[ 76.081140] audit: type=1800 audit(1548665309.139:25): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.100287] audit: type=1800 audit(1548665309.139:26): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.119663] audit: type=1800 audit(1548665309.139:27): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 77.608993] sshd (10085) used greatest stack depth: 53632 bytes left [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2019/01/28 08:48:41 fuzzer started 2019/01/28 08:48:47 dialing manager at 10.128.0.26:39403 2019/01/28 08:48:47 syscalls: 1 2019/01/28 08:48:47 code coverage: enabled 2019/01/28 08:48:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/28 08:48:47 extra coverage: extra coverage is not supported by the kernel 2019/01/28 08:48:47 setuid sandbox: enabled 2019/01/28 08:48:47 namespace sandbox: enabled 2019/01/28 08:48:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/28 08:48:47 fault injection: enabled 2019/01/28 08:48:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/28 08:48:47 net packet injection: enabled 2019/01/28 08:48:47 net device setup: enabled 08:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 228.457046] IPVS: ftp: loaded support on port[0] = 21 [ 228.586376] chnl_net:caif_netlink_parms(): no params data found [ 228.646418] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.652954] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.661006] device bridge_slave_0 entered promiscuous mode [ 228.669639] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.676183] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.684239] device bridge_slave_1 entered promiscuous mode [ 228.713861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.725368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.753958] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.762380] team0: Port device team_slave_0 added [ 228.769162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.777411] team0: Port device team_slave_1 added [ 228.784089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.792555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.896083] device hsr_slave_0 entered promiscuous mode [ 228.982135] device hsr_slave_1 entered promiscuous mode [ 229.193167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.200647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.226688] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.233213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.240315] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.246860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.323601] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 229.329749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.343239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.357139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.367857] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.377831] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.389303] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.406989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.413169] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.427323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.435795] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.442389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.474599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.483028] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.489463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.498811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.509881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.527563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.549254] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.559414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.570682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.581850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.590169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.614316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.623379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.641046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.789034] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:51:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19d, 0x400000006800) 08:51:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x8, 0x0) 08:51:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00'}, 0x10) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0400b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 08:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) write$input_event(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 230.350412] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 230.359251] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 230.370344] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 230.379027] openvswitch: netlink: Flow set message rejected, Key attribute missing. 08:51:03 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/219, 0xdb}], 0x1, 0x0) 08:51:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syncfs(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@get={0x3, 0x0}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)) 08:51:03 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket(0x0, 0x3, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x30, 0x800, 0x5}, &(0x7f0000000100)=0x18) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x6}, &(0x7f00000001c0)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2c35fb", 0x3}], 0x1}, 0xc100) write(r1, &(0x7f0000001680)="e6a2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c", 0x19) 08:51:03 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) r1 = dup(0xffffffffffffff9c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x4, 0x4, {0xa, 0x4e23, 0xcb48, @rand_addr="acf16bc7ca7d9e4d7694f8f0069e9154", 0x7fffffff}}}, 0x32) 08:51:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2, 0x2, 0x0) 08:51:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffd}) 08:51:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x56, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x20000000000, 0x0, 0x4, 0x7fe000000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0xffffffff, 0x5, 0x5}) 08:51:04 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/134, 0x86) r0 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc00000000000000bd01000000000000d303000000000000e9"], 0x19) execveat(r0, &(0x7f0000ff7000)='./file0\x00', 0x0, &(0x7f000034bff8)=[&(0x7f0000ff7000)='\x00\x00\x00\x00\x00\x00\x00\x06\b\x04\x00 \x00\xff\xfc\feed;y\x93e\x00_\x1bv'], 0x1000) 08:51:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x48201) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x10000100}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 08:51:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/123, 0x7b}, {&(0x7f00000003c0)=""/232, 0xe8}, {&(0x7f0000000500)=""/138, 0x8a}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000300)=""/100, 0x64}], 0x6, &(0x7f0000000780)=[{&(0x7f0000000640)=""/63, 0x3f}, {&(0x7f0000000680)=""/81, 0x51}, {&(0x7f0000000700)=""/67, 0x43}], 0x3, 0x0) accept4$inet(r0, 0x0, &(0x7f00000007c0), 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x1, 0x10001, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="020b000007839d008f2f21162d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005c0437eed486dd6000000ef6e846c98c52edb398249a2a4c27a4847724338f6849cf5a2f8431a7a500569403c4150b6649cd247bab1ef32b96c473e566428f1c22b7f3c93a774c97a50b39ee2e9202bba645362493923d341949300811b21a253ea5cd353fe4db99bccbd0bf128d4f7238b9b92796596c8930fb82941eae62136ee4fa6ca06c5e08c087180894e4ce3b1ea9d2349"], 0x38}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x20, 0x0) 08:51:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x380, 0x4) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) fcntl$setstatus(r0, 0x4, 0x44000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x10001}, &(0x7f0000000140)=0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x2, 0x100000000, 0xffffffffffffffff, 0x0, 0x0, [], [], [], 0x20, 0xff}) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000300)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r3, 0x4, 0x2}, 0x14) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x30, 0x5, 0xffffffffffffff81, 0x101, 0x8eb, 0x9, "815f03a5b3ffe7df8f475223b72c28b414140f36603794e03645249f86f7328007574e6bcc7a9d9d1d62daba00e478cd"}, 0x148) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40488}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048054) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={r0, &(0x7f0000000640)="623ad51708d74b36b44a34ccfeed2042fc6b3c70", &(0x7f0000000680)=""/161}, 0x18) shmget(0x1, 0x1000, 0x1142, &(0x7f0000fff000/0x1000)=nil) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0x100, r5, 0x108, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @empty, 0x800000}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c83}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000980)={0x7, 0x6, 0x6b9f, 0x8, '\x00', 0x9}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000009c0)=""/4096) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x3c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4880}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001ac0)={r6}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x24, r7, 0x901, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001cc0)={0x3, &(0x7f0000001c80)=[{}, {}, {}]}) io_setup(0x6, &(0x7f0000001d00)=0x0) io_destroy(r8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001d40)={r2, 0x9, 0x10}, 0xc) 08:51:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x61) r1 = dup3(r0, r0, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000000)='em1em0vboxnet1procvmnet0\x00'}, 0x30) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x31, 0x37, 0x1, {0x1, 0x7fffffff, 0x530, r2, 0x13, '^&nodeveth1ppp0bdev'}}, 0x31) 08:51:05 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000180)=0x1) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x8001, &(0x7f0000ffd000/0x2000)=nil, 0x0) 08:51:05 executing program 0: unshare(0x2000400) r0 = socket(0x4000000000000010, 0x3, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r3 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x400) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r5 = syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) io_submit(r1, 0x7, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000100)="2000be1b8d2d471def30e7995cbeb04227dcf5cb7ed04eca486a4fa3ed574fefe8d4aafa07940623eacc1fc6e4bfe0521ffc90944ec23d7ad93fdf3f3bc5dfe3c524c53dab01f51c1628710ebd20cbfea74df8c913159ca3fa4df5778130156af9dfba7550e81ba8389116ae520461cb08d2a249639b6575dfa30e12f1ae3a9ad4404abd4771ec0c9f", 0x89, 0x32d0, 0x0, 0x0, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f00000001c0)="fd9ace19392c2cf2ff711b7b3c6a209bc35ca7525e4f929bcf1af5c73ed1c01342c3dd8536058b10db6031b341a014e3304fe4ed439ddaa0a3c83665ca6e878e8bf0f531120269bfe38e1fda00d86a3e1c910132eef69bd83ecf1f992b2c32c2922aed69a8bd655a8207be31f0c16537a32ad253424d37c9d438e6f920543489a790f3a4bcebc22f8e5ce93a4e726a292383eed5820bd15b903808173d8e2d7722c96066804337286dff607e438aaf17aa8c306074b65a7aa1f717cdb06861053f1d4c7854a1058c581f0b187c2a", 0xce, 0x7fff, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000300)="1fab0b20d2d10fee976d4f4e4489ce04832bb8b71e6eaf3d7f22e5e017da334224250f31c566d55fad78ba6adfa5dfadd6e4228b2e4c08868cc8fdd02678eae37f3fccdcf42442bdf54e66bdb90992745383058dd8ff1039b06eae541b5de135de154ae4470e9bb41876f86c", 0x6c, 0x2, 0x0, 0x2, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000400)='_', 0x1, 0x111, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x90a, r0, &(0x7f0000000480)="684a44f1bbc9d9cfa92f06c75eacbf353def2979d2e6d310b1d3f8f3aceff0a143f544fa2da79c32ba96b1074ae1a29b9250461fc76598f9d3b0a82d749b683c75b08660b4113b67f78127b6bf76c65a4cac43eb6a4dbf01adc69f67223eb8264afd34340cbe46989590bac9409dcfb73b8f366364e02dc85278a339e734d8a81c399836c833826bd33ad462362732dd3150c21d05451abf50e5f6133a69e7dcc6d6854541138589256415e1f8a996605e4680b09de7728dd2ac32a83ee3aa1ebe12b4c6031650f104dcb019fd803ac7a618", 0xd2, 0x1, 0x0, 0x2, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000600)="14671aa37aa25e556a804dc66ac5918343c6677f58f3924bd963ccbba2430ec5c108fa4ca25a0d7cbf4813fe1206d344fee65c54ad55fbc6fd032c1e6901695ec1835a8d2eda6567892d18e7b9cc837b419cd130872a6c040d709a0284a6901b04168c418198b5dce44b03a8dbec79d08fffcea381ef4fb8fd94b35048f5b0401deb29b5542a31dc864d3015498ece9195efb23bd5dd357559a34e455ee4cda63a6ad671774d8bcff8d1622db3011e7d4256e89b8e1fd44fe14e6ec47fa4343184e7b308972dcdad95c4396bebf5b88b635116ee202a41a3f2cca036597517140d767fd2dfe8406082c8b9", 0xeb, 0x91, 0x0, 0x3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xd, 0x1f, r0, &(0x7f0000000740)="3e17dd78ec662bdc2a100caa86dd2ffc49dbdb678ad40233716a8bb7aeffa9050b4909303672aabbce460f971119f26fcafb9080e4c39d235f40fd25b64dab1223c7ec8b2160224be07bb050852955eab11f53b1aef25b02ef75b1f6c83a73d12ed697e262c34b77bf88de56b632d7", 0x6f, 0xde, 0x0, 0x1, r5}]) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000880)={0x5, 0x0, [{}, {}, {}, {}, {}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/btrfs-control\x00', 0x149200, 0x0) sendfile(r0, r6, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f00000009c0)=0xfff) [ 232.276620] IPVS: ftp: loaded support on port[0] = 21 [ 232.436521] chnl_net:caif_netlink_parms(): no params data found [ 232.500007] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.506542] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.514587] device bridge_slave_0 entered promiscuous mode [ 232.523682] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.530139] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.538249] device bridge_slave_1 entered promiscuous mode 08:51:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0xfffffdd5) [ 232.575495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.595795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.633734] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.642156] team0: Port device team_slave_0 added [ 232.662488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.670724] team0: Port device team_slave_1 added 08:51:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$inet6(0xa, 0xffffffffffffff, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) [ 232.680378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.689504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.755680] device hsr_slave_0 entered promiscuous mode [ 232.792547] device hsr_slave_1 entered promiscuous mode 08:51:05 executing program 0: socket(0x24, 0x8000b, 0x3) [ 232.823239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.830671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.888395] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.894939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.902043] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.908532] bridge0: port 1(bridge_slave_0) entered forwarding state 08:51:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xfffffffffffffffe, 0x1, @dev, 0x100000d}, 0x16) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendto$inet6(r0, &(0x7f0000000140)="a6c4dac4a935e6309e4c941a7b356219192e4b4e953b4f14c284ddb7e0f3989fdcaf66a6853c472769b444de8bd1be5820909c14408be297de49a551ec624ee4a2f5fba6b74d03a514356c9592998012903a1246", 0x54, 0x24000000, &(0x7f0000000040)={0xa, 0x4e24, 0x81, @loopback}, 0x1c) finit_module(r0, &(0x7f0000000240)='@ppp0procGPL%\x00', 0x2) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="c4b32a412c", 0x1}], 0x10000000000000db}, 0xc100) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xc001, 0x40) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000001c0)={0x9, 0x4, 0x8, 0x1, 0x3}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000280)=0x6) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) [ 233.014853] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 233.021074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.033421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.060415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.069557] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.082622] bridge0: port 2(bridge_slave_1) entered disabled state 08:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x48) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/69) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2}, &(0x7f0000000140)=0x8) [ 233.105148] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.131803] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.137917] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.188712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.196987] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.203496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.255164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.263541] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.269999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.279618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.288470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:51:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4200, 0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x501000) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fcdbdf250a0000002000070008000200000000000800020007e200000c000400a8000000000000000c00040077217b13000000000c000400050000000000000008000100930000000c000300ff7f000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0xc000) rmdir(&(0x7f00000000c0)='./file0\x00') [ 233.299897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.316970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.358865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.370687] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.376824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.386348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.414627] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.433280] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3d, &(0x7f00000000c0)="888d093dee4a02824c01f8fce63c460cbf92bd1b137421ad9410d93d7531ff389d4efcfcef19d38d4693a4c229b7eae16eea491cc947d7f52d94341f89e91108983cd662859a5318ff645d513bd23d0baa09e8449bc25ca073317c36da395e0486604991744f598c72152449868d68573c228f7fdaadbc85533fafa298820e2a0dc1c772a0b0a6b48b2047e9d9e4f7f6b5f6db6ce5ea25d7711a21", 0x9b) 08:51:06 executing program 0: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x80000) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @local}}, 0x1e) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40080, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x8a3c, 0x4) 08:51:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x400000) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="030a"], 0x2) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff}) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r2, r1) 08:51:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x6}}, 0x8001}, &(0x7f0000000140)=0x90) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x209, 0xc599, 0x8, r2}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @init={0x18, 0x84, 0x0, {0xe4ea, 0x2725, 0x5, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x68, 0x4000}, 0x800) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) write$P9_RSTAT(r1, &(0x7f0000000000)={0x49, 0x7d, 0x0, {0x0, 0x42, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, ',', 0xe, '!:vboxnet1@*\\$'}}, 0x49) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/69, 0x45}], 0x1) 08:51:06 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8480, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x1000, 0x9, 0x1, 0x9, 0x10, 0x81}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0x400000000000003a, 0x1, 0x800000000000080, "616052eabc7800000000f800007541cfe0dc57519e4000", 0x1}) 08:51:07 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 08:51:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/110) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0xfffffffffffffffd) 08:51:07 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 08:51:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x8f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 08:51:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 08:51:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/148, 0xffffffffffffffbf}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3fe, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff8, 0x40) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000000}) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/unix\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000213, 0x38) 08:51:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000340)={0x4, 0xffffffffffffff39, 0xfffffffffffffffe, 0x9}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x2c, 0x4, 0x0, {0x3, 0x4, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x20, 0xfffffffffffffffe}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000000084000000020000000000000000c50bae7a13f4f4a223f877fdb7bb8098a15e", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) 08:51:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xc592c520c6b50530}}, 0x20) pread64(r0, &(0x7f0000000200)=""/230, 0xe6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000380)=[{0x8504f78c1dd409ac, 0x0, [0x80000000, 0x9783, 0x9, 0x5, 0x6, 0x8, 0x101, 0x40, 0x1, 0x80000000, 0x5f, 0x2, 0x10000, 0xec, 0x8]}, {0x14, 0x0, [0x4, 0xffffffff, 0x3ff, 0x10000, 0x8, 0x7f, 0x100, 0x5, 0x0, 0x5, 0x2, 0x10000, 0x1, 0xcca, 0x9, 0x153]}, {0x0, 0x0, [0x10001, 0x8, 0x800, 0xc3d1, 0x10001, 0x4, 0x8, 0xf51, 0xfffffffffffffffe, 0x2, 0xfffffffffffffff9, 0x5, 0x9f05, 0x7, 0x7, 0x4]}, {0x0, 0x0, [0xff, 0x4, 0x2cf81683, 0x1, 0x1, 0x7fffffff, 0x0, 0xffffffffffffffc0, 0x20, 0xc60, 0x0, 0x400, 0x2, 0xffffffffcc3752b9, 0x2, 0x7]}], r1, 0x1, 0x1, 0x120}}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 08:51:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000340)={0x4, 0xffffffffffffff39, 0xfffffffffffffffe, 0x9}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x2c, 0x4, 0x0, {0x3, 0x4, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x20, 0xfffffffffffffffe}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000000084000000020000000000000000c50bae7a13f4f4a223f877fdb7bb8098a15e", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) 08:51:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800000000, 0x208080) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) 08:51:08 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f00000000c0)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1, 0x0, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 08:51:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4a0000, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', '\\wlan0(}vmnet1*\x00'}, 0x16) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x1000000000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66646185, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) [ 235.033999] binder: 10321:10322 got transaction with invalid parent offset or type [ 235.042461] binder: 10321:10322 transaction failed 29201/-22, size 40-8 line 3156 [ 235.058384] binder_alloc: binder_alloc_mmap_handler: 10321 20000000-20002000 already mapped failed -16 [ 235.070988] binder: BINDER_SET_CONTEXT_MGR already set [ 235.076450] binder: 10321:10322 ioctl 40046207 0 returned -16 08:51:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x5c, 0x0) [ 235.084301] binder_alloc: 10321: binder_alloc_buf, no vma [ 235.089972] binder: 10321:10324 transaction failed 29189/-3, size 40-8 line 3035 [ 235.099284] binder: undelivered TRANSACTION_ERROR: 29201 [ 235.104978] binder: undelivered TRANSACTION_ERROR: 29189 08:51:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000e80)="d5", 0x1, 0x0, 0x0, 0x0) 08:51:08 executing program 1: unshare(0x24020400) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x20000000006}]}) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) 08:51:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fgetxattr(r0, &(0x7f00000002c0)=@known='system.posix_acl_access\x00', &(0x7f0000000200)=""/153, 0x99) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/97) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) 08:51:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80, 0x230800) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) [ 235.993096] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@dev]}, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) socketpair(0x3, 0x6, 0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0xc001}, 0x40050) openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0xa2102, 0x0) 08:51:09 executing program 1: unshare(0x24020400) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x20000000006}]}) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) 08:51:09 executing program 0: socket$inet(0x2, 0x803, 0x3) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x50, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x2) 08:51:09 executing program 0: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x9) 08:51:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000800000000005455"], 0x3c}}, 0x0) 08:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="0fd9d89a00f0b8002e0fc7aa000066b9800000c00f326635000800000f306766c7442400a38ede6b6766c7442402039000006766c744240600000000670f011c24b81e018ee80f2336670f01cf0f30818c0b003100", 0x55}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:10 executing program 0: rmdir(&(0x7f0000000080)='./control\x00') r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x5, {0x100000000, 0x100000000, 0x6, 0x6}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x100000001, 0x0, [0x0, 0xe7ffffff], &(0x7f0000000180)={0x98f908, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) 08:51:10 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/l2cap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 08:51:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x2, 0x5, 0x5, 0x6}, 0x14) 08:51:10 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}) 08:51:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') listen(r1, 0x8) accept(r1, 0x0, 0x0) 08:51:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=r0]], 0x8}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x800) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030000030000000000000000ffff000100fa0000000000"], 0x18}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0xb3, 0x1) 08:51:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:51:10 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioprio_get$pid(0x1, r1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="f2", 0x1}], 0x1) 08:51:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 08:51:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0x4, 0x1}) vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000000080)="24154407409dccbdfc329a1c622edeea28545be9c5474fdd62609e736fed41462ce11d", 0x23}, {&(0x7f00000000c0)="0b1979a76b38085161d79f45b820be23b3d13934df8de706c2e6aa04e892b985b9a9aa58326a79986ead472bc1e9bb81bffd0207066a050ce79319605a37aa05c17cfa8033850072b71f944eaf67f89897cce1d2c0a49f70c8ab0032235b799ca7daef4761e82564e0ccba8249fb33b51c8e65f720a30776dbcc50ef5e4ead44ab42b2565a3213de85861fe608acc3d9d328f02c6aa1f48752817c07c8f738318ef2a5", 0xa3}, {&(0x7f0000000180)="d0beeb122c588395dcbd7507e8fc03af7ce126e2dacc80c8f482b474ddd3cf1324cd7f491139eedcf469ed6eb0a4c1be3e08c404673544b6cad4e2fc0c57f7e4a915b58cd48d5221d6eac293236c9db47d746013a5ae7386ee0cb60bf00b11fbd7507bb2222412cc0891651c81236e94d8b6e1cc1e8625092a473b46a282241e0f48f6cf46", 0x85}, {&(0x7f0000000240)="b04f7ebeff6e48359e575063daa9c922ff98f4447d20e1ad17cbb8ef0a18d747d180154334483f540e6bbbf8524df73e743a0287458465611f3b1b94704b43d293a4a16162e2e9d87b0d78d03c67a978b2a37b227a02e7e2e1d7e5902b122d4f983077e36cb65b2a5ed6bebc5eabe7e88d266353533c543b400721f435398e78ce14c8ca18d1a8f1c1f445abc73f72c869f8b84bb1c35fc84d0a349cbcf83005019798242d9a9e38dadd6c49d92780b7ff99ba5afa19cca9cfa5fd29d8b13bce8a395b7aefbdc621c6fe954b5a52fa1e1c465e918e59e28aa1a9370bb7a7042a5981721a3d6f9090c5e9eb24093e636252111846cf8d692ae1c2ec723c82920e7a4c98e01b3aee8541276b1ae48b200afa7c0d7af1998baa647d4279b835938e694f7557a41c94509a5911e4d027a008ebdd998feba08048a670435a3d0b6eb661280b3cbc25124c68e121c59859ddfd574c4e4bb9944c6271eabac0fbfe5065f972a17e2a806deceec96afef1864ad85459ad72649f3b5c9d16f5530b0e13e08124f2452514e0f3ab09b222275894071576efb71179b9cd56a2c0002d103ba57d86861e42d166663e29d7848c1a47dd4aacda4a7b88ccb2175f648c2fe2d44391d2c1ab8764bac13121267930a0a97300182b00152a4397dfb210c1a3dee7d6db914e478e91085f6cc88b12d83770f8ac0ef550ed0d82b45e4432fd5df71a57cb4080c9eb904ba732a5c754a781385ce35c48a538131e979af7b340a837acf7f4bc1030e78f4e091fc590e7282bbc819b1f5a6662b6176ba1160b3408e2f4a99a50f91ab2593459ff873d61e1621498fd9d6eadbfe14322945eb068dd62b68d4cd60b4dba01caebbac14e946ac4204ffdedb61e9e0c2e84b8a6b87417c8cd1c586a9de2baa4f44ac8580e48a1034c881a83ac38ca8b75002ec69d236d6b2b28acb6d7519afb5235dace72fd67d788ee49f9a9012129b3473d23b90397ba69df0ec2904700d6b22b88d61cc23817cb616af42515e7dca0fbc852165cb2bf187888c8e244d1bd1c048b255dd70115a651ce94ddff0aee5a566aa065480b083c7190453222ea8c465c92ca8e0c24deaf1af0869b7ae2b83a1a4d30ce9f05e24fc2963ed73862fe34e59630420e93a355c83d534e9f8aca1af0b257d0478f2c5515020d3997d5f246dc548c3a15736b4447bab297c9a71b84151bebf97ae373718fe4957d89e7ad668449007995f3fd6db00a5951fde745ac2e68fc3b06c9fd52899e73445b3a325dc8ddca8a889cb8d0b8f9f1f988823bec9abb0bb34c530fb9aeb025c0685ddcd7dee1508c367d4a688375fa0291e6e75ec31f948f6dfbb83c8260eb77d3818e16a210a822ab8ae292be39bc34f4e63c334f427e2928d04bf74c865d394b2ac8d04c047b743db447c62eee7780f4be8b8a72a64b258be83dbb24d755b320d17055987f4225f26253e5871e6b8fadaab73e5dbcf657beeef82240ecb23123df9d796b3b74a9ff3faf5650dbc23fec63a5951397a6f2e5ec7a7a305a8c9adc31932986b93e69a87e00250223f75d27a558a6a4218789980d8dc310883a7c8359f2c3b6bbe33fa0fb1cd054eb2d3ab69c0645017cfd4122cc9ff4626d1b8a398d364fcbf3f9e36331867eeda9f8d9a611529efedee9fe936b90616a09f30bace2b694eb21f96c94af67a8b64b1fd37f49a0fe6c3c91b8699833d8b4598048bd92b0d318856d28f9321c073a6f170a16e0b013cf48c81d397357feea29d79eef98da87fba751c6cb2b1dd411d0329503d69fc9fe13a29ee2a9df6f73e4c6c91bef10c0654118498d63712b051d8156d54a85b893bb3946bdaccc32f449aeb290845de2c734d9b88fd5b95a8c3412c819007f9841be51d05cbe5828de18be0610aa7faa2038f57ef3fb92cc49c5378ca4cb8be994271f8675b0bb72b647551a48b4ebb4386faf93ae76bca7b39723b45f3b940c10e6898245834bdf6793c3659cb4d1ecdb31be0bd4c5226832b5bcba1403a7260123c4407390879b81fbe390af98582ef38a19fe71ffb0d81b1da0bcb2c866ccb0d71b73500821f68c4bc9a9bb2db025486db627ab6706e4e30eab7e2f033fdf3c14c073f2f785a6a6adb47345483d78f199d351b9f14410f8db235f212a847542075a9d19dbe4cb8537909bf2e0ae7eaa4e9fd81b2c1162e46de757af024dd4e0f9d1864445a0f38cf19554d8636027c83bdee5d09f3e8a6cb17ea399cdb7ad25455e0289dbcd05e0e96e5df2e2d0cb9dbc328f84a38586165699b3c49c34f2516c5e816731b7b7a39e78575d15202369d64c11e8c896429021d703c5fff349712ec66d81a698fc9466c94794fcb4ff48859089c2f5d99bba29d2b0c94249e5838223a4f74e4053c3bf4f99eca72c2ddf3f8d6dbf74b58abf79590b36073ffc507a14b10bffc2c160569a2416a58b1d879317bc6e6cd876e2b9867f46c173b1a145aed9f44b5b6852fe98e40b65520bd335f824a57876734f9f865a8497e73b57da9866bd4a52af19ebe7cf42d7bf70973b74ee4c81839b16a40b10e592df1bbb3c0608714f05c6bc65b5a5e95fd665594d22cbb8614dda63a3fbab3588772f6f91591758279d29b443506d3b7355b354760b292da6afdfd6137e723492abcedf405b14386413f86bdd1fb4a3d55c99346ab5ebe5d85cbdd524f54da1e2cdb3dfa31c0abdb5fb8b8b3fd3688723e2ba7d4be755433b012531a72ee3471395f6be9a55ed481a1db8b37930e35a48ed6a1d790117a08a1a8918fa4bf3647791c055fec6021e7ae66bd11494a1bf21bc786bff0dc227c7a77658840bf95faab29c0311165c3fb94c3f09a61f233317ae4ee25f50829e16b48e1d0eb9ade7b28c542e97766bb42d13f76e323035f3dcc6dac670d909656d236ecdbaa89a97a8a46f47b2afc4f66d7810e7e04dc63e95b727887163b26f7734e8d467e4e5a8293e127a1ac114c23e07f387171640f4720169c942e313099d379605d7a37198c0e998baaf1325041272341767af7053e210561d7e1876414ac7f7665334cfb7f0a93c9305f0fa3185cbe8ae6a79ceb1020996efbe88eca9fc40673d0ae26c363ed00700dc4d71301041e10ea00521c517df33b2f029d991cea1340f4c2cf57f8e3b3ed67cfb68485741be289152a809849bfb97a210afcab5bd768ca91859a1b26b2da7326d8f69c0c43cdc21cb9ff614aafa21949bd85219540669dc56e8657dfc31d1060447d1df6a774d6da7a55514e06c94bb0435df69b7d371c83d663c32d91655db22e409272e83c567debe4022c52c035e6e1d31cfe35bca6d5f9388b246586d364a57fecbdf86e66d4cf04bfa341248723e678c39b157930d719bd8dbae594461a8a05d5c4d5181eca6e549583080d42f9e60a687ae89d82277940332fdcb9224878ac64710835d1cf81e2e8d56038ab5d0a95b7e5f2e8ca915ae572932792848d5e1144725f4ab8d771de08bf2257d0c057a18e0f017f58d1339b371e6bf730d05613ea4c70d112e01cfcadc286fa88b68e041a41516e31edef48bd6387b9eb3acce64c54049b560119f7c836de9788f88b0cb6ae5f5e30b0413b38c0a68947681e3f36fd2088099bfb03152e71aabd21da4d2ec68827298610b1de6d5356b5abd23afc6d588e7056afd88f9aa4516639d4aabb19e8607d0613e69f2bfc93e19bbaed77e0fed01e99193aa360129b8bdb9e96eb259fd959f1a34a2d74f62a9bedef294a0312089c34365789eb674ca1d6b0e0e81ca1a0b2a873d8eedc8783283f495ce1f98956925e8b629bb5a863df5d7f701fa2fe5eb4102a0476da0d11e4cca93e76372e646a3ea0a215992fbbb0b5bde7f4bdd2bcb4efe10deca23add491310a8d8b14077ea4fd661cc4c8043d8c8447ab059c2d6045feb8c07419bc75998699650c8dc3815dec90f7956c273927a055caa42d7e5397cd47de4d8b6dc5c600b9c10d4cf496e82dca2b93bfbc59be5012b194a4e155ad8f3f3f6c91be96a63b65fc13aa9014c5416a90b9e26cd77b0988d86d3c6232005f0baff326517783f2070b70ed7ba8d370575214ede05ed9f10dc82b8479c957d2f610a768d22fbd058ac8d82aa66a3d456f488344e31daef3be5c4b73a2e8c729809751b40b4fec0174353c049082e9e9c760541acbd6a1a02665b27a6203c8b970687013c7bc884dd5c2e181165238314d9b7b7fe9435cb357cc99ba05f4b73fc3e6cfb2d65c64acb93bcc9c5f17713347680f4af7dc73f2d8923b14ec29f63901981a8f5a28c4164a8ebc89f94a58632c461778a3724642e117c43b1a6d970c44b92a0e94700f08b49cf098d80bcbb5aed2d0720979cb401999b2244281a921e03c125232ca5f1f8eb678a2b510567c591b68dc394afe877c0a112a8eaef2bacd40c834802083496e4e19b6f2c2439fdc8f1cdd9fe0ff34be72f166d087ace723e35c7c8257dfbce57d9a34051389080449f8c113a54c61d777315b9d3fcb4962561db9af3ddbd1a38432d45ba852c4b2794296cb6eed37ad25d4c30b60e32853b91f1e58e5925078a4759f7c4b945b64a76999cc857672bb881cde17b66d6cd425eade29a7224f48f8fdb944c9381db7619d447cf4c772ba3a06e6a8899fafc23530877d7bd009c0f82ad17d1212ad62bcf3a0cd50ffbc1745bda1753b4cf9ab9ae6e896f03cd92a4489ab81be58a12d9d4b26c9a0ccee8700791b63260adb9478f67d479aabd5cea4adb9a3e67f0f3ea4041690be4fa6cb9453a602fb0e0f3dce342451d2d097ec8998d5abeb9b82b162acf06ea8c0d914127b97098a908a7d291a8aa366e1b9f6cbbee5fcb8b47712b7a319d640a7f16e7a217b89b2a2c84771dab658bae1b25eeb21c26f628035d91b3889902b4763aa10c194065c075e74a6a0940e4e61f5421d124f6cdfd13b7a67a7007c31d6a018a429ee69d41e8b6c0b0f3cc8898a013a94b2c24955fbdcb45869cdfcd89be0ac936ca0a10bf2b8b50916a89369f63ca8f73f9668927266101650fb5e1f1cf66e72728cd545cb8316d3d0ba5d559dd57ef9c7d4f4ad6c9a94271acf2cf3a393a6c3ff8e9f39fd1b88fd4f22832d4c8629539dd833d55a5243a4c3ee5aba8c84680ab89ae39a2081a858345e3f54d59a35871e4df05b5f3b555546d8979715b2afb1c5b34242f8df3bdc7041607db0747504ab54a2d5403f5d4e9b24046ea6fb52a8f00167a5da95b32509d5e4356036a8e71cd78be02ffbe3b04d140057415dbd7016b071611c4e76a250b9a91474b6b2c3c7b3574afbe3ee918340750e8320673384e3d618c6f51fd7e429575beebb1eb2d82e01f2dc22d565cd23e115eb62786cef5002149e5e32d211190bd8aa3e65de68c848f4d0a532f7a0e11781a0a3627cbb4bf74cbac5203034a8e1f16f949ae312efd86aa1302a806c9d3fd4c7595d9ad8df8a611941bf7f0544774f43eb8ca47d4357d756b57d2541cc174ba006c12f3a4562d2841d87742c40692ac44d7c92db36acf547823d9bf901af3f10eddff32993883c550ad53c3edcc8d37140f7385d46719ae4257d87023ae12c6b3875ef200f7bacb0d4b753cce2bfb04475a0006293e8e6b51839b83c999433dc2bcbfc8d1fd399ef6dca17d59ee7d1ef2ee75645c29c0ce4ceb02292be616aed88c82d5bd13de7d4790c091c26a657c779eb2618809c8a90d9acc2f1ba69ff4d5d36402d62e0a3ba2493af1c26ddc2c8494e9a2e5eb2834a78796b5ca144533b544f26726e244f53444bd28cae307976e2c175cb272ac8", 0x1000}, {&(0x7f0000001240)="c830b1dab8918738c3d27cc3f6f50e3c3abc3527cad502ed105d2134863ece99294d021c122fef7ff8441f4e4a", 0x2d}, {&(0x7f0000001280)="93ced5360d8748fe00c5a3d7d5399534d8708b5f852132c0ef1eb07b78785d560e5557574c148fe6a7c71e41f5d6ea32f00b6bd06c671704f6c7fd806fb66c23cdaa85672db2958c12c853e4d6fef4787a41269d4b35ac7f599a452e08675d716e167bee6acd11b3e9497e7b32d445c210ef6c36fc839ee0ac09880594ec20ab2064f33c12de638d7482fea67d2732c8a82d20954d521922dc278025761f44feb698d5f0c935f6445217b843109f9ed4e1c41d7d1f2086b9654a9fc0cfd1", 0xbe}, {&(0x7f0000001340)="2405b6b909ee1817dac9b81f3341d6ce1301bcb39add154558a140f0bda60b11f1880dc974af3a11f2d36e9f19ca73095d9e4b122d4d6edc606035d2e471a1aa4358dac65195cee7c08d141fefc2035f75e657d7b1e9c4b94bbcef919b5ac56881517cce19bb16d2def71a1da9a3dec3ab952b1ea6722abe87517f5b369669383483ba1358f3bb81391fd5d7243392649ac1d1083473c4c7582a2669f38669a4bbab506199b23f5a8f473a758aa5f86b70c6baff57ad05dd7cd1bad03daa8100edb83fa73d7ad73ef37a", 0xca}], 0x7, 0x4) getgroups(0x7, &(0x7f00000014c0)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) getgroups(0x1, &(0x7f0000001500)=[r1]) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000001580)={0x1, &(0x7f0000001540), 0x8, r0, 0x7}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000015c0)={0x1, 0x101, 0x7, 0x8}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001600)=0x400, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001640)=[@in6={0xa, 0x4e24, 0x4, @mcast2, 0xfff}, @in6={0xa, 0x4e23, 0x8, @rand_addr="bc4056e4dc67643b95900da560cdb973", 0xfff}, @in={0x2, 0x4e24, @rand_addr=0x1f}, @in6={0xa, 0x4e24, 0x0, @remote, 0x8}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @multicast2}], 0x84) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001700), 0x4) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000001740)={0xf000}) write$P9_RRENAME(r0, &(0x7f0000001780)={0x7, 0x15, 0x2}, 0x7) r2 = syz_open_dev$usb(&(0x7f00000017c0)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x2000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000019c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x408000}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0xd8, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x75b}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x59}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4fe}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8c0}, 0x4) r4 = semget$private(0x0, 0xa908e94d7c84306d, 0x10) semctl$GETVAL(r4, 0x2, 0xc, &(0x7f0000001a00)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002ac0)={0x0}, &(0x7f0000002b00)=0xc) r6 = perf_event_open(&(0x7f0000002a40)={0x1, 0x70, 0x1, 0x0, 0x1f, 0xfff, 0x0, 0x101, 0x44, 0x0, 0x4, 0x5a, 0x7ff, 0xff, 0xfffffffffffff000, 0xfffffffffffff364, 0x31, 0x2, 0x3, 0x97d, 0xfffffffffffffffb, 0x4, 0xda4e24f, 0x3, 0x7f, 0x6a, 0x7, 0x40, 0x1, 0x6, 0x4, 0x4, 0x9, 0x6, 0x8, 0x9, 0xffffffffffffff3c, 0x9, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000002a00), 0x2}, 0x10, 0x9, 0x3, 0x7, 0x1, 0xfc87, 0xb5c}, r5, 0x4, r2, 0xb) pwrite64(r6, &(0x7f0000002b40)="f3a1a4ce35ccd18763ddb9aa3c34ba3f9cac937b224336544e344c9d3243ed074dc442db97f63942cde8dae220a70fd454877c643328762ef1d3497da1e25d1bdbba8c0aee4588d0ee8f8f9f2fa37d1d2a5a23a8e6bcb8e783287f2e00ec3fce2c", 0x61, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000002bc0)={0x8, 0x69fe, 0x6, 0x5}) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000002c40)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x42100000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x14, r7, 0x310, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x1) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000002d40)=0x7) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000002f80)={&(0x7f0000002d80), 0xc, &(0x7f0000002f40)={&(0x7f0000002dc0)={0x168, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xedf2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3493}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x74}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3229}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffc}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40084}, 0x4) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000002fc0)) syz_genetlink_get_family_id$net_dm(&(0x7f00000030c0)='NET_DM\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000003100), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000003140)={0x0, 0x5}, &(0x7f0000003180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000031c0)={r8, 0x1f}, &(0x7f0000003200)=0x8) 08:51:11 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000000480)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000080)={0xc0, 0x2c, 0x900, 0x70bd28, 0x25dfdbff, "", [@generic="c27c43323db2a2cd538450ceccb3765ea2fbcf188777702c29f2150a172204281cffee8e183b5fb4b85cb74af4feb098d88d72ee76b4cf269cf25fcd3f7c0b2b9dd51b3882dc67c15bbdb80ef4b02ca01e66b38185b6deccc4bc4baea7f547153f21ed57e5a1791b24a4be75ee7d528487dea5384621e2caa7c540c01c6b6f9e561b3026f0733d579fbc98e069dbd7e75b75cbd2c0454ecc2bbf456cf44ee5809ce7cff87a866b5f4b016eee7eb7f1f5"]}, 0xc0}], 0x1, &(0x7f0000000440)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x40, 0x1}, 0x20000000) sendfile(r0, r0, &(0x7f0000000380)=0x200000, 0x2000000800004c36) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) 08:51:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096100, &(0x7f0000000000)) dup2(r0, r0) 08:51:11 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x8, 0x5}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 08:51:11 executing program 0: ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x101400) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000140)=0x80000000) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0xbe0, 0xfffffffffffffff9, 0x82, 0x991, 0x7fff, 0x3, 0x400}, 0xfffffffffffffed9) syz_emit_ethernet(0x30089e, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000506000000910000008100000086dd60b409000003000006000000000000000000ffffe0000002ff0977b9000000000000000000000001830090780000040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb35672203b97589d27c48dba5d7e51fb762fd5fa586ddaa5a4958bb87645d05ae46502f07f84e00c4b51e34ddfe9db5c6442e8fec065e24a6748767bced3ce48b8ef1c63acfa5b0c176bb7ad9cfe4c7dc13"], 0x0) [ 238.522143] IPVS: ftp: loaded support on port[0] = 21 08:51:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7bb, 0x80) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001100)={r1, r1, 0x7ff, 0x1000, &(0x7f0000000100)="48104ea1a5bd42e8d2d08ba2cf4b2ada2a24d836a196c0de870b0e61184da78f9689fddb7d43d4be32813d5942f876b1b8b96b57fd520827411f74d071f472fd77d5813b2ed76993d8f655e05348c0a2ebd9d2d95fbf3fc08ba85eb3a922f6d2035f19b43e6424645a12ae6d0b1b3bc614ca74ae6c2f59abb5db371dcfbd13c6dc5c024999c2ddacc50d9caa6e232ede2b185cea3e6b8931e3fa06bb6eb90847fce1c1da49932accc98c0bd55789840d6134b65ddb90f709f23574c1d26902f97cdb3b0b5f1de5e9236beda212a212e86197156a8a501c2adfa4409ad0008abb5752c1e1f84b0f55852500b158c7aac71d05942244090e27905840cc1f6019fe55d2cc88ad8c67233e24d365d331d321bb6a0698dd3d0ec00542a260d12f8ec05619823ab02dd6a603e955f57f2945c3c6713815391a4fa86caf60406e6d58b51d6880b521637a1005075e12ef54438e9ced4472a6e661fb362066610b369d0eca6f64b2a54f02121ba432883cf3352b17a903b06b8e3b477c9f14207f241e210ca2208651586f07c1a4f6231ea4e392bca457667db15fa5eadc4e104beef5062b73ba162d6fc2c9a7849b2cce0df1ff597114a8d612ad418c5ee831c9f90e936f8c6dba3b15ed9aa1198321908378688966d7f59be6ade758032a3644fcee8f7cf12328bcf6119fd02481ee8d1696c30b06220e2478bb55144b25d8e3330a0b5730a4b1537f0f4f2e4d7fb5cd3201be3b39480575391e4fa6ef2302225e5f27bf18c132bb6f7a5281a9f926befb1738f38f4cc29b8b9f06b2331d242849a78fd7c4aa1ac0d410662c84b2c87b0b05958c68d4a97c56ccaa50b877e18bb6f58c9eeb8eea30e9cf34cbc2c236ac3510c833a3a50548652e891e2a054ad6e483ccb4148580f33f4c6dc9baf95618f6d5d7da77f91ed85a80b1273574671890a15a683edf863de744379b3fbda1590b90e1e0fe4d1ad56c304d720537444ec5e0f55e7225520dfa7708543bccf34c05bf235ee33adaea94c0a376d83653dea44954c48baf71b7789373f5f5ad995a73db1aa8d8db61934527f59ad6dff0a8955d93a4cde06ca14f4585e120207d6268406c400d8e80424a890285a20e511fd02c7d9a7745a7225b2341bb949136a43446c1bed4834b83d89a5af7c243ca2748b66f8ab571440dabe1252cb3e576ebd211c5946ce7ee24cffca0be6c51d228950a5b6759f08236e37a0bce231e4b125fd8b1f6a5846c273ea9d5766e2294653af567e1b6de55331e0b3172741f84741ba74a3eed2abf9a43e8b91d29fb67c371abf3405b2d1a81536a85b8864863bc5b1f3e48acb0866d9fe27a5802a0c9d8f71a5b5044b0f269d77f4bf2a48e743884f0f79f622390e04842f3a7685b4c176a27ccc67f6a8c32599c81476dfc55f7c23605f81bf22d22171d7d504405f887507a068e63ee08d0550fcf7a3503aefe9995b605b875b77e4f90d2e4c951ea7771fbaff8aec8c9952fe52b1b09c49fd59739b6e3716ce08ed0437c44e5cad63293c4c2b2e1fc3f4195786a7e79b0d0e0bd0bc275acc495bdc900f670528bc8a9f5de68f6381d3a6e331f2aee3e211f0529544695af5e66bb543320faf22640a9728697cab7d83fdca2912b7e7094e0907d73e9f72d7879e1d325bd65909847ce1cab7f0ee907ea93aba9143dcff27673c906385b1404a9714dfdba3e2f68d41ab1e7be2ad797e06f3cd3ae3d1b384dfee9bf4efef64af85897619d75f8ef6459bb51a50c24e216d02db60caea1be7442ed420244bf9d42e6b30ac4b7bcd415e6991d9e43d8a12f15664eb9bc0de55f0418325a05db7dc37501a381d4b27a5274de8ff4292a0a83b1f558e40db1bd9ef037945a933388b25e55d35c03525ca2431eecfd4293e2245821443971f27f254a0dad6c9b8e439085698a12415d6958663e51b08f561866e5034fe21691cfee31e9621f7684b85f85f736a5cdfd8f40ef32a7eebdda5781c2de96eeb48c28cb75f034456c4d025b1876fc88edc23abb2947edfe9e68728525c3f851714a07841ae0e240ebf6d72bba8f4c68808ea21b0c7e246d914c963b8deb59cbdd5d7b7b33f262de63ae43be1f19124a1c5faf9e87f451a104dc4c7e1763c9d412957d638000058f9336e37d59b9e6d336a90882e5ede1825d72da1e965039c34bff20917005d7654bf45f0ecef7e1a6bb5dd6be561f74829fb6cde69bf44c95266327b2d764d62e564cbbebcbf4e9004d69fdd50817035ad9fdc0bb0cfbd71ac900a854647924e51934c1053b769e947d77ea0675c5143ccf899713e694380448440c68f2fbf45668050d97b675d533ac677c475f2d995ace3e4e4e8f6b2252af919c64d828e88b602abbe552055adbd47f625b5e39b2e727688d44f090e17b019e931a79350962ab63fe304e26b969a3fc13b07af949d8780931465fd9b93ba6a2aea74560c4b91cf0b3528fc00b53bd039e24edba892c963bee1f61b04491bab1403f1cfbde48cf7c562d513c212e64aadc4b802b7f14789b20762802cd24a229207b4beb263c96621b4b6c930b78f3b3d33a4258c3023ce2d5cf4ba2a61ec2f4aad5a7166d7279eaaf257dfc92c28e15c7806d280ae25238638c19810097a10bdd40c34b19481a7640a66f16c08ed69e158eed811868bebb64d66b8a2f5ba163d7ef1fa7201a174d4d0c1589160db7c397804682ef1e817388be8c0e5ae3e56a056c7ef3872d8e56f1aca362c826a50b34df83c4262b1e434e1407963fcccd53a5ad690ca54d756af912ad7aa322d96bf6f959cbe598b9c3c9e3339d08cffa73eb449adc18bf5d3169b73d957f873836e29ddaec4f82947372753026afc0dfe6ce131522fff57a999606965e383253f46d698609f97db042027cf0498e92786b2ff72c626b6b0a50c6db05756a4eb345442cfa6f59b7892d9da936c65ee8d56e2e062ca53626b080a1f4e95eecc27e719332caf9b8714fc568c68947d0a4580b79488173b89d1835b5bc4500543640a98ec32ea4cd77baf495d6f7a8d90b8df62f8693c5e7645c1dca33ce4d30ebb878212d0e932abfd0e533e801611f3c71de756ee51cb0456b3c5f53b3750ea84ce23f0e84824e612a4e12fda77b7d91274d609859a7aa405fe0488a8ba62abc44b85a1b727e4875d70d7edfa7e67fec67e5d3e9f44e224e9dc65b7f5808d1b53777ba4a713337e6feab80f82260e72e18d49abbc6c377afad5059c47b8b01834042412d4cc809265e07dd879677d93ad0e70fe79e906ca4e0ae7250a2a9b2318f8b1ca9f1753ae4743c9626b5bfb011f061ed898dbe2975a83c7f2d6a42191cec73931cc0b6d2cd619e9f03a42defa774beb1af2da84187eea6f2b903ab75354f3556f9740088313939acdebf1324f75f6025d9af54e164d9d64002690220cdbf603072df56c7234732ed15d5746cf3e0634dc9447b06a3a97f0ab1e59324ad52385ee397effe037ecec978d5b30dafb42a2303599eca69d86af58114680953303ddb4d1a720f68fbc4b7b414ba01cc1f1ba779c2929860c224199369bdf436affe651a6be46ca3c12685e88db3ecb61f3de3393ef961c53def57235bea878d3a4cb41e7fedee96f2fc64615aba58cfd6e5efaa39f2167f90571a8b023999b2a6c7e069b284282568a991a6eeab79ada57ad0b68509349716def3d4bc3446e847d3ffc776dd41bde91ab2b0531903f802bb86a83ec0ac4c66f8a43661dd5f439be22837b82625f2caf023e303913eeea17e2c835be06c92820014b2532a61d73ca48d2049080b6b91767f76c8c8ebf63bee675d18167d77a4e926d674c237ea64739518c2fced5669124694f8b6387cb8cc81df57508d1739348a0e782aea4d5942ee51a72715845e6d40ec29ee73964a5fc46f1302d76c85c6f7850145a6ba454149b60ded526945f60d1bf589fa6515246d4a361c29d7e0217a385e9c5b38995f4c68bb8c5a8b134fecff9fd87caeda9ae50ec52a2d4e773b86ef0785769c87300162288267ed8c0e37c1728126019779b0d4b7d5d2c6ebc329eaafc060b1245fc442eabcf0334396d61534a4635fbde28ec58aee8cee0d43de2d3b549d443a44e8d37048e60b54437f3bad3a18302aabc9c6c724cb06a13c41c58db6c2cd79bd281df896c4e1cf1826c972033b52382a2e1bde727eb3a710a3e9b9e1e5d769ce0b2813eae3df1643eccb036369aba91523c3c00484dbfd5ccc493f6eec88b20fc6f5e0df82c750e5124a229d224aae7f1b9da5898bef5b9e70aaef4abb33f77ad2a3c6da261f9e72dbcdfa6e38861d930b8d321491fce94fa7f3af19364d9e7308053a351fa8a6a99a4fec6b4c0f63bd62a60786f632f608d10167a82cacecb5e80081d59229122eef9aaa095296b82faac3f5c0e22a12a6a1a17e66b8d500fd931cb8247894ec70abb69e9b7780ee0899023b4b822e229bba3200bc319dac72000eb378857feb72a439e7942473292aee22c586c777636ecf817547ecbef70a147c4af04a33af32e23071066367484a74ae272d2edbbfc2ede2feb9ec822538f1a5f8203067cd59c1f703bcdae893f0774ae8c03749d8ba7a4da963a7058ed14ddceae6f64ecc203fcfda7d5c8d07de9222d54c7204c76498667484755fef3c9f64a6b1f41c66da153972da40f6215ed8ebb94352ca08c548509031589cfab3abce8a206afa0e2fe4a0a9e896ef191f535f55c84c58dc30b81379d7b9a652510e09cd1d0b54a036f5faefdb3f760cb024fb02584218ef0ab4f1df50c497d801e6b8b1482a272020c1972a79cbcefa6d48ca38e2fc59b566a90953fad311df3a71548f96d7957e0f9a590a7c6b0b389181c638e1c6fcbb7162acbf5e31aba42a8d16a52d7453869a2f41039b488438a8dfcc511db735f7d91d92f0d2b788c70d8c5f6a1860717196d722866118a964b4fd7b93850f3dabac87fd4ca000152c7bc4e892cfcb8b8d58f52788c193d1b157981501b5ec978b0de6cc869d4bd64b2ffc8bb89a2d411ded2e0a69b0d6ae891d587ed724659c2d0ac4ce1b58b2aac52d86ebd69c23680ef4914cb3f9dd02b21d766bd20efc6857db79230e967049ffe015333fd88f9c3eee7bdab09c2168256deeb493580c66f311e1e444aa0e36f0df53ead62878e18acbd8ae5f18d7e12ae38f18cc43441377c71370b161c66a4103738200578aa2034fb695759f0a36ce41e078da86c9cd9d4f100202372957c12092029cca0ad92baa0c0cb511f4e9db4fee83d7875787fa283baea7bc704881ccc498f0cab1a4a6a38fbc2d6752a6916010c8aaec46820d2cc8d8deb7fec41b65c2b1f41905fab04fe56e9170142a401a9e896f59472efa5cda6a6e74808bdcc6d4e3064be99cca6d3d58d3ea059420c0dd24b8e775ed030ad02cc35532fce67ac3519f078c33f5ee01c88bf540459b3d776fac0de5fb2388423ab05bff6bd400f96052c95cc88896ab54a16b2378289202ea80b1dc5601d654ef5e25fb11a4c5d2956587757241084a54bf85a13095c8ca0d2e29f380a6d31b68dfb8b5d195d6b11938373e53425b68bd584850e0899462c94b4daf66d3bb62306c2e455c87dc4bae95e5db6a049249ffde41ad3507e61c955bdee2f9e3df9bec5d79a9cdebc107a0cb02af77a7bbbf6627738a6bb6c997fc7bec24660b50ade3b6007831e002b5a05f8182c492a785d35449c336569d2bfa92ba15c06c12fca4ccc21bb855cd3143b6e3adcdc9299edd06b7f9b833bc922600bd81e075e8002e2a8b73cda1ad1f483c1858e7", 0xbf6, 0x6, 0x2, 0x6, 0x100, 0x2, 0x3809, 'syz0\x00'}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7, 0xfffffffffffffffc}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 08:51:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x2) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x800) flistxattr(r0, &(0x7f00000000c0)=""/159, 0x9f) bind$packet(r3, &(0x7f0000000080)={0x11, 0x5, r4, 0x1, 0x3, 0x6, @random="739bb60b6e4f"}, 0x14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:51:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x9, 0x4) [ 238.738166] chnl_net:caif_netlink_parms(): no params data found 08:51:12 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f00000001c0), 0x10000038b) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0xffffffff, {{0xa, 0x4e20, 0x7, @remote, 0x3}}}, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 238.868399] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.875103] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.884101] device bridge_slave_0 entered promiscuous mode [ 238.895798] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.902390] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.910432] device bridge_slave_1 entered promiscuous mode 08:51:12 executing program 1: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7ffffffc, 0x8000) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000180)="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") r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 08:51:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pause() ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="6d2bc8ec01ecad79606396df6db9d6f2d011c86b7aedd705a91046fb27c96f4abc981d49ba3186da707f8f6e90d021164d3dca5db8eb7bd41893cf8ce1a7ab65c5ca109b0e7dedb5ac27b986a682cb68d57090b22dc080e4d0fbe5ef9a380e4838e0b3670dfb34364189c9fce21736655052aca4886034799048f2f0c55092f102f3575f4cb329b627b8ad881c6d019af600d3836c8bba6b7530df494766c63d5c71ccffcb7ed1d890ad392d49d98fa83d73fec7a233f43f1ae825ea720094e4be9a47409a7aa212") socket$nl_xfrm(0x10, 0x3, 0x6) [ 239.066077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.105553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.191113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.199556] team0: Port device team_slave_0 added 08:51:12 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) [ 239.233449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.241840] team0: Port device team_slave_1 added [ 239.252758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.264327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.386033] device hsr_slave_0 entered promiscuous mode [ 239.542355] device hsr_slave_1 entered promiscuous mode [ 239.782950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.790387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.827301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.902060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.915857] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.929152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.936621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.944593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.958975] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.965744] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.979603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.987454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.996189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.004167] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.010600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.027735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.039794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.048077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.055890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.064307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.072772] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.079212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.086747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.126030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.133668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.146714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.153882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.162640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.171693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.185737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.204512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.213305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.227934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.239348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.247106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.255685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.263906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.272144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.286269] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.292498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.312461] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.331241] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:13 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="00de67fb79f444290520310764fd91ddcd43d707b1e83282bc", 0x19, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10200, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @loopback, 0x9}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0xc1}, &(0x7f0000000300)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x32d) 08:51:13 executing program 1: r0 = socket(0x9, 0x6, 0x7) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="22fcf2b7e3940e5e56e9b348971b30feb4ef87f9c3ae25128603be346d888b37c4f701ecdac6e8a930173f3ddc1c49a258fe95ae8927afb41188a154fb407df620bc05a5e41bc12eb5293305279178035f1476ed6330f3"], 0x220}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x400040) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000300)) r3 = socket$inet6(0xa, 0x3, 0x677) lseek(r3, 0x0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000640)={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000001, 0x40) socket$rxrpc(0x21, 0x2, 0xa) getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000040)={0x7, 0x2, 0x3, 0x20, 0x1, 0xf0ee}) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 08:51:13 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000000)='clear_refs\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/igmp\x00') close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000feb000/0x12000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000feb000/0x2000)=nil, &(0x7f0000feb000/0x2000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) 08:51:13 executing program 1: syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") close(r0) 08:51:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6(0xa, 0x1, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) 08:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x1000000, 0x6, @broadcast}, 0x14) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x4240a3c3) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 08:51:13 executing program 1: personality(0x4000005) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 08:51:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f030000004500000000000000090002000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = dup(r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 08:51:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000500)=@nl=@unspec, 0xfffffffffffffec1, 0x0, 0xe5, &(0x7f0000000880)=[{0x730, 0x29, 0x37, "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"}], 0x730}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000100)=0xfffffffffffffffd) 08:51:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000200)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000001c0)=0x0) 08:51:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x84) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000003c0)={0x3, [0x4, 0x9, 0xbdd]}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x1, 0x0, 0x4, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x101}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x4, 0x800, 0xb7, 0x9, 0x4, 0x7, 0x8, {r4, @in6={{0xa, 0x4e20, 0x7, @local, 0x6}}, 0x9, 0x7fff, 0x8, 0xffffffff, 0x8}}, &(0x7f00000001c0)=0xb0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000200)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000001c0)=0x0) 08:51:14 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x8) connect(r0, &(0x7f0000985ff8)=@llc={0x1a, 0x33f, 0x4, 0x139, 0xffffffffffffff17, 0xffffffffffffffa9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1, 0x2, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x1000}, "", [[], [], [], []]}, 0x420) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400, 0x0) 08:51:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340c7946caf0d8c000b0058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000000000000004fcff000000000000000000000000", 0x58}], 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101401, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x8000) 08:51:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x8e8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x378, r2, 0x801, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff53}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf544}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xefd}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1a1498fa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf000000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x218}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}]}]}, @TIPC_NLA_NET={0x74, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3220}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4216e92e}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa3a}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x14}, 0x8268}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x400, @rand_addr="c0ea65da690aeb2fcfbac12b960e95de", 0x100000001}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc58}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x822}]}]}, 0x378}}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x1, @mcast2}, 0xffffffffffffff6a) 08:51:14 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="1c588d73d811554d630af4fc2c3e09f610b7a7370f3f3feb642b186100d151ccde95b690101b5a2f045d6506e88c4d155d09ef64e5df80af93fc635ca705195e14cf61271ca76739fa6b6af80135f57ec9bf8c5954242cd741a292f158236c6b32846dc9e89d0f8763a118c83a7ae1394e", 0x71}], 0x1, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20200, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000002c0)={0x9, 0x4}) getsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000200)) 08:51:14 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sync_file_range(r0, 0xf0dd, 0x0, 0x1) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/225, 0x19d}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/42, 0x2a}, {&(0x7f0000000680)=""/47, 0x2f}], 0x8) r1 = syz_open_dev$mice(&(0x7f00000007c0)='/dev/input/mice\x00', 0x0, 0x40000000800) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000780)=0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x80, @local, 0xcf3c}, @in6={0xa, 0x4e22, 0x76, @mcast1, 0x4}], 0x48) unshare(0x400) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000840)) [ 241.828307] QAT: Invalid ioctl 08:51:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x201, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xfffffffffffffffe) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) 08:51:15 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = getpgid(0xffffffffffffffff) r2 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x16) kcmp(r0, r1, 0x5, r2, r3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x6, 0x18, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x3}) close(r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x80000000) 08:51:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x87, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x1000}) 08:51:15 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x189) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0xfff, 0xad16, 0x0, 0x5, 0x1, 0x3, 0x7fff}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000000)) bind$inet(r1, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 08:51:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='#', 0x1}], 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x74, 0xfffffffffffffffe, {"82e5635e814fbc632572606a572bf4bcc627acf2da1966c2f741b7a9a0ca303202c3cbb14638a0813f5f8f876ddd1195f9e5917c78122ee29b1cb356815bd52c56950716dd4b9110a4da3e1eae148dbab5a3558c8a06f0f832"}}, {0x0, "a1e068186d9bb96573c14fbf7aa8f260d82d2ac905817c10978be32950b44c1e8feb7c71461361f90f0570fee83c"}}, &(0x7f0000000000)=""/22, 0xa4, 0x16}, 0x20) 08:51:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x33f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000001000)=0x18) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x7, 0x1, 0x4, 0x1ff, 0xf, 0xffffffffcb3e06fd, 0xfffffffffffffff8, 0xffff, 0x9, 0xfffffffffffffffd}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:51:15 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002980)="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", 0xfb}], 0x1}, 0x0) [ 242.567261] QAT: Invalid ioctl 08:51:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80, 0x800) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000180)=0xff, 0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x14c, 0x676}, 0x2}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000500)=""/233, 0xe9}, {&(0x7f0000000600)=""/211, 0xd3}, {&(0x7f0000000400)=""/112, 0x70}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/218, 0xda}, {&(0x7f0000001940)=""/236, 0xec}, {&(0x7f0000001a40)=""/122, 0x7a}], 0x8, &(0x7f0000001b40)=""/4096, 0x1000}, 0x160) accept4$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x800) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000800)={'ip6tnl0\x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x800) [ 242.653765] netlink: 215 bytes leftover after parsing attributes in process `syz-executor2'. 08:51:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x80) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x48, 0x800) fallocate(r2, 0x20, 0x1, 0x80000000) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lchown(&(0x7f0000000100)='./control/file0\x00', r5, r6) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r3) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r0, 0x4) [ 242.722471] netlink: 215 bytes leftover after parsing attributes in process `syz-executor2'. 08:51:15 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') getdents(r0, &(0x7f0000000380)=""/407, 0xffe6) 08:51:15 executing program 0: r0 = userfaultfd(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0xffffffffffffffe1) ioctl$void(r0, 0xc0045c79) 08:51:16 executing program 0: r0 = epoll_create(0x2) close(r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb, 0x6, [0x1, 0x5, 0xfffffffffffff04c, 0x3, 0x8, 0x4]}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x7}, 0x8) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x9, 0x0, 0x37d, 0x4}, 0x6) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x3) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 08:51:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sysinfo(&(0x7f0000000300)=""/4096) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8040, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x101040, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x10001, 0x4, 0x7fff, 0xc4fb, 0x5, 0x8000, 0x10, 0x1}}) setns(r2, 0x30000000) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000014c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000001580)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)=@ipv4_newaddr={0x3c, 0x14, 0x400, 0x70bd25, 0x25dfdbfb, {0x2, 0xf8, 0x101, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xe}}, @IFA_LABEL={0x14, 0x3, 'bcsf0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x141}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 08:51:16 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xa0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xfffffffffffffff7) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/158, 0x9e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00\x00\x00\x01\x00\x8e\xc2\xb6\xc0\xaa\xa2$\x92\a\xe5\x9c\x9135bG\x95\x1dXb\xd7\xbf=\x15xE\"\xbd\x84\x14`\xea.\xf1$\xbc-\xa09\xd2\xdd\xbf\x9e\x8d\xa9\x7f\x81\xde\xf4\xc1\x01w\xaf\x1d\x00\xa4,\xe6:C\xdc\xce\x807\xef=\xe6\xa680\x9e\xd8\xc4\xaa\xce\x83G\r\xd8\xd1\x12g\t\xcc+\xbb\xbb\xed\xd6\x92\xeb\x02\x1dJ\xe4\\\xb0\x92\xd1\x1f.P\xec\xb2\x9a\xea\x81\xa2h\x7fq\x8e\xb3\x9c\xbb\xd0\xe4\x02\x01,s\xe5\xca\xcfe\xf9\xa0@#\r\xfc\x0f\xcbB^\x19\xda\x15k\x8bx\xe7\x0fFM\xe2\x91\xf1\xa3Ec\xfe=%@,%\xe7\xd3\x1d\xb0\'\xc4\xbc\x03\xa7\v=\x9en\x1d\x16\xb3V.\xb3\xd8\xfd_\xe1j\xbfL\xbf\"p\x8d\xce!\'\x0ew\xc4opE\x87W\xb97\xbb\xae\x1d|\xfc\xbe#W\x8c\xb9\xbe\xdf\xee\xee\x91\x80\x8c\xf8;\xec\x87\xb0J\xa3-+\xbe\x03X\xc4\xc0q\x0e\xbd)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r3, 0x0, 0x100000001) 08:51:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000900)=r2) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x4000040000002, 0x1, 0x40001, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x8}, 0x0) 08:51:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0x143, {0x0}}, 0x10) r1 = socket$inet6(0xa, 0x7, 0xfe7) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3b4a, 0x101000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:51:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000016ff0)={&(0x7f0000000000)={0x14, 0x12, 0x3ef, 0x2, 0x0, {0x7}}, 0x14}}, 0x0) 08:51:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030207031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x38000, 0x3}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r2, 0x20, 0x21, "fb447d844b1e4c12cd0498d042fb386fc96f8b1a8a01e478b525e5d0bebe1b4eeb"}, 0x29) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:16 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x9, &(0x7f00000001c0)=@raw=[@generic={0x1, 0x4, 0x1, 0x100000, 0x59}, @map={0x18, 0x4, 0x1, 0x0, r0}, @jmp={0x5, 0x7, 0x0, 0x2, 0x9, 0xffffffffffffffce}, @generic={0x5, 0x8, 0x0, 0x6, 0x3}, @jmp={0x5, 0x1, 0x0, 0xa, 0x3, 0xfffffffffffffff0, 0x9}, @ldst={0x0, 0x3, 0x6, 0x4, 0x0, 0xffffffffffffffc0, 0x4}, @map={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f0000000080)='syzkaller\x00', 0x80000000, 0x5e, &(0x7f0000000240)=""/94, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r3+30000000}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xa686) 08:51:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f00000003c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x8d, &(0x7f0000000400)="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", 0x1000) 08:51:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x80) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x48, 0x800) fallocate(r2, 0x20, 0x1, 0x80000000) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lchown(&(0x7f0000000100)='./control/file0\x00', r5, r6) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r3) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r0, 0x4) 08:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x0, 0xff}) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000140)={r2}) r3 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x8000) pselect6(0x40, &(0x7f0000000180)={0x1, 0x8000, 0x20, 0x7, 0x1, 0x6, 0x9, 0x10001}, &(0x7f00000001c0)={0x9, 0xf09c, 0x7, 0x6, 0x9, 0x1, 0x7fff, 0x856e}, &(0x7f0000000200)={0x4, 0xffffffff, 0x9d51, 0x2, 0x3ff, 0x80, 0x3, 0x1}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={0x1}, 0x8}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0bc5351, &(0x7f00000000c0)={{0xdb11}, 0x0, 0x0, 0x0, {0x0, 0x10000000000}}) 08:51:20 executing program 3: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x4}, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x9}, 0x28, 0x1) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xe8a, 0x8d00) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300), 0x2) set_mempolicy(0x4001, &(0x7f0000000340), 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x8, 0x1000, 0x0, 0x3, 0x81}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0xb38, 0x8, 0xc4, 0x6, 0xa6}, &(0x7f0000000540)=0x98) r4 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000580)={r3, 0x5bf, 0x2}, 0x8) getsockname$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000700)={r5, @rand_addr=0x100000001, @loopback}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000780)=0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000840)={0x9, &(0x7f00000007c0)=[{0x7ff, 0x81, 0x0, 0x8}, {0x0, 0xfff, 0x4, 0x2}, {0x2a21, 0x7b, 0x8, 0x3ff}, {0x9, 0x5, 0x2a, 0x7}, {0x0, 0x9, 0x6, 0xdbe}, {0x9, 0x1, 0x7, 0x100}, {0x3, 0x7, 0x6, 0xffffffffffffff01}, {0x0, 0x7, 0x3ff, 0x7fffffff}, {0x800, 0x7fffffff, 0x6, 0x6}]}, 0x10) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000880)={0x0, 0x80000001, 0x3, 0x10, &(0x7f0000ffc000/0x4000)=nil, 0x4}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000008c0)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f0000000980)={0x144, r6, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5991acdf4cf6b6afbe8051a6698a97c9"}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9090}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x5b2a}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffff000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20000000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x1}, 0x80) io_setup(0x0, &(0x7f0000000b80)=0x0) io_submit(r7, 0x4, &(0x7f0000000f40)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x7, 0x57, r4, &(0x7f0000000bc0)="ea650f605e3e4681d38e4fd8a9f58410a95b5723f2efe88dc9df7b66b1c74f7a4b2ed2af47d8629f8df612f6d4437f530900668e548671cc57aed29257dde0dd612bb2411eb3807f73f4138bb5a7ac1e12b9f050642c50fed235a95e5aa1f513b701c211d8aa070266faaf9c33e2c6b5da56efdd58211b67dcc61ff14e1faa115bc64f850c097091aa9254622191472a19359753daf08dc41978c18ded74541c3e5937bf26f254e659f93339d59a19595f81fa16590e8e2c8ff9fe56f9a9", 0xbe, 0x8, 0x0, 0x1, r4}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x7, 0x5, r4, &(0x7f0000000cc0)="8064c61ceab8e3bb5dbc9cf8cc046b32c1da5454e7263318c705a94a381c92a152c2d944226a82898ed753602584df5c97299c24f7d2d4f6827a6b0e2671d7253a12c08f49875434f1502fff5c88d3d7f862b03e57415ffeaa228e9d66517b95d56c044818c76566c00a283675b1625a68ae9c235b0ad62655e029d93d978e681eb05d210df3", 0x86, 0x3ff, 0x0, 0x0, r1}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000dc0)="66426ed14c08aa26013177737d9dff989b63af3a4818cbebe435d29de5e5a9f5e056fb8593c98f0e1b6b661124dabfac3706f9d1112727f2e344720a217eefac466ae708d75783104287610adf51edbda102936e31b71953755ec34ca4a2892c714b882056c7d9cef8581643bb1beb349b13438906650823437ec74097ffde4ca6f4b4d8c939e51bba67aee8304eb0ba024c16d78d3caeb67ecd5b3fba896447b34c34", 0xa3, 0x8, 0x0, 0x1, r4}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x7, 0x1, r4, &(0x7f0000000ec0)="f559970ca3943f528b328e8414168d704dc0770efb61a2", 0x17, 0xffffffffffffffe0, 0x0, 0x3, r4}]) bind(r1, &(0x7f0000000f80)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000010c0)={0x12, 0x10, 0xfa00, {&(0x7f0000001000), r8, r4}}, 0x18) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001100)='/proc/capi/capi20\x00', 0x0, 0x0) 08:51:20 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xd5, 0x80) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)={0x4, 0x0, [{0x8c2, 0x0, 0x1}, {0xfffffffffffffffb, 0x0, 0x8eacf63}, {0x1}, {0xbe3, 0x0, 0x93}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000140)={0x2715, 0x0, &(0x7f0000001000/0x4000)=nil}) 08:51:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009e7000)={0x0, 0x0, &(0x7f0000329000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001c000905000000000000000002000000e731f9f65cec7ba289a634a18b024322bed3faf063c6e283363c670bbe56b28d5d22ca1498e086e80bf1baae864fe97a3ac3841f3966d4b2e837f980bdc3fe19bffad29c764f3bfee5f2fd763afac5ecba0464e797ec8ae896ad43d39f993776cd36eb9ea7649f1c108f630bf85bd90b25b2f4ae3adb749f05152421e284a9b8fac22fbf2c57a774ba3f286cdf8113cd263d64af2ea5b6bd86a37a0d2b9b3e169ba656ebece0ab32c6f80600c7db95f26f63", @ANYRES32=0x0, @ANYBLOB="000000000800010000000000"], 0x24}}, 0x0) 08:51:21 executing program 0: r0 = socket(0x40000000002, 0x3, 0x1) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000000)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x4, 0x9, 0x20, 0x2, 0x3}, 0x14) process_vm_writev(0x0, &(0x7f0000002200), 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/178, 0xb2}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002580)=""/178, 0xb2}], 0x3, 0x0) sendto(r1, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), 0x4) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000d80)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) r2 = semget$private(0x0, 0x2, 0x40) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000900)=""/245) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000880)=@assoc_value={r3, 0x7ff0000000000}, &(0x7f00000008c0)=0x8) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)=0x4) sendto$unix(r0, &(0x7f0000000080), 0x7fff, 0x0, &(0x7f0000000d00)=@abs, 0x51) [ 248.042617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 08:51:21 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xe0001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @loopback}, &(0x7f0000000100)=0xc) connect$packet(r1, &(0x7f0000000140)={0x11, 0x1f, r2, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) [ 248.216961] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 08:51:21 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003100817ee45ae087185082cf0224b0eba06ec400002339e00586f9075b3f00169148790700d90080e230", 0x2e}], 0x1}, 0xc080) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40, 0x2001) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r3 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r5 = getpid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000002700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)={0x11d4, 0x13, 0xf, 0x624, 0x70bd2e, 0x25dfdbff, {0x5, 0x0, 0x9}, [@nested={0xc, 0x20, [@typed={0x8, 0x51, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="ded1e53fb9c28b0542abef6b10e9581fd6d5cc03b813cd1fb61b198a48c27f765f9e7a96d7d49fc33ee90be5cb651d25058f3e79101d5ff256e52c15de6ad4893c6d604e8d050d6baeb2d4bc", @typed={0x8, 0x25, @pid=r2}, @typed={0x8, 0x40, @pid=r3}, @generic="b2afd1bccd953d631f3f12fd0d2b7726f2d9e68a1df6305725d648ddef76f7ee22f5fa5b9e5a44bac2740d0c150c0473dcc3b8deb6d839fba8ed98", @typed={0x8, 0x4d, @uid=r4}, @nested={0x1104, 0x2c, [@typed={0x14, 0x94, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x2f, @pid=r5}, @typed={0xc, 0x3c, @u64}, @generic="cc2586bcf888fc053e78f6b8492059622aa4e192a89bc84b5f7ed4f993e4", @generic="9d2af6c47f88fc7fb4813b68cc0bf810339018d557792c2c356572835bc63731fd8ba1b8964e25e7302a874926c65c42390d4b46216a0ccd6112b4c425c6ed70bf67492ce025f19111e9f6b536f6350bdab17dbd20f198fe403da7aba2282dfaf1d021615e14f468ee80c0a95181d3f7c25bac3f658e151dccd464d9c31f2157d675e2aff4587045870b916c689847cf2605eb6883f1fc9adf75ddb5138ee4829ebb92659ef23e3265c021040d1249328bcb", @typed={0x8, 0xc, @uid=r6}, @generic="e874ff962851bea96e2166af992fc3e580c7597bdf7305d4fe5354fd124560133b048b769b64bc19b8ff71e17c41a18f52c49fe3baf3de3c65bc294aad2c280134cbad4270f9fc016762c8f48d7a57700d32fd87bb886c9ef6e4449b7f7f10f35b5b0fc6216e539d9f7182e55ac1745526efaff4742c9bd462c1fc29c1c459ac32f7f37de851f3b36b56b53cca7e1067e6b6f96d49c455c1f6ca0706e3700e5ddeb73e8276c8f138dadc062dc431196e7ebe3ab96ee0c54ea787c21ecf639f593935b266c82c8d0689499e782a0dc1bdf8a90f35da9b43f7d5d502b45201f3dd55860ec6f788c0c557b467222db879e41592ddd2a250ad52cade4633fc629c80dc6ade59315a578fd875cbd7f78a74fd5be2d09ef16d0b801d7c2d7bbb9ea29fa939a60f54186eadc197c8ca7cdb41ef95a360da6275d506342f16a3ae74c20790fb6fcb8a158b9e9a169c3fd41a67165ef343fe604371860bf2e9aaf4acbd9bb108e045a82cffe6c54b4d82ac9b9029b4ff5243e4ed94d95a97fa7eeb99396a0d6f0f09569fd07d670b5dc57421422da6c6dc436d9bee1daa2fd63d394a3292a34f8304665af8e6dacb2280330fa574cf621205baa7c57dda93725452ab6144f5c7e50116b019d399eda92c2a9dc4b20efe5b785438ecf450b52ac369bc1faab4aedf066be676f47492f5f34c51413084002837f3f17991e6b9137c1696a7f9a4bfe35fa59a1208fe0a43d5491a2e70e4b62dfd7b8831cc71886a23483d12808ec74b68e5c093116b85001f78567d187c5f4c34f4d6b629402635bb09ae4002109ab073239501a04f5a0002193c77455bcd3699caf417b98c82972fc5b07f4f8b5d896c4f1eede0a771a282d9b8923d630a84bfb8ad00fe3a1a495fc80cafcc2e3f75eda7a1074cd9cc7977bf8c288b2fad52cafc35db353991560af19d2377f953084c3d6a9d5680722463b890ba3fc5a1d63f8dd2f8eeca1e66a100430301cfdf2834730e4565ee5c79cd15c6008833a4bc592db2857c9596176bf08349f7aa027c43ca47ec574b05f2f5427a240661ad1c29cac0a86cbf7b98d8645bae20e8c3839effe42a536dece6d7ae300425b8df79523f6be8ba8fc1281339e87468a6971df62a088eba150f00953109fb0b2a9efd260428b768e66d3a53206c33d39e8b2543bcb49c0edea849637482925694ee6d53c3d0e7cc7f968dfd64b5bc54b0392767f42183ef2e575a8fba39adda325bfb7ad95b9f0a5dd5ed5d217c573b760919d8d8265bc19502e4c63b0afb456f8e19d7637da73b7bf07028eb8294b9879e79dddf88d4764bd5d02b2459b4816a3d516890aef0a848691d190f762c6b47a6e67e6b8db9bd3a17a1133d906db70022220d2107e8a0fde9da64664f310ef843ad12f9fd2fec87f35b8b8c32b1efbd8646e9dfb965968721432b3f740dc755e4b28383c2a78237e2fccce80ad07e82fbc83d46c56104e7e04139830f75f9ec9de08f03583f81a839ed52b0fe9b82670110712e16fcdf7040d36a5150b4afba0aa4680c7a1d2bfbdc6187a4629db8d3c7c21835354682c7f12460f91b7c3715784d12edd6d9e6d6c26cd6179325a10add37a2ef25eef477987aa3ccccba3ba27dc4e13b6d6d0a905df566b39e95d49ac33e0daf8e509be8cabeee747b0c0cdf1f023d6d651df7957cf2896463c8ef87bd3844d1f64160f8e30595dba4a93fdef3aaa1877d8f981aeaecf7d1a1b48f76cc669e2c6c8bf4d783776a1fec5c9bf77610caae2854c16c77609af18fda60bc4b0daa48d433697dddfd4d28afaaab42c6d383547c0fe509ab84fbbcfab4d3692b2440557bb171a19e84fc10eb0ba05dab2f3c4c8c2a506161ad57008398a89da8f70e4288d4d418bfa4ddd6faf54584e345dab91b6d47e4633515e57556155dd6336f29b5e7dda794b4c5e25382857b5765c1fd5f89b36faec9d291fd4035168eca8d7ed59069a7fed6a6bf8bfbcc3827d361ab7ee00304782dabadc7d8e4da9fa4c809f2d65378cbb116d2e6723360bf06fac24b9d2f44322e327006d2a0fb4d72c60e54319c8e237a563e20b77829ae252c6655e570b75372bfcf887edb9bda6e84fd2688ec6d07480d7429dd2a998fa43ec5872e20f6bc49b2741b31cb2a114e73475664d0b2dc9f4c1d864862ff3528ec321c4a7e3f4d0822a6dc3014e8942f64324425584f26c59471e866fb7a50aa90cd0f39eb8942b1c18c7da20cc280b85144342c283a3cc514a6319290ec4bbbf00b72755cc7744b311087e9b2cccacd24931eb1f469278e748af33dabfa0f59b732d0371ebfa3609cd0b3d205814395ac865f647194b1e84ce206f72dd3f71ecee5bd5739a2945186a45a0e62cd48990277a75d5143d8e37ffb617692ee7f08b043271ed12fd95255786f9e45fa22d83b3008cd64206892274ded3ee719495f609de73b075ffbf992ea64c1c15560511552544a5d0832f73f8c89c420595fbba9f16a311949636dfcac09fd78eed79d53cd162317ebb5aabe2e802811eb2c4ebbd8654efa4ca46503afe576cf20377afae2747d436244e3e3c7501c0f089235b6e2c1dc3f433c1d96362578dcc8e0efd6fc5803116f00add1aee9189983d24b677998f6989f9bd6b7a381924edcf9f603c53edbf23ac5c174e1ba322c79a04d21a1a304baa0ed224b6e3ec7a6d71e50af33e342d9bd43a07088db532fb0b080e138b1b0c5d24108e8d07baf95d5cb056057ba916ff84772278099a092461222521de5ef42b478eec9f45276d36822ee32662a04c666e49f35a9fbf51a9d60e4d69bbabc3d13ea3b24258d225475e3d6dd352e50e30635a1b91de630fae929c1fc9332574ed636dda407646e9ec0fd28c59bc7bda9e4fa793fe31e3d5e38f5d2609f6a45674919e71bc50021235e5ef35c100a02dc1dc6fba424665d9f7e4564e04fc8e43497d504b26c452bb7ea761732dd6aad4a478b4a91c01350116c6c1eb45e2a79facdb9b321eddfb442aad14692bedd68a8753ee7f43debe3918404e5282010bd1a4042e8685111ce1bc0a8047f65c6fb53e065829434d53a41f682ae1dbe6ccecb1c6f052ced2ae816b06802c41565d9eb019855ae19630c9be191bb11d2cc1659e3447982af6a4c6d5d1337b671ceda596943ed78bc31fd71e3c2d921029e49c36ac6816fe87b00765e320d6b36ff2b50eefb371e2b1dbbf64c93b2bc9b8d67f27857bc45142c48fe42832c39a4f1839b27b9b6d9057df75c1dc9ae6cecba99ed833650f2af82643880113003686dcf66d0dc41340803e83a6dbebe90434c1162d81758e608e628b3ffcf5ab6349926ed678e14913c30668517a51f089d0e84f7adb487f69bbe8b3fe909c0ebcb814165af7877e2a115f1a06ff98c1ff80cd8b44ddb4297d9b3bb04c9feffc89d9d53205f2326afb86d21d6aef55fe64141063e90fefcb8baacb10221e659aa76c27e3eccc941b31606c46be8fbd07b5c0bfe7886d84ff92facb2e894d7948150adbe501fa5b85a3ce296c50dab34d85a75897a478c8e5cb683d8d58f33720c04457707070a37094b3babb127de13461de7c5fe92f6e30899dab291c151f309772dfc603aea7f3ddfb4bf8e1165d64a1e943338141582aa2b7c51607e0cfb1496f080ffd2226bf9eda59c019865e7ccbd25aae2510b0067c22b585d1e449cf4be932f189879d076cc39e012ddc1cceee98ce8fc2445321bf6aacf2782406abbd05ab768f227f46b15d81cc434bc6a5f5611e98b7f96933ce3c33950fe62559d29fae9f57b497f66fe36523a492dde4f9182d2eaf564d592f5e4250b4dc5283c51ee8b4dcada90bccc0bbe1d6e409bb7d5efbc4cf780ea2e93cb486f3d2e8e8e59c4b473b76ecc8ce4133d37ed7a00b4910ec8fe93070e096b0bfd566e112a999f56c96ae0c921c231f0c4cf573e513179d31094760d37253434515b1a29a229abf6d2c696e8a5fd6ba67593227d63c6d58e86e0a4b36d2fa72b211ca2481c4719f8ed9c7b018e3fdc29ed3522582dfeb2e0b4eac653925374ee1bfa33a6d11ecce97699de882a2c847d21a4f1d10137812586a86f54bfe5a31537229609fa70e06c270fb6da1f3799ed07ecf031ac577669483b9f4219a4ed7a109dd564c0d2cc2578b967c0cb9c3fcbfea60ebdf399e93a5dc10cd42f884c27ea5209a4e313e9b77039790af511c35c693cb06ccec54ad5e5390252d02b7b574aa8272f2c663917546cc46e628c43856bb868ca4e879a3179024ff906a540a0170635ec439d52e42e2822bab7c7768de2ac4ccdf86bdba5955968dd81db6fe2f3e6b5b0e9c7f3f711dd5db7c14d2bf8a03a57eaa5ff35a96f599fe5e1d5aa1d8e0a6ab7feb37394dfa5865c0daa113ef12fc7d62176bda27335290a5e44c2b5ff7d69946431432ae7bcf5fd5ddd8f209f43d947ecee0591e80890c290c306370ee3f6e5da78647e86c193ef929f9a62a448886c53190413a53c2538854bb4eb4d85f9eb464347f7691a5d0a3c0749897ba902bc317df87708cac468288ec898291cebabb1b22d1852f53bdd4bfbc22c3ac714d592cc9fd1b4957eab26ebbc9283ec7c1b289e20023ed761f7bde603971b7e64918f827822a2d40258ab46507cd56a1bbe6777828427f54bcf5f04dc93da6134143bd42024cf238cf74dadab9b982f717509495a67f35f33f8994ee72d0062265068beb6b043095d48e555187467dd69e678ffc3ea1d26c76b72c6e8e7547b856a6c8fc13c9373ad946579b60f946040f270c0cd860c53fe4acd8f35878556bbbac5dd0554be5dc92c229112e17bb96d7b7098e5d7587ef135c0fc697ccb316059abaf07eb5e2a74001e3acbbc7f4691a5b46c12f2b0203eb3776274a12170dd26e9f923fce22f6ef05eb1f66584af4fd3dafd676e10e652ee94ad0cea3c1aedece333d8b3c0c24afbc3ee10f94fd0d10e467339c7e16a6f9de3bfd9c37f731e28739e08693ddd1a7b9bab601334f0e324645ba7f1db0a95cef5eb114e23e4270e5750b1df4634c97b58ac2bc6e6e4051828248c905d482e8209100915d8499b3f3b541f40a1f6b2042415a532d6279152b7a1d50b1c0778c0d529da832cd0a7b76d13313dec6c1fcd11b36700ee8a67c908be74f064b52d645bdc0698bbe12d395e4b6662e0753080263c72286d3b07a482b9d417311c158b7a4d89b21bd3a4137aa6415430f764d20a6a19f88735e85e0d1f44e690e58682ab2f78bdeb461cb21b710f8527da2b9cf83a17731f8a0442582c230bb8d72ccbceeed196a85df73cc2e08f5076a0a8e3b29be41bcd32ffc86547b15e7553b1dc9a5d50b442d83d25284b86df0307a2f5e997ab2649785e646cbb9571849be75683e534dcbd37ad15a25cd2afbba073bd5cbd833a6b0e90d9c0846904d4811215771ad8668efaba98e5c7f64025dcf3546ec6a38c025465c4de5c575d1802ed70ea27acc1b03ab920d530c478df1f60230625a6b0ee478e0e2eef975833383c7fd2ed464261229fa39e28e24313f1ad7b1207789fc72d563783b9b35ac2146ecace0d6a728b948c6f63386917208f64fbe092c1f18f84b91c123e905f7bf863d799f3516e730da054eecf5bd75a3e79ecfb613e0d1d2c398d73e8f81bd92624f82c2ec19ccadb45ca1f5d80e26982044f5ce0cf4d5016d967d4a7b7e8ce67d568df1c17b04c2e8cab786c331088e954cf166619cffbd47df1923a3d370041ba1a575d39cc97279f485d90b777a0f38b4607794ab88b0d0b88130acae3960d8f086b68a7bf5459"]}, @nested={0x10, 0x6d, [@typed={0xc, 0x31, @u64}]}]}, 0x11d4}, 0x1, 0x0, 0x0, 0x4}, 0x24008001) 08:51:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x100, 0x100000001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x2c) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6000, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) [ 248.445405] IPVS: ftp: loaded support on port[0] = 21 08:51:21 executing program 0: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bpq0\x00', 0x1}) 08:51:21 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) 08:51:21 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc0205649, &(0x7f0000000000)={0x980914, 0x20000000000000}) [ 248.793523] chnl_net:caif_netlink_parms(): no params data found [ 248.963726] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.970288] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.978466] device bridge_slave_0 entered promiscuous mode [ 249.015687] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.022263] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.030385] device bridge_slave_1 entered promiscuous mode [ 249.085754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.105903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.152552] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.160808] team0: Port device team_slave_0 added [ 249.167847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.176276] team0: Port device team_slave_1 added [ 249.182909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.191147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.375896] device hsr_slave_0 entered promiscuous mode [ 249.542888] device hsr_slave_1 entered promiscuous mode [ 249.693468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.701333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.762069] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.768598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.775671] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.782175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.794436] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.811993] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.950881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.975671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.003103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.010987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.018725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.035790] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.042367] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.067224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.074755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.084191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.092374] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.098820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.114176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.126840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.140743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.148704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.157241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.165494] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.172009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.179580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.188492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.208679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.221940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.233736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.246956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.256162] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.266084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.277419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.287309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.296179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.304648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.313289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.321935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.330173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.338922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.347275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.359152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.367155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.416694] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.435159] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r1], 0xfed3) 08:51:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x244000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'\x00', @dev={[], 0xa}}) 08:51:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'nr0\x00'}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) times(&(0x7f0000000100)) 08:51:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES64]) 08:51:26 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r4 = getegid() mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x40, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, '/dev/audio#\x00'}}]}}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0xfffffffffffff2c2}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={r7, 0xe218}, 0x8) ioctl$RTC_PIE_ON(r0, 0x7005) sendmmsg$unix(r0, &(0x7f0000003640)=[{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000580)="46094cde4511100eb8d5b659dae390c9c6244c10debd434e47e86b85ef6db6b97015e1d01f4e0192dd7c17326a473ba0a40add3f8c7cf1348c7a5dd636c5a568ca1e8e539ea0444cba2703eed2fc88038a20fe0fad5ba692af44a59b7b14a767130582d8a832fc3e8ef95612ce4167c9962c56824ef796256471d8a7bf12da04c02723c7a71cdf3b45b290f3546ada51a2d718cb", 0x94}, {&(0x7f0000000640)="3a6570424fc6e3ba7760c532b1b51879b57cb228922a75e5dcedde52ea37a5faaa0bd4a9570ba1a1c95c8015da22e839701034ce29fd4e51dadc8579da3612f631161b711700a7d21997bd7ccfda8defb547f06bbf73b97bdb2c8c11c27d50d2f5a0f280b43bc206f87d1f30bb9085d0a6ec846ff884b90f56cee01b8268e1e441e97a486fa1fe03fa8a15b7b54d969faf1d8b121638d503e14e1ddad30af17b4c91d8b014395703634b4c95f27582113be2f226b2199cd070e78c16e34ed1db3fcaebf51eeb11ae8134e65c41a4619e980aaf329bf7c541569116605adabab556172f1e29c8c168cba783256307dc51", 0xf0}], 0x2, &(0x7f0000000780)=[@rights={0x18, 0x1, 0x1, [r5, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r6, r0, r6, r0, r5, r0, r5]}, @rights={0x18, 0x1, 0x1, [r6, r0]}, @rights={0x18, 0x1, 0x1, [r5, r0]}, @rights={0x20, 0x1, 0x1, [r6, r0, r6, r5]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x18, 0x1, 0x1, [r0, r5]}], 0x110, 0x20000010}, {&(0x7f00000008c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000940)="dff910de06755609599b90a7f5fb7c1598cc40a9f3f4687d69c3f65c5a1cc0b0d0728cacaae19dd640f7c9e1c22e9b9e677afa373b058af94efa3ed86bafaa0dfd3732897f0a451e3990830322f67bbacd5e44b854c13a5280e2f4b02ef2acc47014310221086276a95ad9c31c814937ed5fe7161db35262e7d618b853cb9a5c78600634123d394dee54bd3423d2fc77b635eb643dff1d5ae4a451e882a7e1db96cb89504660a103c79941a827de116495", 0xb1}, {&(0x7f0000000a00)="f7a559c2a04d71b66d85c570afd64387246c84fd641987e5911cc271b0b3fb5665f939272af824fff796b5d33dd9a0c90e5df0e6cf0576658a5d3543d09e97cd72938c6cf60c8fcd", 0x48}, {&(0x7f0000000a80)="f0712427de6a82439be17568ad596a773734f034f2d02c276fa52a0c77330cdfcbe6740c0b94e912548e17452a42b75e65116e0a975cdc7d959b824d5bf8228875591dd11166", 0x46}, {&(0x7f0000000b00)="bbb7c5e55b9012b2e94ec34909519e3b461568ef2b98ee04aebb2a3533fe2f7645521d1261316677bf6e796d047b34b2d87817848713b6c7f296a1968e47c0e6d7281571e112d13b699d6f38d17165eecb304e", 0x53}, {&(0x7f0000000b80)="827b7f2ad61dab3b1525fef2fb2ac9182905d2337c4e64f62642652aef9040a9b3f79730f385082f1749fe6bc2ea6592582cccd814d7", 0x36}, {&(0x7f0000000bc0)="37f13cbc4307e6eabeed03bc2d4ac38f8c9e36f552059c198a2a77048f53117db60ee06fd9a81565cf87d1a5d267c17a5e0280ed03d0c3a54a3f585713ae2d25552948e753b43a955a8d9ed2bf34739d103dd64186ab9d67d429c607218cdaba14d0698cebaa39f15d4dc1558b0d90fd86431b34b9cedea13251a6afa340c8e3a0581dc39a6a1d42f2abf92ccabe5f5bf8d6d6bc5eeba8ae87d1ef641d299c7b993a3caf772f21e136e94b1a234ea25274aaa15ad9b322b11e", 0xb9}], 0x6, &(0x7f0000000d00)=[@rights={0x28, 0x1, 0x1, [r6, r0, r6, r0, r6]}, @cred={0x20, 0x1, 0x2, r1, r2, r4}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r5, r0, r0]}], 0x88, 0xc010}, {&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000e40)="7c80322a8a6fb02e796f76ac450e89f437b96e9bc80961d5391c6070a4aeca8f167f7cc0891947cf1749e07dc2fce48fc71e99fdf493d2e904ff15cf125679841a268363c415c0cb1c05e25576e3e0ebfdf7e6ce0023e24def6aca7394fbddfaf9073cf00ab07f66f22e8d86f3a5f4e276ffcb37edf7f8fc52fb3b980b3b13ff3436cb6dfbc7a5fc5c12343e091d36e43040e052d6b4e73e5f097468a00b04f917290f5dd3e82504035c83ec9c0893713b198b7a4447b4c4751fc951d337f715d658f941682735890629873b576dfc0ade997a907fd8db3e5a16987fddcccaf7", 0xe0}, {&(0x7f0000000f40)="8d1c652c1ae89024ec49e3d1022c4015377a6e3fe0c83f6cb1112b4b0622cc8f0a83866e5e9cece0c2002d365a48e239691bc72bf4365f5a349949cab63efb48fa3a", 0x42}, {&(0x7f0000000fc0)="dbd536eb9b1cb259e228fc32cf698921772caeaf0594a2b7f68899f7007580d5b9c8a5600e6bad8d32474bd98d0dfd137f579a3de215b5a01f7195f60cd76469f88dd29f9d5a03ff87d3c151c1743d6b112c20ebd4b5fa7ff007fd527a092bb1cb309d6eeab1ebb740fd1a6cc6198a4067795426ea024900a38f9bd928ac71462908b7fb398f6f2123b3a5a89710989d34253db9d6e823b7bfdd6b0024e6a18d7797d1e893c004d4b1f09909217f28b6aa924955", 0xb4}], 0x3, &(0x7f00000010c0)=[@rights={0x18, 0x1, 0x1, [r6, r5]}, @rights={0x30, 0x1, 0x1, [r0, r6, r5, r0, r6, r6, r6]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r1, r2, r4}, @rights={0x18, 0x1, 0x1, [r6]}], 0xa0, 0x8040}, {&(0x7f0000001180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000001200)="6b084454b4f1aae3e8b844c19e8905f2e54df230b1e100b0c4633505dec460de8186e4a74649cecb09cbee47f7895e9cfc0afa61b0f47c4cf7178a69295fa3af5917778accc1ac315fca", 0x4a}], 0x1, &(0x7f00000012c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r1, r2, r4}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r6, r6, r0, r5, r0, r6, r5]}, @rights={0x30, 0x1, 0x1, [r5, r0, r5, r5, r6, r0, r5]}], 0xc0, 0x1}, {&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="e52c0ece28c07cf7468ec14e59152a86240241", 0x13}], 0x2, &(0x7f0000002480)=[@rights={0x30, 0x1, 0x1, [r0, r6, r6, r5, r6, r0, r5]}], 0x30, 0x20000000}, {&(0x7f00000024c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002540)="bcee69420bc52a31a0e4125d77b9b906f0c666ba297601c0e5ecbf0e7c0c970f729a7c9bb3a3e659895c88a9408aa2a8dec5fa82fa5aed5a1f62410c674add0625fdffd19e11b87ca94163b235fc9e95d7fed5b7148e598695420eeb9fa38599191cbfdbd29ed592c436017f5ce2afeb44b42121e9b21ed5747d9328d2c1a3918acd494d41b9ba08435012c2585dbc597848b3bd620fe0ad82fc6ce6c08f8f37c33c82bda7be2975ea53c3edae6575", 0xaf}, {&(0x7f0000002600)="7bf2f49f802d478449f5dcd7a8180c482c8f146d73bf0049f838ebf688d330e00b289e4b70cc794def4196e9291c7c7cd9d0c2f971483668e42b5ec03de6681c1a7fa59ce5d0f38a6c83f88daaa9ece67cc1b4d3e7e8c64379632363611602b100d3966acfe4cb58bcd4e4f3e4fc6690354b996710ad3679fbe5b94be519880158e688d48a68ff774ec41252dcebc84f91a83c51eb9b4de7bbe3cb81c90a8a5c27289c561b13d9b5a75675f52dcf535b66b86e8b97e3e8e1cd8144da3efcd7dc25c3cc4cd8021e34a3fb198a159a8a25e35a4e199c64beddc2dbfe66444c84f59f23d49f7d2f3b71023d2d6c", 0xec}], 0x2, &(0x7f0000002740)=[@rights={0x28, 0x1, 0x1, [r0, r5, r0, r5, r5, r0]}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r4}, @rights={0x28, 0x1, 0x1, [r6, r0, r0, r6, r5]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xd8, 0x20008000}, {&(0x7f0000002840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002d00)=[{&(0x7f00000028c0)="bbf7ec121e0f2ffb1e96ba15902f704c7dcfa7f04a8edbe9b0965478d967b3a6625fa7dee485bc33f36084a8deb53b73bbc7ffea2a25dc6c694a83c73e358d1b26719e243739cb027f72dd7f61077b6faabb10a9fedee1d73a595f4104c9871b709193d34f92a03dcf19e40ed5cc13fcd216ba512626be5d179a32a8e4bf859dc8c5596508d54bef", 0x88}, {&(0x7f0000002980)="4e983e5aef73438d63e45613a914c9aed9bebb6ea4d8a2ba6b715e86f97cf88a1b8eb14761a5b874fe91ca5014da979b54f0f18a6c00b3be8d466f4cbdc97eb113a5911bd177f912cc3f51cf04b17c19b44ef21c99a46f464b93eb19fb8a38232bd54084c4c16ab40cb2c6a6682d656813b801d7818b61ddf8c24fe4a33337f9c6369dbdab5314b3c0f612f32b61aecb05aef73f1e82f6cb8daa9673f572b2ef3a00aef11ca6daad6cf03762a7", 0xad}, {&(0x7f0000002a40)="2de430a0d6c1a282e3b5abefe6f6c671ac639450a0f4db18f59a2d679b55dad896eeed9f5e588c8991eed91dddaf177f220e51a28a3aa5358feddaa73ac7f4fd3e5cef6878bbafd9954f8c6a0be20d39567d833cb5d83ac79693757dbff7969d27718253d3f031a3c9bf237650497afbd98b4868c9362c956a5cc3e8ecbb69e4a310b50fe088ce0cd9195e571efd3539a21f8576feb2a364361bdcc554b75bb4df8de68262f1f31ed950b1a35c30cd9317fa7de06b9023313e5c1eba250ab3d135f1099fb8efca20a7b4ad95f5d7f242ec2a65014248e0bd57bdade983481f3f40723a9a6acedebc1c66de46f36b463ac4", 0xf1}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)="2bf669bfb88ffd1ee292d9f47bd1642e94e768af78e1934e471f1d7ef5be3b55416f6642dc75dfea65a49a2a1c0c97e0ee3604c92885320fef69c55e391c2e007cd31fcac3ce74038f598ac1f704e9e1831914a90d9b9a4c9ddcf49863233fbb9904bb2cf9d45665d4778c0a9e6327775effd05e77fc31d516ff2eecf2fe8e00dba1a8a0fab1aaa8bb00a31263d85bca00e5fdfd00b706a078b97023b2e1f7432033", 0xa2}, {&(0x7f0000002c40)="6fb82fde1d61a5233fc30c096d0c67cc93a565a94d1ee8d6f6a57f56022f635bb825dfa752d36822b80e4a8fa39de317361e94ce5fe6396a447063c9b17205c1708c734733ddb4d101f5076d04c6096bb201f932e4d28d0b1264e1abfb6e35e3f86f85fb88b7cc990ab5c6edbfe282ba43c72149b8d35db93d3b193b46ad0f18a647fc620021f4008020194e04bf4be510add9b19b4158d670204ba1e549f8f58a34fd149e61057cbc13f98d276a93bf3680633e90077cdd9ddf97", 0xbb}], 0x6, &(0x7f0000002d80)=[@rights={0x28, 0x1, 0x1, [r0, r5, r0, r5, r6]}, @rights={0x20, 0x1, 0x1, [r6, r5, r6]}], 0x48, 0x20000010}, {&(0x7f0000002e00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000002e80)="a39ce28a26c42a438c1bd071bcc62749481625a6b4a43221b9329a3b3259e5a4b5ec6685cfd3a00238de15f519f3137c3de210c923bea5c51566b954b384a55a3e89e08b5e230eb6d9c0cb55effd0582bafcad129113c5039cf5069738292de70549dd9ca7c4f699563bc27215a8075bc1eff34204f0988ae88d6523364860dd700bb1a8ce2d2fec1923", 0x8a}, {&(0x7f0000002f40)="a44edd6807c48fec60d06ec2c49ec64cfc5e3ef0f6e62222bd5463f61784834d42cc737eb623c958e45827ac96000153aa79073104918c20f2da016cac6229e941742e7671c254bd2cdcc673306326ea7a4a07ebb1933e94f2ad5883558b494a867f01aa6e97ce41d21449e0d36d0cfcdb282ad5949cb9403903516a126540028273d88a74fb5a8658994042bb07c2704ac702eaf1b720575e4dee215c45fe148d23e68ab2e9663dd67418bca802c7d7113633b03dbacb39dcee83e3770cdc937690", 0xc2}, {&(0x7f0000003040)="f0ac1f0488b804f7a9a14b957d5b85e95f08cab6f36d55705d28504674bd8aa22cf5d3c659c4f83d742cb6860bd00d33f5b5b29063e0bdc54236252c50cde136141c5bcf2762d0ebb0e2", 0x4a}, {&(0x7f00000030c0)="fad9d73ca7885be5cbf7799137d101c24bfdd279a065eade9d1bc9753ec0895c07b92bc53c6fa0e0bb27ce8b008274c4c80bf04f769dcdcb8b9dae0439990a8d1613bf6ab7def129f164d436e0e2fe73d82e554552741456ebe88ad169e6291dce75fbe5e7d7205f8dcbec68dc30c29dc67a853eafa9dc01158a76f00fd441c1dfd1b6abf5", 0x85}], 0x4, &(0x7f00000031c0)=[@rights={0x30, 0x1, 0x1, [r5, r5, r6, r0, r5, r0, r5, r5]}, @rights={0x20, 0x1, 0x1, [r5, r0, r0, r5]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r1, r2, r4}, @rights={0x18, 0x1, 0x1, [r0, r6]}, @rights={0x28, 0x1, 0x1, [r0, r5, r6, r0, r6, r6]}, @rights={0x18, 0x1, 0x1, [r5, r6]}], 0xe8, 0x8000}, {&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000003340)="d95148703851940b69220424d635a95674cd58024e0b5fa44b2877770a6d43bcec681c93c7eb6b1899f44232ba275b717d7a5d92b8a34029ead86c08388844c518e94ae58ca846055b6e0a8a8ad0da96dab03075c9b728cbe772faeaf909e4edc01da51c75dc925764d23d8b8539a6d50a9f56fdb3866ee936f562dc3af05353ad6c4b794ed8476fe178c8218af8cd3e8c365e4f2e29568fb384aebab4f21f", 0x9f}, {&(0x7f0000003400)="d4bb736ac2d143e7be217c714c0af111", 0x10}, {&(0x7f0000003440)="50ed62215a8fe8e78d8ac316ee98b0336be8daf4edcc2f8ad05f5679ee63e2c1cc5b7fd7b2fe7b5865473a6c839f8c3a3747b5de52ee66931578abcfa908ba57c74ad533deaceb6fd9afcb70314b72d6bf1b82af2c6d0e7b1dc72638e4df5f84f8bc4be95b4cf589aa6b8a3872413030a451b2195f7e6360953fada21585ea08c2d053f0b954d0fea79038a14018240d3ee2efd2c6da8292af7854995aab2ab742543c2cb8d10ed0ba592ea4d41389412f6e5e9507f913a36cabc789533b22f0bf34b4854ead9179ebbb450b728265a1232f0c52ecc4d7bbbf06bb2bba6e80c4f9ad5ee02bc0ddf45e6232a6fe1524c1d9b96a", 0xf3}, {&(0x7f0000003540)="5b5aa39eafa898fbfe656391bf9ab6b04fc58aa4da2abc143a4d114e06d67ab1082f5ea7807ee1742707f52d5b1a5d74cd52261100366d98a3d947b5293a2511813c5676119b6b6c672116a6681b3ad5223f71500391978e26b20536", 0x5c}], 0x4, &(0x7f0000003600), 0x0, 0x10}], 0x9, 0x10) fdatasync(r5) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000003840)={0x0, 0x1f, 0x40, 0x0, 0x10000}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000038c0)="51419055a448457f4e52a6e2cae37c4b", 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@ipv4={[], [], @dev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000003a00)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003a40)={r8, @loopback, @multicast2}, 0xc) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000003a80)=0xffffffffffffffff, 0x4) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/null\x00', 0x4900, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000003b00)) ioctl$DRM_IOCTL_GET_CAP(r9, 0xc010640c, &(0x7f0000003b40)={0x8, 0x3f}) ioctl$VIDIOC_S_OUTPUT(r9, 0xc004562f, &(0x7f0000003b80)=0x7) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r9, 0x6, 0x15, &(0x7f0000003c80)=0x81, 0x4) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000003cc0)=0x10f000) ioctl$VIDIOC_G_EDID(r9, 0xc0285628, &(0x7f0000003d40)={0x0, 0x8000, 0x80, [], &(0x7f0000003d00)=0x200}) ioctl$KVM_X86_SETUP_MCE(r9, 0x4008ae9c, &(0x7f0000003d80)={0x20, 0x4, 0x1}) r10 = request_key(&(0x7f0000003dc0)='user\x00', &(0x7f0000003e00)={'syz', 0x1}, &(0x7f0000003e40)='eth0/em0\x00', 0x0) r11 = request_key(&(0x7f0000003e80)='asymmetric\x00', &(0x7f0000003ec0)={'syz', 0x2}, &(0x7f0000003f00)='appraise_type=imasig', 0xfffffffffffffffe) keyctl$unlink(0x9, r10, r11) [ 253.324200] kauditd_printk_skb: 3 callbacks suppressed [ 253.324224] audit: type=1400 audit(1548665486.389:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10729 comm="syz-executor2" 08:51:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0xa}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x6, 0x12) creat(&(0x7f00000000c0)='./file0\x00', 0x61) 08:51:26 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 \t'], 0xc) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @multicast2}, 0x7fffffff}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x2700}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x9}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x16}, 0x2}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0xffffffffffff4918}, @in6={0xa, 0x4e20, 0xffffffffd073c155, @local, 0x7}], 0xd4) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000200), &(0x7f0000000240), 0x1000) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000100)=0x5, 0x4) 08:51:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x931, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) read$FUSE(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:51:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="3b5cd4295e63e25d17242efbd5440f311fcc4d1303"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:26 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)={0x1ffd}) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x6c, 0x1, 0x6, "dc7415b4c22d9ba32fe20b3f1d971573", "aa2a0653a84123268931b4783b44d4c7004ff66de984db70b9399575359992d4cb6ed494021a8d35a549e3a529ac689c469716fe69bc9e60479e8a36321526f18fd0f9948a2494d80d8c4be084820592b5e998e0abffab"}, 0x6c, 0x2) 08:51:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_team\x00', 0x1a00}) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x7f, @loopback, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x1ff, 0x8001, 0x5}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0x1}}, 0x3, 0x7ff, 0x1, 0x2, 0x81}, 0x98) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000d0015032dbd7100fcdbdf250b000005080000006752e39ef7bb54baa2cd400005dc376d94cce8159f34b1a73a02d55ccd523436efa8a35fc9b4e2ac1f0cec2f08c7954fc0d5fa88a2e493b020576f85efd3ea2c3b6bf221ea7d1d064e82f47c0fa44c775e9912cc4f8f84f6c1fe86dcff", @ANYRES32=0x0], 0x50}}, 0x4000011) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e23, @empty}}) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000380)={0x1, 0x0, {0x7fff, 0x2, 0x4, 0x1f}}) mmap(&(0x7f0000e2f000/0x1000)=nil, 0x1000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x8905, &(0x7f0000000140)) 08:51:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00008847000000000788efda61c0"], 0xe) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='nr0\x01\x00'}, 0x30) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x2900, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000380)={r4, r0, 0x20}) 08:51:27 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x39e, 0x0, 0x0}) [ 253.992102] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:27 executing program 0: clone(0x1000002102005fd8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='map_files\x00') exit(0x5) mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x5) getdents(r0, &(0x7f00000000c0)=""/118, 0x76) [ 254.118095] binder: 10766 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 254.118122] binder: 10766:10771 ioctl c018620c 200003c0 returned -22 [ 254.160795] device nr0 entered promiscuous mode [ 254.372260] IPVS: ftp: loaded support on port[0] = 21 [ 254.569855] chnl_net:caif_netlink_parms(): no params data found [ 254.639291] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.645945] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.654122] device bridge_slave_0 entered promiscuous mode [ 254.665255] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.671824] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.679936] device bridge_slave_1 entered promiscuous mode [ 254.711235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.724256] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.755289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.763660] team0: Port device team_slave_0 added [ 254.769857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.778660] team0: Port device team_slave_1 added [ 254.784243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.792314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.844698] device hsr_slave_0 entered promiscuous mode [ 254.911970] device hsr_slave_1 entered promiscuous mode [ 254.982393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.989553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.007342] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.013818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.020554] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.027051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.052252] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.059922] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.089377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.098889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.108422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.115170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.122942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.134912] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.140995] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.150245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.157679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.166641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.174397] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.180767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.191428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.198695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.207168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.214970] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.221370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.233103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.240054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.252637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.259655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.272685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.279763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.288206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.297175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.306931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.313984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.322739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.335216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.342631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.350720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.363575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.370378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.378561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.389675] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.395787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.412399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.424412] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x5, 0xffffffff, 0x5, 0xffff, 0x16, 0x8, 0xfffffffffffffffc, 0x7, 0x836, 0x1, 0x9, 0x7}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r5, 0x600, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 08:51:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:51:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x400000000000163, 0x3, 0x0) connect$can_bcm(r0, &(0x7f0000000200), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x54, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18000083}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) 08:51:28 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x40000007, 0x1, 0x9, 0x40, 0xffffffff}, &(0x7f00000000c0)=0x14) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0xc1f}, &(0x7f0000000140)=0x8) 08:51:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000500)={0xe, 0x9, 0x40, 0x5, 0x1000, "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"}, 0x100c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x1000000000011, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000000400), 0x401000004, &(0x7f0000000440)) sched_yield() 08:51:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x800) r3 = dup2(r0, r2) clock_gettime(0x7, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb1, 0x8000) ioctl$TCGETA(r4, 0x5405, &(0x7f00000000c0)) connect$tipc(r4, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x3}}, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000180)={0x401, 0xfffffffffffffb02, 0x6ce}) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x10, 0x4, 0x1}, 0x100000001}}, 0x18) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000240)) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000280)={0x8000000, 0x7, 0x11}) getpeername(r4, &(0x7f00000002c0)=@isdn, &(0x7f0000000340)=0x80) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000380)=0x3, 0x4) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000003c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r5, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2dfef5f2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x4081}, 0x4) r6 = msgget(0x0, 0x98) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) r8 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) getgroups(0x4, &(0x7f00000006c0)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee01]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000700)=0x0) r12 = getpgrp(0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000740)={{0x534, r7, r8, r9, r10, 0x9, 0x8001}, 0x54, 0x5, 0x1ff, 0x8c3, 0xb, 0x9, r11, r12}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000007c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$admmidi(&(0x7f0000000800)='/dev/admmidi#\x00', 0x34, 0x220001) 08:51:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:51:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) 08:51:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 08:51:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19d, 0x400000006800) 08:51:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 08:51:29 executing program 2: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef75023e8feb4bf7a7ae000d4c67a898062257a1604a330048b9e400ffc6d8295e060000004322bac2978834a963b41760dccb6c7be4"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:51:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="20000000170001010000000000000000040000000c001100000000000018b917"], 0x1}}, 0x0) 08:51:29 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x2b) process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)=""/246, 0xf6}, {&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f0000000300)=""/95, 0x5f}], 0x3, 0x0) [ 256.248148] ptrace attach of "/root/syz-executor2"[10837] was attempted by "/root/syz-executor2"[10838] 08:51:29 executing program 4: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef75023e8feb4bf7a7ae000d4c67a898062257a1604a330048b9e400ffc6d8295e060000004322bac2978834a963b4"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:51:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1100000000016) io_setup(0x3, &(0x7f0000000000)) 08:51:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') read(r0, 0x0, 0xffffffde) [ 256.614721] IPVS: ftp: loaded support on port[0] = 21 [ 256.745073] chnl_net:caif_netlink_parms(): no params data found [ 256.787253] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.793777] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.801145] device bridge_slave_0 entered promiscuous mode [ 256.809436] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.816199] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.824145] device bridge_slave_1 entered promiscuous mode [ 256.849174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.859078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.880264] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.888371] team0: Port device team_slave_0 added [ 256.896641] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.904437] team0: Port device team_slave_1 added [ 256.910339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.918363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.975770] device hsr_slave_0 entered promiscuous mode [ 257.012784] device hsr_slave_1 entered promiscuous mode [ 257.053890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.061066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.080611] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.087197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.094404] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.100886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.122647] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.129908] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.173265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.183173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.194862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.203329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.211445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.222841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 257.229081] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.239900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.247176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.255563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.264036] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.270459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.282849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.293547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.301241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.309774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.318179] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.324712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.334300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.347592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.355403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.371132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.380701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.389443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.399372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.410097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.417304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.425705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.438620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 257.445624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.453825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.467965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 257.474995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.483439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.497417] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 257.503737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.528853] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.549129] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:51:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}) 08:51:30 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), 0x0, 0x1}, 0x20) 08:51:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 08:51:30 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 08:51:30 executing program 2: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)=0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0xd2d}, {0x4, 0x10001}], r0}, 0x18, 0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(0x0, 0x0) read$FUSE(r1, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xa7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:51:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 08:51:30 executing program 1: syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x538, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000540)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r4, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r2, r2) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={r6, @loopback, @dev={0xac, 0x14, 0x14, 0x29}}, 0xc) timerfd_create(0x7, 0x80080000) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) r9 = fcntl$getown(r8, 0x9) rt_sigqueueinfo(r9, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x4, @local}, 0x1c) connect$l2tp(r10, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r10, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:51:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x800) close(r0) 08:51:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 08:51:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001c00)={'veth1_\xcb>\xb9?\xc79\xb6\x11\x00', 0x200}) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4003) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002880)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000002900)='cpuacct.usage_sys\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffff) r3 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r3, &(0x7f00000024c0)={&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/171, 0xab}, {&(0x7f00000020c0)=""/16, 0x10}, {&(0x7f0000002100)=""/53, 0x35}, {&(0x7f0000002140)=""/168, 0xa8}, {&(0x7f0000002200)=""/133, 0x85}, {&(0x7f00000022c0)=""/235, 0xeb}], 0x6, &(0x7f0000002440)=""/73, 0x49, 0x6}, 0x40002000) recvmsg(r3, &(0x7f0000001e40)={&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001680)=""/234, 0xea}, {&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/154, 0x9a}, {&(0x7f0000001940)=""/154, 0x9a}, {&(0x7f0000001a00)=""/248, 0xf8}, {&(0x7f0000001b00)=""/221, 0xdd}, {&(0x7f0000000580)}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=""/110, 0x6e}], 0x9, &(0x7f0000001d80)=""/191, 0xbf, 0x10001}, 0x2022) r5 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002540), 0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001f00)={r6, r6, 0x3}, 0x10) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/246, 0xf6}], 0x4, &(0x7f00000004c0)=""/83, 0x53, 0x3da}, 0x40000041) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000280)=""/175}, 0x28) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000025c0)={&(0x7f00000029c0)='./file0\x00', r1}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r7 = socket$kcm(0x2, 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x40af) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000002840)='tasks\x00', 0x2, 0x0) [ 258.095492] hrtimer: interrupt took 29664 ns 08:51:31 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x800) close(r0) [ 258.286763] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.328704] Dead loop on virtual device ip6_vti0, fix it urgently! 08:51:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 258.396213] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.425185] Dead loop on virtual device ip6_vti0, fix it urgently! 08:51:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x474) close(r0) [ 258.467178] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.500742] Dead loop on virtual device ip6_vti0, fix it urgently! 08:51:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:51:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @initdev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83420002, r1}) 08:51:31 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @dev, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000083420002, r1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$notify(r0, 0x402, 0x1) 08:51:31 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{0x0, 0x2710}}) 08:51:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39f068147500bc1d54b20000002b7daa00a98167935d65991f6feb43d36de97b4f86a92fd0c3559531400080000100020000fd4f5ecb4ef4c1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:51:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:51:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x474) read(r0, &(0x7f0000000480)=""/232, 0xffffff19) 08:51:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x474) close(r0) 08:51:32 executing program 0: socketpair(0x0, 0x804, 0x7a3f1a6e, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000300)=0x100000000, 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) recvmsg$kcm(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x28, &(0x7f0000000380)}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000580)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x2}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000b80)="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", 0xfe0}], 0x1, 0x0, 0x0, 0x8000}, 0x50) close(r0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYRES64=r2]]) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x5, 0x3, 0xffffffffffffffff, 0xcd}, {0x3f, 0x4, 0x7fff, 0x6c3}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da802002e000000, 0x500001c) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getpid() 08:51:32 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r2, 0x0, &(0x7f0000356000)) 08:51:32 executing program 5: socketpair(0x0, 0x0, 0x90f, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x40, 0x7c, &(0x7f0000000280)=""/124, 0x41000, 0x1}, 0x48) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x44) 08:51:32 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x48}, {}, {r0}], 0x3, 0x0) 08:51:32 executing program 4: 08:51:32 executing program 0: 08:51:32 executing program 3: 08:51:32 executing program 1: 08:51:32 executing program 5: 08:51:32 executing program 4: 08:51:32 executing program 5: 08:51:32 executing program 3: 08:51:33 executing program 1: 08:51:33 executing program 0: 08:51:33 executing program 4: 08:51:33 executing program 2: 08:51:33 executing program 5: 08:51:33 executing program 3: 08:51:33 executing program 1: 08:51:33 executing program 3: 08:51:33 executing program 0: 08:51:33 executing program 4: 08:51:33 executing program 5: 08:51:33 executing program 2: 08:51:33 executing program 1: 08:51:33 executing program 3: 08:51:33 executing program 2: 08:51:33 executing program 0: 08:51:33 executing program 1: 08:51:33 executing program 4: 08:51:33 executing program 5: 08:51:34 executing program 3: 08:51:34 executing program 2: 08:51:34 executing program 4: 08:51:34 executing program 0: 08:51:34 executing program 5: 08:51:34 executing program 1: 08:51:34 executing program 2: 08:51:34 executing program 5: 08:51:34 executing program 4: 08:51:34 executing program 1: 08:51:34 executing program 3: 08:51:34 executing program 0: 08:51:34 executing program 5: 08:51:34 executing program 2: 08:51:34 executing program 1: 08:51:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2200) close(r0) 08:51:34 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 08:51:34 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 08:51:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x9) madvise(&(0x7f0000623000/0x4000)=nil, 0x4000, 0x0) 08:51:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:51:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f80)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x2b}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}], 0x30, 0x800}], 0x1, 0x0) 08:51:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 08:51:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:51:35 executing program 5: r0 = socket$kcm(0xa, 0x18000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @local, 0x10000000b}, 0x80, 0x0}, 0x20000003) 08:51:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:51:35 executing program 0: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:51:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2d, 'rdma'}]}, 0x6) 08:51:35 executing program 0: 08:51:35 executing program 4: 08:51:35 executing program 5: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0400b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 08:51:35 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000c40)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:51:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x8070000000000) r2 = gettid() ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x81) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3ff, 0x6, 0x12, 0xc55, 0x0, 0x7d, 0x4, 0xb, 0x0, 0xe44, 0x4, 0x8000, 0x3, 0x7, 0x0, 0x9, 0x0, 0x7, 0x4, 0xfffffffffffffffe, 0x9, 0x80, 0x9, 0x5, 0x1, 0x200, 0x7, 0x8, 0xff, 0x8, 0x0, 0x3, 0x2, 0x1, 0xfa3, 0x5, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1, 0x9, 0x1f, 0x7, 0x2, 0x1, 0xffffffffffffffad}, r2, 0x6, r0, 0xb) gettid() 08:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000020001fff0000000000000000000000009f5ba3b05a9dd5fe0afac610d2e8708eedc73a473e88706760122367bad86e4cd38e500e3c78dc8e7b7f"], 0x1}, 0x1, 0x8001a0ffffffff}, 0x0) 08:51:35 executing program 4: 08:51:36 executing program 1: 08:51:36 executing program 4: [ 262.978636] netlink: 22 bytes leftover after parsing attributes in process `syz-executor5'. [ 262.987377] openvswitch: netlink: Flow set message rejected, Key attribute missing. 08:51:36 executing program 2: 08:51:36 executing program 0: 08:51:36 executing program 3: 08:51:36 executing program 1: 08:51:36 executing program 4: 08:51:36 executing program 5: 08:51:36 executing program 1: 08:51:36 executing program 2: 08:51:36 executing program 3: 08:51:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x9090}, {r0, 0x40}, {r2, 0x4}, {r0, 0x1}, {r1, 0x4000}, {0xffffffffffffffff, 0x4110}], 0x6, 0x0, 0x0, 0x0) 08:51:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, 0x0) 08:51:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200010000110000000000003800000000000000000000000000000300000000000000000000000000000000000000000000000000000000"], 0x48) 08:51:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @remote, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83420002, r1}) 08:51:36 executing program 2: 08:51:36 executing program 3: 08:51:37 executing program 4: 08:51:37 executing program 5: 08:51:37 executing program 0: 08:51:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/219, 0xdb}], 0x1, 0x0) 08:51:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200000000110000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000"], 0x48) 08:51:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xe00, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 08:51:37 executing program 2: 08:51:37 executing program 0: 08:51:37 executing program 5: 08:51:37 executing program 2: 08:51:37 executing program 5: 08:51:37 executing program 0: 08:51:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 08:51:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000ff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="65e955fed7119a346cfff5b33d1e63746f0cd76ec978a97d5a0148ac69e7b22ea937e508a7176699", 0x28}], 0x1}}], 0x1, 0x0) 08:51:37 executing program 0: 08:51:37 executing program 3: 08:51:37 executing program 5: 08:51:38 executing program 4: 08:51:38 executing program 1: 08:51:38 executing program 0: 08:51:38 executing program 1: 08:51:38 executing program 3: 08:51:38 executing program 4: 08:51:38 executing program 2: 08:51:38 executing program 5: semtimedop(0x0, &(0x7f0000000180)=[{}], 0x1, 0x0) 08:51:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 08:51:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) timer_create(0x7, &(0x7f0000001080)={0x0, 0x36, 0x6, @thr={&(0x7f0000000040)="1555374006702a59b4034a986c5a694ce04ccc7161a843f9785df27c4946f4b6d0b5fe708b36f02c", 0x0}}, 0x0) 08:51:38 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000140)=""/184, 0xb8}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x1a8, 0x0) 08:51:38 executing program 4: 08:51:38 executing program 2: 08:51:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000fffffdfda0a95029edff4eb3b2"], 0x0, 0x0, 0x0}) 08:51:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x9, 0x0, &(0x7f00000002c0)) close(r2) close(r1) 08:51:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000000c0)=""/40, 0xffffffffffffff68, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 08:51:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:51:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:,+4.:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 265.875110] binder: 11251:11253 got transaction with invalid data ptr [ 265.882239] binder: 11251:11253 transaction failed 29201/-14, size 178-0 line 3053 08:51:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000003080027aa02007d01a94c618395a7a3a711982089e9dea17547cb6a9e1364141d388f3af791207540d7"], 0x2d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 266.022916] binder: BINDER_SET_CONTEXT_MGR already set [ 266.028359] binder: 11251:11253 ioctl 40046207 0 returned -16 [ 266.087087] binder_alloc: 11251: binder_alloc_buf, no vma [ 266.093119] binder: 11251:11252 transaction failed 29189/-3, size 178-0 line 3035 [ 266.131325] binder: undelivered TRANSACTION_ERROR: 29201 [ 266.140327] libceph: resolve '+4.' (ret=-3): failed [ 266.145747] libceph: parse_ips bad ip '[d::]:,+4.' 08:51:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000080)={0x0, 0xffffffffffffff80, 0x70f000}) 08:51:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001140)=ANY=[@ANYBLOB="d6300f3be47c7d5934af", @ANYPTR64=&(0x7f0000001100)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYPTR, @ANYRES32=0x0, @ANYRESHEX]], 0x0, 0x12, 0x0, 0x2}, 0x20) [ 266.182551] binder: undelivered TRANSACTION_ERROR: 29189 08:51:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18}, 0xfffffde1) ioctl$int_in(r1, 0x80000000005000, 0x0) 08:51:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) 08:51:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:39 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 08:51:39 executing program 5: 08:51:39 executing program 4: 08:51:39 executing program 2: 08:51:40 executing program 5: 08:51:40 executing program 1: 08:51:40 executing program 0: 08:51:40 executing program 4: 08:51:40 executing program 5: 08:51:40 executing program 2: 08:51:40 executing program 4: 08:51:40 executing program 1: 08:51:40 executing program 3: 08:51:40 executing program 5: 08:51:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="5ae02efc08000000000000006ac7", 0x0, 0x6003}, 0x28) 08:51:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x80084502, &(0x7f00000000c0)=""/120) 08:51:40 executing program 1: 08:51:40 executing program 4: 08:51:40 executing program 5: 08:51:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 08:51:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 08:51:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x40000000, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pwritev(r1, 0x0, 0x266, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/userio\x00', 0x80000, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000c80)=""/175) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0xffffffff80000003, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e"}) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000480), 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000780)=""/203, 0xcb}, {&(0x7f0000000880)=""/173, 0xad}, {0x0}], 0x3) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:51:41 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) recvmsg$kcm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) 08:51:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef75023e8feb4bf7a7ae000d4c67a898062257a1604a330048b9e400ffc6d8295e060000004322bac2978834a963b41760dccb6c7be4"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:51:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 08:51:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x29, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r1) 08:51:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 08:51:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20140, 0x0) 08:51:41 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x11, 0x2, 0x300) 08:51:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x489, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 08:51:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='f2fs\x00', 0x0, 0x0) 08:51:42 executing program 3: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef75023e8feb4bf7a7ae000d4c67a898062257a1604a330048b9e400ffc6d8295e060000004322bac2978834a963b41760dccb6c7be4"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:51:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='f2fs\x00', 0x0, 0x0) [ 269.122477] protocol 88fb is buggy, dev hsr_slave_0 [ 269.128129] protocol 88fb is buggy, dev hsr_slave_1 08:51:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x100000000000000f, 0x0) read(r0, &(0x7f0000001400)=""/4096, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x9, 0x4, 0x0, 0x0) 08:51:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x100000000000000f, 0x0) 08:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 08:51:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r1) 08:51:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 08:51:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) 08:51:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000840)) 08:51:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r1) 08:51:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x100000000000000f, 0x0) 08:51:43 executing program 2: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x100000000000000f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:51:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 08:51:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, &(0x7f00000000c0)=""/120) 08:51:43 executing program 1: 08:51:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r1) 08:51:43 executing program 1: 08:51:43 executing program 0: 08:51:43 executing program 5: 08:51:43 executing program 4: 08:51:43 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0x20008000) 08:51:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r1) 08:51:43 executing program 1: 08:51:43 executing program 4: 08:51:43 executing program 0: 08:51:43 executing program 5: 08:51:44 executing program 2: 08:51:44 executing program 0: 08:51:44 executing program 1: 08:51:44 executing program 4: 08:51:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) 08:51:44 executing program 2: 08:51:44 executing program 5: 08:51:44 executing program 0: 08:51:44 executing program 1: 08:51:44 executing program 4: 08:51:44 executing program 2: 08:51:44 executing program 5: 08:51:44 executing program 0: 08:51:44 executing program 4: 08:51:44 executing program 1: 08:51:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff57a7}) 08:51:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) 08:51:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg$kcm(r1, &(0x7f0000004480)={0x0, 0xfffffffffffffdcd, &(0x7f0000004380)=[{&(0x7f0000000800)=""/59, 0x34000}], 0x1}, 0x0) 08:51:45 executing program 4: 08:51:45 executing program 0: 08:51:45 executing program 1: 08:51:45 executing program 2: 08:51:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x40000e0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:51:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001e0007021dfffd946f610500070200001f00000000000f00421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:51:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, &(0x7f0000000980)=""/101, 0x65}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg$kcm(r1, 0x0, 0x80) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(r0) 08:51:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 08:51:45 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x40fff) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000003f40)="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", 0xec8}], 0x1) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/37, 0xfffffde0}], 0x1, 0x0) 08:51:45 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write(r3, &(0x7f00000001c0), 0x100000073) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:51:46 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 08:51:46 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x145}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:51:46 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x40fff) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000001280)="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", 0xec8}], 0x1) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/37, 0xffffffff}], 0x1, 0x0) 08:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) 08:51:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x6, 0x0, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xa) [ 273.212122] ptrace attach of "/root/syz-executor4"[11593] was attempted by "/root/syz-executor4"[11598] [ 273.223038] ================================================================== [ 273.230430] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 273.235905] CPU: 1 PID: 11591 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #7 [ 273.243012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.252371] Call Trace: [ 273.254975] dump_stack+0x173/0x1d0 [ 273.258621] kmsan_report+0x12e/0x2a0 [ 273.262440] __msan_warning+0x82/0xf0 [ 273.266249] strlen+0x3b/0xa0 [ 273.269367] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 273.274590] ? tipc_nl_compat_dumpit+0x820/0x820 [ 273.279361] tipc_nl_compat_doit+0x3aa/0xaf0 [ 273.283782] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.289027] tipc_nl_compat_recv+0x14d1/0x2750 [ 273.293646] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 273.298327] ? tipc_nl_compat_dumpit+0x820/0x820 [ 273.303099] ? tipc_netlink_compat_stop+0x40/0x40 [ 273.307949] genl_rcv_msg+0x185f/0x1a60 [ 273.311979] netlink_rcv_skb+0x431/0x620 [ 273.316055] ? genl_unbind+0x390/0x390 [ 273.319958] genl_rcv+0x63/0x80 [ 273.323249] netlink_unicast+0xf3e/0x1020 [ 273.327450] netlink_sendmsg+0x127f/0x1300 [ 273.331727] ___sys_sendmsg+0xdb9/0x11b0 [ 273.335803] ? netlink_getsockopt+0x1460/0x1460 [ 273.340491] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.345697] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 273.351071] ? __fget_light+0x6e1/0x750 [ 273.355070] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.360277] __se_sys_sendmsg+0x305/0x460 [ 273.364485] __x64_sys_sendmsg+0x4a/0x70 [ 273.368569] do_syscall_64+0xbc/0xf0 [ 273.372302] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.377497] RIP: 0033:0x458099 [ 273.380880] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.399879] RSP: 002b:00007fe2eedd7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.407591] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 273.414874] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 273.422158] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.429434] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2eedd86d4 [ 273.436710] R13: 00000000004c5614 R14: 00000000004d9348 R15: 00000000ffffffff [ 273.443994] [ 273.445662] Uninit was created at: [ 273.445685] kmsan_internal_poison_shadow+0x92/0x150 [ 273.445701] kmsan_kmalloc+0xa6/0x130 [ 273.445716] kmsan_slab_alloc+0xe/0x10 [ 273.445733] __kmalloc_node_track_caller+0xe9e/0xff0 [ 273.445747] __alloc_skb+0x309/0xa20 [ 273.445759] netlink_sendmsg+0xb82/0x1300 [ 273.445773] ___sys_sendmsg+0xdb9/0x11b0 [ 273.445787] __se_sys_sendmsg+0x305/0x460 [ 273.445800] __x64_sys_sendmsg+0x4a/0x70 [ 273.445825] do_syscall_64+0xbc/0xf0 [ 273.445841] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.445846] ================================================================== [ 273.445851] Disabling lock debugging due to kernel taint [ 273.445860] Kernel panic - not syncing: panic_on_warn set ... [ 273.445886] CPU: 1 PID: 11591 Comm: syz-executor2 Tainted: G B 5.0.0-rc1+ #7 [ 273.445895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.445901] Call Trace: [ 273.445923] dump_stack+0x173/0x1d0 [ 273.445945] panic+0x3d1/0xb01 [ 273.445988] kmsan_report+0x293/0x2a0 [ 273.446012] __msan_warning+0x82/0xf0 [ 273.446033] strlen+0x3b/0xa0 [ 273.446055] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 273.446083] ? tipc_nl_compat_dumpit+0x820/0x820 [ 273.446098] tipc_nl_compat_doit+0x3aa/0xaf0 [ 273.446113] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.446150] tipc_nl_compat_recv+0x14d1/0x2750 [ 273.446182] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 273.446197] ? tipc_nl_compat_dumpit+0x820/0x820 [ 273.446218] ? tipc_netlink_compat_stop+0x40/0x40 [ 273.446232] genl_rcv_msg+0x185f/0x1a60 [ 273.446286] netlink_rcv_skb+0x431/0x620 [ 273.446302] ? genl_unbind+0x390/0x390 [ 273.446329] genl_rcv+0x63/0x80 [ 273.446350] netlink_unicast+0xf3e/0x1020 [ 273.446388] netlink_sendmsg+0x127f/0x1300 [ 273.615611] ___sys_sendmsg+0xdb9/0x11b0 [ 273.619683] ? netlink_getsockopt+0x1460/0x1460 [ 273.624369] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.629566] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 273.634927] ? __fget_light+0x6e1/0x750 [ 273.638920] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.644118] __se_sys_sendmsg+0x305/0x460 [ 273.648294] __x64_sys_sendmsg+0x4a/0x70 [ 273.652353] do_syscall_64+0xbc/0xf0 [ 273.656085] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.661296] RIP: 0033:0x458099 [ 273.664496] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.683402] RSP: 002b:00007fe2eedd7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.691115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 273.698377] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 273.705640] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.712908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2eedd86d4 [ 273.720172] R13: 00000000004c5614 R14: 00000000004d9348 R15: 00000000ffffffff [ 273.728707] Kernel Offset: disabled [ 273.732332] Rebooting in 86400 seconds..