x2, 0x0, r3}, {0x2, 0x6}, {}, {0x2, 0x1, r4}], {0x4, 0x6}, [{0x8, 0x5, r5}, {0x8, 0x2}], {0x10, 0x2}, {0x20, 0x6}}, 0x64, 0x1) openat(r1, &(0x7f0000000100)='/', 0x40800, 0x0) 09:35:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 09:35:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0a0300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 09:35:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="b031e1ed925ecf761c53187f2937a68a524d23e84fdd811a21a6d288ad171c4dc5a1f675068f6dde1ed475dd68b547012fb98cdcc3e669c13182018eff278dcb941457c959bfd4969cd0d95580d849428d3a5e6690640d14a96a33bdab9efd5c68581173753b16ed8c0643b82bd088c1ba6acbee4dafeef3547b1afba8559ebd4d2510582ee7547d5f6bb0d1508ada79e82fb5d5fd2e00d4c8a5287aec7e719c81007aca881786681ea92f368161c08751"], 0x1) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r2, 0x0) [ 363.861098] bond0: Releasing backup interface bond_slave_1 [ 364.012549] protocol 88fb is buggy, dev hsr_slave_0 [ 364.018187] protocol 88fb is buggy, dev hsr_slave_1 09:35:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f121e0d3f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000001080), 0x12) [ 364.067813] ================================================================== [ 364.075327] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 364.082233] CPU: 1 PID: 12084 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 364.089661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.099022] Call Trace: [ 364.101704] dump_stack+0x173/0x1d0 [ 364.105375] kmsan_report+0x12e/0x2a0 [ 364.109215] __msan_warning+0x82/0xf0 [ 364.113061] batadv_interface_tx+0x905/0x1e40 [ 364.117616] ? batadv_softif_is_valid+0xb0/0xb0 [ 364.122362] dev_hard_start_xmit+0x604/0xc40 [ 364.126827] __dev_queue_xmit+0x2e48/0x3b80 [ 364.131211] dev_queue_xmit+0x4b/0x60 [ 364.135028] ? __netdev_pick_tx+0x1260/0x1260 [ 364.139625] packet_sendmsg+0x79bb/0x9760 [ 364.143830] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.149056] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.154499] ? compat_packet_setsockopt+0x360/0x360 [ 364.159620] __sys_sendto+0x8c4/0xac0 [ 364.163483] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.168707] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 364.174178] ? prepare_exit_to_usermode+0x114/0x420 [ 364.179235] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.184798] __se_sys_sendto+0x107/0x130 [ 364.188897] __x64_sys_sendto+0x6e/0x90 [ 364.192896] do_syscall_64+0xbc/0xf0 [ 364.196703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.201912] RIP: 0033:0x457e29 [ 364.205112] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.224029] RSP: 002b:00007f7a2b5fec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 364.231770] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 364.239043] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 364.246337] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.253620] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a2b5ff6d4 [ 364.260902] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 364.268206] [ 364.269829] Uninit was created at: [ 364.273384] kmsan_internal_poison_shadow+0x92/0x150 [ 364.278502] kmsan_kmalloc+0xa6/0x130 [ 364.282312] kmsan_slab_alloc+0xe/0x10 [ 364.286216] __kmalloc_node_track_caller+0xe9e/0xff0 [ 364.291328] __alloc_skb+0x309/0xa20 [ 364.295066] alloc_skb_with_frags+0x1c7/0xac0 [ 364.299596] sock_alloc_send_pskb+0xafd/0x10a0 [ 364.304205] packet_sendmsg+0x6881/0x9760 [ 364.308379] __sys_sendto+0x8c4/0xac0 [ 364.312193] __se_sys_sendto+0x107/0x130 [ 364.316271] __x64_sys_sendto+0x6e/0x90 [ 364.320259] do_syscall_64+0xbc/0xf0 [ 364.323989] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.329174] ================================================================== [ 364.336534] Disabling lock debugging due to kernel taint [ 364.342016] Kernel panic - not syncing: panic_on_warn set ... [ 364.347924] CPU: 1 PID: 12084 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 364.356500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.365866] Call Trace: [ 364.368492] dump_stack+0x173/0x1d0 [ 364.372153] panic+0x3d1/0xb01 [ 364.375410] kmsan_report+0x293/0x2a0 [ 364.379244] __msan_warning+0x82/0xf0 [ 364.383082] batadv_interface_tx+0x905/0x1e40 [ 364.387634] ? batadv_softif_is_valid+0xb0/0xb0 [ 364.392330] dev_hard_start_xmit+0x604/0xc40 [ 364.396797] __dev_queue_xmit+0x2e48/0x3b80 [ 364.401179] dev_queue_xmit+0x4b/0x60 [ 364.404995] ? __netdev_pick_tx+0x1260/0x1260 [ 364.409528] packet_sendmsg+0x79bb/0x9760 [ 364.413733] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.418952] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.424403] ? compat_packet_setsockopt+0x360/0x360 [ 364.429439] __sys_sendto+0x8c4/0xac0 [ 364.433284] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.438492] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 364.443958] ? prepare_exit_to_usermode+0x114/0x420 [ 364.448989] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.454206] __se_sys_sendto+0x107/0x130 [ 364.458301] __x64_sys_sendto+0x6e/0x90 [ 364.462314] do_syscall_64+0xbc/0xf0 [ 364.466060] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.471261] RIP: 0033:0x457e29 [ 364.474467] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.493382] RSP: 002b:00007f7a2b5fec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 364.501108] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 364.508389] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 364.515666] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.522941] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a2b5ff6d4 [ 364.530213] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 364.538467] Kernel Offset: disabled [ 364.542098] Rebooting in 86400 seconds..