Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2020/07/21 22:39:07 fuzzer started 2020/07/21 22:39:08 dialing manager at 10.128.0.26:36767 2020/07/21 22:39:08 syscalls: 3112 2020/07/21 22:39:08 code coverage: enabled 2020/07/21 22:39:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 22:39:08 extra coverage: enabled 2020/07/21 22:39:08 setuid sandbox: enabled 2020/07/21 22:39:08 namespace sandbox: enabled 2020/07/21 22:39:08 Android sandbox: enabled 2020/07/21 22:39:08 fault injection: enabled 2020/07/21 22:39:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 22:39:08 net packet injection: enabled 2020/07/21 22:39:08 net device setup: enabled 2020/07/21 22:39:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 22:39:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 22:39:08 USB emulation: /dev/raw-gadget does not exist 22:41:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665f07000005eb301420387300f0ffff984462da33760036f300000000007d86fff047", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) syzkaller login: [ 221.831580][ T32] audit: type=1400 audit(1595371272.899:8): avc: denied { execmem } for pid=8453 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 222.166731][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 222.398975][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 222.682618][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.690417][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.699918][ T8454] device bridge_slave_0 entered promiscuous mode [ 222.719831][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.727128][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.736592][ T8454] device bridge_slave_1 entered promiscuous mode [ 222.789612][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.804508][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.859454][ T8454] team0: Port device team_slave_0 added [ 222.872625][ T8454] team0: Port device team_slave_1 added [ 222.918316][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.925381][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.952046][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.971267][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.979643][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.005788][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.233941][ T8454] device hsr_slave_0 entered promiscuous mode [ 223.487858][ T8454] device hsr_slave_1 entered promiscuous mode [ 224.033966][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.086598][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.194048][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.274297][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.579106][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.610556][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.620345][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.641923][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.658732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.668579][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.678952][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.686152][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.738259][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.748198][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.758043][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.767430][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.774625][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.783680][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.794581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.805374][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.816552][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.827135][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.837544][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.847824][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.857523][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.880534][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.894038][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.954464][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.002335][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.012331][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.022860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.033041][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.042730][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.050584][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.109037][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.119504][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.137920][ T8454] device veth0_vlan entered promiscuous mode [ 225.150198][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.160366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.179447][ T8454] device veth1_vlan entered promiscuous mode [ 225.235039][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.244734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.254787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.264773][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.289242][ T8454] device veth0_macvtap entered promiscuous mode [ 225.310747][ T8454] device veth1_macvtap entered promiscuous mode [ 225.351516][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.359872][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.369448][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.379173][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.389084][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.409825][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.430235][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.440153][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:41:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x3}, {0x0, 0xffffffffffffff5b}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f64852927f5ca31535ee8340000001500ae47", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 225.964039][ T8679] ptrace attach of "/root/syz-executor.0"[8678] was attempted by "/root/syz-executor.0"[8679] 22:41:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2}, 0x1c) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 226.060981][ T8683] ptrace attach of "/root/syz-executor.0"[8681] was attempted by "/root/syz-executor.0"[8683] 22:41:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:41:18 executing program 0: readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 22:41:18 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 22:41:18 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='task\x00') r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe8, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x3ff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x1000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3bd}, {0x6, 0x11, 0x9}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) fsetxattr$security_evm(r0, &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@ng={0x4, 0x13, "2583d53d45961ecd"}, 0xa, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000004500)={'syztnl2\x00', &(0x7f0000004480)={'syztnl1\x00', 0x0, 0x2f, 0x3, 0xff, 0x9c, 0x0, @private0, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x7800, 0x80000001, 0x8}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000004540)=0x0, &(0x7f0000004580)=0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000004680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004640)={&(0x7f00000045c0)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x76}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x583}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3f}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000046c0)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000004700)={0x5, {{0xa, 0x4e22, 0x47, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x9}}, 0x0, 0x2, [{{0xa, 0x4e24, 0x2, @remote, 0xffffffff}}, {{0xa, 0x4e22, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}]}, 0x18c) r4 = syz_open_dev$mouse(&(0x7f00000048c0)='/dev/input/mouse#\x00', 0x9955, 0x40) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000004900)) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000004940)='/dev/dlm-monitor\x00', 0x200002, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000004980), &(0x7f00000049c0)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc0fc4110, &(0x7f0000004a00)={0x4, [0x8000, 0x7, 0x314], [{0x60c03d1a, 0x8, 0x0, 0x1, 0x1}, {0xe620, 0xffff}, {0x4, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x4a, 0x1, 0x0, 0x1}, {0x6, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x371, 0x1, 0x1, 0x1, 0x1}, {0x8b, 0xfffffffd, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x10001, 0x5, 0x1, 0x0, 0x0, 0x1}, {0xfffffe00, 0x6, 0x1, 0x1, 0x1}, {0x9, 0x2, 0x0, 0x1}], 0x10000}) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000004b00)) r6 = syz_open_dev$audion(&(0x7f0000004b40)='/dev/audio#\x00', 0x4bec, 0x280080) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000004b80)={@dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}, 0xc) r7 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000004bc0), &(0x7f0000004c00)=0x4) 22:41:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}, 0x1, 0x0, 0x0, 0x8480}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090700000000d158ee263100000000000006009c0000000000005d166f272c997131fa2730a1c56a53820c0a4eb5dd6f3cc39ef04500c4cefcd14afb17e4139f2bbb51db808e6c014bc7330adb8f9421e41be69b528d631ac929aaf341c9df5754b430b20efed5ac2d0e0a0a931cfc8e113bcde05471d30ef14fb416674d39cb67003b07dad9a1fd8ee971155aa8b6a5efcd8f3832db5c9c2eae4e6f02c82296a1bda8b83eec96d0c59357b5c4f83c268e0f421d3fb8feae"], 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24044000) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xd) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000800010071667100", @ANYRESDEC, @ANYRES16=r7], 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r4, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x7fff, 0x921}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_OPMODE_NOTIF={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) [ 227.842803][ T8710] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.878128][ T8710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8710 comm=syz-executor.0 [ 227.969035][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 228.191581][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 228.339490][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.346815][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.356102][ T8711] device bridge_slave_0 entered promiscuous mode [ 228.368142][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.375361][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.385051][ T8711] device bridge_slave_1 entered promiscuous mode [ 228.434735][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.449539][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.497836][ T8711] team0: Port device team_slave_0 added [ 228.509409][ T8711] team0: Port device team_slave_1 added 22:41:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}, 0x1, 0x0, 0x0, 0x8480}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090700000000d158ee263100000000000006009c0000000000005d166f272c997131fa2730a1c56a53820c0a4eb5dd6f3cc39ef04500c4cefcd14afb17e4139f2bbb51db808e6c014bc7330adb8f9421e41be69b528d631ac929aaf341c9df5754b430b20efed5ac2d0e0a0a931cfc8e113bcde05471d30ef14fb416674d39cb67003b07dad9a1fd8ee971155aa8b6a5efcd8f3832db5c9c2eae4e6f02c82296a1bda8b83eec96d0c59357b5c4f83c268e0f421d3fb8feae"], 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24044000) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xd) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000800010071667100", @ANYRESDEC, @ANYRES16=r7], 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r4, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x7fff, 0x921}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_OPMODE_NOTIF={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) [ 228.597299][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.604373][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.630928][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.713898][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.721733][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.748374][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.811534][ T8862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.837840][ T8862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8862 comm=syz-executor.0 [ 228.868988][ T8711] device hsr_slave_0 entered promiscuous mode [ 228.926278][ T8711] device hsr_slave_1 entered promiscuous mode [ 228.981527][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.989355][ T8711] Cannot create hsr debugfs directory [ 229.332885][ T8711] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.467041][ T8711] netdevsim netdevsim1 netdevsim1: renamed from eth1 22:41:20 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00']) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, r9, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{0x1c, 0x1, 0x40, 0x4}, {0xfffd, 0x7f, 0x6, 0x2}, {0x5, 0xde, 0x8, 0x7}, {0x8, 0xb8, 0x1f, 0x1b}, {0x20, 0x80, 0x1, 0x3ff}, {0x9, 0xff, 0x46, 0xa00000}, {0x2, 0x1, 0x2, 0x40}]}, 0x8) [ 229.578722][ T8711] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.627387][ T8711] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.770741][ T8923] loop0: p1 p2 p3 p4 [ 229.774798][ T8923] loop0: partition table partially beyond EOD, truncated [ 229.783418][ T8923] loop0: p1 size 11290111 extends beyond EOD, truncated [ 229.864132][ T8923] loop0: p2 size 100663296 extends beyond EOD, truncated [ 229.896432][ T8923] loop0: p3 start 4293001441 is beyond EOD, truncated [ 229.903474][ T8923] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 230.002080][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 22:41:21 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00']) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, r9, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{0x1c, 0x1, 0x40, 0x4}, {0xfffd, 0x7f, 0x6, 0x2}, {0x5, 0xde, 0x8, 0x7}, {0x8, 0xb8, 0x1f, 0x1b}, {0x20, 0x80, 0x1, 0x3ff}, {0x9, 0xff, 0x46, 0xa00000}, {0x2, 0x1, 0x2, 0x40}]}, 0x8) [ 230.082734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.091477][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.122219][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.161562][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.172332][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.181782][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.189194][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.292574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.302099][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.311919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.321270][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.328613][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.337748][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.348419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.359067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.369422][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.379689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.390045][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.400410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.410184][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.419781][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.429321][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.450862][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.484442][ T8939] loop0: p1 p2 p3 p4 [ 230.488681][ T8939] loop0: partition table partially beyond EOD, truncated [ 230.496293][ T8939] loop0: p1 size 11290111 extends beyond EOD, truncated [ 230.535387][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.547142][ T8939] loop0: p2 size 100663296 extends beyond EOD, truncated [ 230.562396][ T8939] loop0: p3 start 4293001441 is beyond EOD, truncated [ 230.570485][ T8939] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:21 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00']) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, r9, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{0x1c, 0x1, 0x40, 0x4}, {0xfffd, 0x7f, 0x6, 0x2}, {0x5, 0xde, 0x8, 0x7}, {0x8, 0xb8, 0x1f, 0x1b}, {0x20, 0x80, 0x1, 0x3ff}, {0x9, 0xff, 0x46, 0xa00000}, {0x2, 0x1, 0x2, 0x40}]}, 0x8) [ 230.725167][ T8711] device veth0_vlan entered promiscuous mode [ 230.750287][ T8711] device veth1_vlan entered promiscuous mode [ 230.869233][ T8711] device veth0_macvtap entered promiscuous mode [ 230.902799][ T8711] device veth1_macvtap entered promiscuous mode [ 230.965315][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.976331][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.989687][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.021008][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.031069][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.038977][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.046860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.056774][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.066755][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.076249][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.086483][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.095832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.105183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.114942][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.124639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.133831][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.143647][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.157041][ T8954] loop0: p1 p2 p3 p4 [ 231.161153][ T8954] loop0: partition table partially beyond EOD, truncated [ 231.168836][ T8954] loop0: p1 size 11290111 extends beyond EOD, truncated [ 231.206223][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.216874][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.218073][ T8954] loop0: p2 size 100663296 extends beyond EOD, truncated [ 231.230118][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.246882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.255875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.264907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.278168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.288046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.306147][ T8954] loop0: p3 start 4293001441 is beyond EOD, truncated [ 231.314207][ T8954] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:22 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00']) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, r9, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{0x1c, 0x1, 0x40, 0x4}, {0xfffd, 0x7f, 0x6, 0x2}, {0x5, 0xde, 0x8, 0x7}, {0x8, 0xb8, 0x1f, 0x1b}, {0x20, 0x80, 0x1, 0x3ff}, {0x9, 0xff, 0x46, 0xa00000}, {0x2, 0x1, 0x2, 0x40}]}, 0x8) [ 231.674748][ T8973] loop0: p1 p2 p3 p4 [ 231.679220][ T8973] loop0: partition table partially beyond EOD, truncated [ 231.687044][ T8973] loop0: p1 size 11290111 extends beyond EOD, truncated [ 231.709492][ T8973] loop0: p2 size 100663296 extends beyond EOD, truncated [ 231.719482][ T8973] loop0: p3 start 4293001441 is beyond EOD, truncated [ 231.726329][ T8973] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:22 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00']) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, r9, 0xffffffffffffffff}) [ 232.209610][ T8999] loop0: p1 p2 p3 p4 [ 232.213690][ T8999] loop0: partition table partially beyond EOD, truncated [ 232.221461][ T8999] loop0: p1 size 11290111 extends beyond EOD, truncated [ 232.305985][ T8999] loop0: p2 size 100663296 extends beyond EOD, truncated [ 232.348653][ T8999] loop0: p3 start 4293001441 is beyond EOD, truncated [ 232.355570][ T8999] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="20c34b2b92635529c8488e235888d11048299a97ab8eaa2217366cd74113e2d72820742c3fa82210dd5e1d3896ab51f0e37f3a5a66e52e88921761e333f113f07c4fee7e"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x354, 0x15, 0x4, 0x70bd27, 0x25dfdbff, {0x2b, 0x3f}, [@INET_DIAG_REQ_BYTECODE={0x40, 0x1, "ea74875f32d4241392230f86230ea2c690fc99395e7e85b4b9a4d46f6f79ff949be5924c7a6a2c0563f8faa856d1ccc6b89a41449d94c85c11ec4eed"}, @INET_DIAG_REQ_BYTECODE={0x98, 0x1, "d89545b0dc3651b02bb260914482fc9aa57253b86c685f3a730094199aab0f0cb5134ed58c754d748b118337b9b730278411f814b2a47615aaa405b2b98dbbf1a6fdb3fe37d5839a2ed494dff3a61395f0ec000a3a54545f8a35557027cf833e366644a22001e780f37a1c8d1d4b54d92cecd9b152b2889a658492821d5ef8ba45b0b8d37f709809a4213e62c12d4a895d9ab11a"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "36c624a827faa4de594f7631f8bfe470c161ab95d69528f0e5d4defbe8b436217e9f875823195a305626845719f435552892692deeaf5ac8a08125a484ad506373d0318b243a6aa5b3c5ad01709ceb201c40dd"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "8b16fc3daa9cdca94cc788fd2bfc600443212d7ec4eca34b191856b334eca6331cab72e8d52818cd86ba841583f7a52b6c0c8e50f29a7375260a57d6d2f8f40d99f4fdc160381a4af866d74bd021bf95f8473f2d3d9caa29be765cb19d"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "67af6888e23ba2a75e4087d716616013d5a4123c83a7dd76e95ecd0f1b5d4cde69169aed751ff49cb4c549ac8e2319977a8acc9a310beaafd00d065e09a4134e680f52328d422aba276dcf08c0c28d8c045abbd4acbf9878043a4c"}, @INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "21597c1b500ccdac1201ff32f9b7b6230928636127c29835823693c60277753b992f90bb0ec0f1c005103dfb91951520d39cceaa3a6b66034a173092270eded407b3d6a77e176512f98c78f17fbfa0f0b061f91e2c28e1eb7a053ee05de7d530ebea5237165503ca3b941f7a572f3d95f75b4b26704c4b81af"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "33256109ed74baa63c691e725f399e58f6bc088fec16bf1f718d15be535d55582c7c2b8987ff7271f1893398c335c9b70c9262c81a27bd9f4104b2da9082c9bf4e48a4a7561e52ed839f711ce5a7d39952f4271e242fd625c339d642c141c890ad252fd24deb98a5a0760bba5c417996e897e3e71281e93d501859cf12fa16e1ec8f8f1044d48e1cb63ba090867c782acd6d9b750a389c60a6d9fedbb184ab3f50888ebbe67e86bb537b32ef6645730f7edfba6ef27d3b0b7b1da0c258927a1d773127d295"}]}, 0x354}, 0x1, 0x0, 0x0, 0x10}, 0x44044) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='wg2\x00'}) 22:41:23 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00']) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f0000000000)={0xffe000, 0x101, 0x7ff, 0xfffffffa, 0x12, 0x1}) [ 232.866148][ T9024] loop0: p1 p2 p3 p4 [ 232.870918][ T9024] loop0: partition table partially beyond EOD, truncated [ 232.878633][ T9024] loop0: p1 size 11290111 extends beyond EOD, truncated [ 232.935654][ T9024] loop0: p2 size 100663296 extends beyond EOD, truncated [ 232.977739][ T9024] loop0: p3 start 4293001441 is beyond EOD, truncated [ 232.984599][ T9024] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 233.005545][ T9030] encrypted_key: insufficient parameters specified [ 233.075568][ T9035] encrypted_key: insufficient parameters specified 22:41:24 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000010001000000000000000000008510000002000000850000000800000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/llc/socket\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000001900000000"]) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x1f, 0x201, 0x800a86}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xc}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', r6, 0x2f, 0x8, 0xf7, 0x8, 0x20, @dev={0xfe, 0x80, [], 0x14}, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x8, 0x3, 0x9}}) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) preadv(r7, &(0x7f0000000380)=[{&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000200)=""/37, 0x25}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000340)=""/27, 0x1b}], 0x5, 0xff6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x6, &(0x7f0000000540)=[{0x7, 0xa4, 0x2, 0x7}, {0x81, 0x1, 0x18}, {0x7ff, 0x1, 0x80, 0x7}, {0x1, 0x80, 0x3f, 0x200}, {0x40, 0x1, 0x0, 0x8001}, {0x5, 0x1f, 0x8d, 0x20}]}, 0x8) [ 233.372125][ T9044] loop0: p1 p2 p3 p4 [ 233.374079][ T9047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.376194][ T9044] loop0: partition table partially beyond EOD, truncated [ 233.376669][ T9044] loop0: p1 size 11290111 extends beyond EOD, truncated [ 233.479021][ T9047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.496594][ T9044] loop0: p2 size 100663296 extends beyond EOD, truncated [ 233.515731][ T9044] loop0: p3 start 4293001441 is beyond EOD, truncated [ 233.522710][ T9044] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:24 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getgid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, r7, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x83000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) [ 233.827452][ T9066] loop0: p1 p2 p3 p4 [ 233.831581][ T9066] loop0: partition table partially beyond EOD, truncated [ 233.839978][ T9066] loop0: p1 size 11290111 extends beyond EOD, truncated [ 233.873519][ T9066] loop0: p2 size 100663296 extends beyond EOD, truncated [ 233.910669][ T9066] loop0: p3 start 4293001441 is beyond EOD, truncated [ 233.918225][ T9066] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:25 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYRESHEX], 0xb0}}, 0x0) [ 234.322101][ T9090] loop0: p1 p2 p3 p4 [ 234.326169][ T9090] loop0: partition table partially beyond EOD, truncated [ 234.334074][ T9090] loop0: p1 size 11290111 extends beyond EOD, truncated [ 234.373665][ T9090] loop0: p2 size 100663296 extends beyond EOD, truncated [ 234.390404][ T9090] loop0: p3 start 4293001441 is beyond EOD, truncated [ 234.397901][ T9090] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:25 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7405000000ff66642c9d35935fae8b", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) 22:41:25 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:25 executing program 1: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, r6, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 234.834550][ T9111] loop0: p1 p2 p3 p4 [ 234.838984][ T9111] loop0: partition table partially beyond EOD, truncated [ 234.846575][ T9111] loop0: p1 size 11290111 extends beyond EOD, truncated [ 234.857787][ T9111] loop0: p2 size 100663296 extends beyond EOD, truncated [ 234.870430][ T9111] loop0: p3 start 4293001441 is beyond EOD, truncated [ 234.878246][ T9111] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 234.891641][ T9115] loop1: p1 p2 p3 p4 [ 234.895782][ T9115] loop1: partition table partially beyond EOD, truncated [ 234.903599][ T9115] loop1: p1 size 11290111 extends beyond EOD, truncated [ 234.937381][ T9115] loop1: p2 size 100663296 extends beyond EOD, truncated [ 234.947867][ T9115] loop1: p3 start 4293001441 is beyond EOD, truncated [ 234.954723][ T9115] loop1: p4 size 3657465856 extends beyond EOD, truncated 22:41:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000f2cff4)={0x77540947ad9a168f}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:41:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'hsr0\x00', {}, 0x68e}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xefd2, 0x400000) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) fcntl$addseals(r0, 0x409, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) select(0x40, &(0x7f0000000180)={0x3, 0x6, 0x6, 0x80, 0x7fff, 0x4, 0x2, 0xe6eb}, &(0x7f00000001c0)={0x0, 0x5, 0x400, 0x3ff, 0xfffffffffffffc30, 0x8, 0xfffffffffffffff9, 0xfffffffffffffffc}, &(0x7f0000000200)={0x7, 0x1, 0x8001, 0x4800000000000000, 0x2, 0x5, 0xed24, 0x9}, &(0x7f0000000240)={0x77359400}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r2, @ANYRES32=r1, @ANYRESDEC=r3], 0x48}}, 0x800) 22:41:26 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) socket$inet(0x10, 0x2, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x0, 0x0, 0x0, "bd4ff301ea3dadb01d55e66c76e22add9bb7a6176e26b2b793e867e017193a4e46d157c32a66bb6003a74fd79980143806aa37549fe512d5c6643a"}, @fastopen={0x22, 0xa, "7f7cdacb9deb66dc"}, @generic={0x0, 0x9, "7a3ae9f216b392"}, @mss={0x2, 0x1}, @nop, @timestamp={0x8, 0xa}, @generic={0x0, 0x12, "a12133e4960f84ad10c316e7a4a47e2e"}]}}}}}}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) [ 235.560310][ T9142] loop0: p1 p2 p3 p4 [ 235.564466][ T9142] loop0: partition table partially beyond EOD, truncated [ 235.572215][ T9142] loop0: p1 size 11290111 extends beyond EOD, truncated [ 235.625192][ T9142] loop0: p2 size 100663296 extends beyond EOD, truncated [ 235.649719][ T9142] loop0: p3 start 4293001441 is beyond EOD, truncated [ 235.656711][ T9142] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:26 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x52000200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x25}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:41:27 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, r5, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 236.003004][ T9157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.137893][ T9157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:41:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x52000200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x25}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 236.261368][ T9178] loop0: p1 p2 p3 p4 [ 236.265651][ T9178] loop0: partition table partially beyond EOD, truncated [ 236.273834][ T9178] loop0: p1 size 11290111 extends beyond EOD, truncated [ 236.284337][ T9178] loop0: p2 size 100663296 extends beyond EOD, truncated [ 236.295062][ T9178] loop0: p3 start 4293001441 is beyond EOD, truncated [ 236.302748][ T9178] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:27 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) socket(0x10, 0x2, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 236.525100][ T9190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.600755][ T9188] loop0: p1 p2 p3 p4 [ 236.605021][ T9188] loop0: partition table partially beyond EOD, truncated [ 236.612909][ T9188] loop0: p1 size 11290111 extends beyond EOD, truncated [ 236.624839][ T9188] loop0: p2 size 100663296 extends beyond EOD, truncated [ 236.643842][ T9188] loop0: p3 start 4293001441 is beyond EOD, truncated [ 236.650929][ T9188] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x52000200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x25}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:41:27 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 237.045479][ T9213] loop0: p1 p2 p3 p4 [ 237.049953][ T9213] loop0: partition table partially beyond EOD, truncated [ 237.057725][ T9213] loop0: p1 size 11290111 extends beyond EOD, truncated [ 237.096139][ T9215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.139474][ T9213] loop0: p2 size 100663296 extends beyond EOD, truncated [ 237.211375][ T9213] loop0: p3 start 4293001441 is beyond EOD, truncated [ 237.219645][ T9213] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$setpipe(r1, 0x407, 0x3) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000003180)=""/4096, 0x1000}], 0x2) 22:41:28 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000000002c000000080a05000000000000000000000000000c0002405a0da63e2e0aa1d4790000000000000900010073797a3000000000140000001100020000000000000000000000000a000000000000"], 0x74}}, 0x0) [ 237.635023][ T9236] loop0: p1 p2 p3 p4 [ 237.639574][ T9236] loop0: partition table partially beyond EOD, truncated [ 237.647596][ T9236] loop0: p1 size 11290111 extends beyond EOD, truncated [ 237.713697][ T9236] loop0: p2 size 100663296 extends beyond EOD, truncated [ 237.739329][ T9243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.755379][ T9236] loop0: p3 start 4293001441 is beyond EOD, truncated [ 237.762913][ T9236] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:29 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 238.196122][ T9253] loop0: p1 p2 p3 p4 [ 238.200993][ T9253] loop0: partition table partially beyond EOD, truncated [ 238.208911][ T9253] loop0: p1 size 11290111 extends beyond EOD, truncated [ 238.301271][ T9253] loop0: p2 size 100663296 extends beyond EOD, truncated [ 238.380852][ T9253] loop0: p3 start 4293001441 is beyond EOD, truncated [ 238.388790][ T9253] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:29 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 238.921244][ T9267] loop0: p1 p2 p3 p4 [ 238.925671][ T9267] loop0: partition table partially beyond EOD, truncated [ 238.933729][ T9267] loop0: p1 size 11290111 extends beyond EOD, truncated [ 239.025265][ T9267] loop0: p2 size 100663296 extends beyond EOD, truncated [ 239.058566][ T9267] loop0: p3 start 4293001441 is beyond EOD, truncated [ 239.065632][ T9267] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:30 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) socket$inet(0x10, 0x2, 0x0) setuid(0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 239.476936][ T9280] loop0: p1 p2 p3 p4 [ 239.481450][ T9280] loop0: partition table partially beyond EOD, truncated [ 239.489453][ T9280] loop0: p1 size 11290111 extends beyond EOD, truncated [ 239.528280][ T9280] loop0: p2 size 100663296 extends beyond EOD, truncated [ 239.557095][ T9280] loop0: p3 start 4293001441 is beyond EOD, truncated [ 239.564758][ T9280] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:30 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) socket$inet(0x10, 0x2, 0x0) setuid(0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 240.132620][ T9296] loop0: p1 p2 p3 p4 [ 240.136875][ T9296] loop0: partition table partially beyond EOD, truncated [ 240.144838][ T9296] loop0: p1 size 11290111 extends beyond EOD, truncated [ 240.190367][ T9296] loop0: p2 size 100663296 extends beyond EOD, truncated [ 240.220579][ T9296] loop0: p3 start 4293001441 is beyond EOD, truncated [ 240.227963][ T9296] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:31 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) socket$inet(0x10, 0x2, 0x0) setuid(0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 240.669585][ T9310] loop0: p1 p2 p3 p4 [ 240.673663][ T9310] loop0: partition table partially beyond EOD, truncated [ 240.681914][ T9310] loop0: p1 size 11290111 extends beyond EOD, truncated [ 240.726873][ T9310] loop0: p2 size 100663296 extends beyond EOD, truncated [ 240.755162][ T9310] loop0: p3 start 4293001441 is beyond EOD, truncated [ 240.762364][ T9310] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r7, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, r7, 0x320, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xd0}, 0x20000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') keyctl$unlink(0x9, r4, r8) 22:41:32 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:32 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/100) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000140)) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x8, 0x20382) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000002c0)={0x4}) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xffffffff, 0x1) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000340)=[0x6], 0x1, 0x800, r3, r5}) r6 = openat$full(0xffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSKBLED(r6, 0x4b65, 0x5) r7 = msgget$private(0x0, 0x100) msgctl$MSG_STAT_ANY(r7, 0xd, &(0x7f00000004c0)=""/187) ioctl$FIOCLEX(r6, 0x5451) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendfile64(r8, r4, &(0x7f00000005c0)=0x7ff, 0x7fff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000600)={0xa, 0x4}, 0xc) 22:41:32 executing program 1: socket(0x2c, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x40) [ 241.382827][ T32] audit: type=1400 audit(1595371292.448:9): avc: denied { execmem } for pid=9331 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 241.453103][ T9330] loop0: p1 p2 p3 p4 [ 241.457643][ T9330] loop0: partition table partially beyond EOD, truncated [ 241.465255][ T9330] loop0: p1 size 11290111 extends beyond EOD, truncated [ 241.495134][ T9330] loop0: p2 size 100663296 extends beyond EOD, truncated [ 241.513507][ T9330] loop0: p3 start 4293001441 is beyond EOD, truncated [ 241.520694][ T9330] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:32 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:33 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x40000000, @dev}, 0x1c) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000040)=0x82) socketpair(0x8, 0x6, 0x400, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu.stat\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r6}, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="95063a2efa734f3dc31b31620dbf94742a15ffaf8ad01300e93d7e00"/38], 0x8) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 241.962078][ T9347] loop0: p1 p2 p3 p4 [ 241.966223][ T9347] loop0: partition table partially beyond EOD, truncated [ 241.974107][ T9347] loop0: p1 size 11290111 extends beyond EOD, truncated [ 242.030985][ T9347] loop0: p2 size 100663296 extends beyond EOD, truncated [ 242.080002][ T9347] loop0: p3 start 4293001441 is beyond EOD, truncated [ 242.087619][ T9347] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 242.173739][ T9354] IPVS: ftp: loaded support on port[0] = 21 22:41:33 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:33 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) ptrace$getenv(0x4201, r3, 0x4, &(0x7f0000000080)) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r4 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 242.862017][ T9391] loop0: p1 p2 p3 p4 [ 242.866413][ T9391] loop0: partition table partially beyond EOD, truncated [ 242.874997][ T9391] loop0: p1 size 11290111 extends beyond EOD, truncated [ 242.951964][ T9354] chnl_net:caif_netlink_parms(): no params data found [ 242.995064][ T9391] loop0: p2 size 100663296 extends beyond EOD, truncated [ 243.045501][ T9391] loop0: p3 start 4293001441 is beyond EOD, truncated [ 243.053658][ T9391] loop0: p4 size 3657465856 extends beyond EOD, truncated 22:41:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {0x10}, 0x0, 0xfffffffffffffde2, 0x0, 0x0}, 0x58) getrusage(0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}], 0x20) [ 243.137833][ T9354] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.145307][ T9354] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.155848][ T9354] device bridge_slave_0 entered promiscuous mode [ 243.256262][ T9354] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.264059][ T9354] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.273732][ T9354] device bridge_slave_1 entered promiscuous mode 22:41:34 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 243.423924][ T9354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.464867][ T9354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.532346][ T9521] loop0: p1 p2 p3 p4 [ 243.536512][ T9521] loop0: partition table partially beyond EOD, truncated [ 243.544550][ T9521] loop0: p1 size 11290111 extends beyond EOD, truncated [ 243.569082][ T9521] loop0: p2 size 100663296 extends beyond EOD, truncated [ 243.574616][ T9354] team0: Port device team_slave_0 added [ 243.592324][ T9521] loop0: p3 start 4293001441 is beyond EOD, truncated [ 243.601655][ T9521] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 243.630334][ T9354] team0: Port device team_slave_1 added [ 243.745103][ T9354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.752558][ T9354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.779060][ T9354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:41:34 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 243.903605][ T9354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.911263][ T9354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.938136][ T9354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.118471][ T9354] device hsr_slave_0 entered promiscuous mode 22:41:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x400, 0x0) bind$tipc(r4, &(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x40, 0x1}, 0x3}}, 0x10) getegid() add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/unix\x00') ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x5, 0x7}, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.249364][ T9354] device hsr_slave_1 entered promiscuous mode [ 244.262674][ T9562] loop0: p1 p2 p3 p4 [ 244.266747][ T9562] loop0: partition table partially beyond EOD, truncated [ 244.274724][ T9562] loop0: p1 size 11290111 extends beyond EOD, truncated [ 244.285100][ T9354] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.292949][ T9354] Cannot create hsr debugfs directory [ 244.334808][ T9562] loop0: p2 size 100663296 extends beyond EOD, truncated [ 244.430868][ T9562] loop0: p3 start 4293001441 is beyond EOD, truncated [ 244.438472][ T9562] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 244.446136][ T9582] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:41:35 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) getgid() r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 245.056130][ T9354] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.095284][ T9354] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.115376][ T9628] loop0: p1 p2 p3 p4 [ 245.119704][ T9628] loop0: partition table partially beyond EOD, truncated [ 245.127703][ T9628] loop0: p1 size 11290111 extends beyond EOD, truncated [ 245.142577][ T32] audit: type=1400 audit(1595371296.208:10): avc: denied { create } for pid=9632 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 245.178770][ T9354] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.240829][ T9354] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.291720][ T9628] loop0: p2 size 100663296 extends beyond EOD, truncated [ 245.302892][ T32] audit: type=1400 audit(1595371296.298:11): avc: denied { name_connect } for pid=9632 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 245.350904][ T9628] loop0: p3 start 4293001441 is beyond EOD, truncated [ 245.358662][ T9628] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 245.704166][ T9354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.844595][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.854025][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.876489][ T9354] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.925975][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.936411][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.946072][ T3821] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.953422][ T3821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.048614][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.058127][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.068223][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.077718][ T3821] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.085141][ T3821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.096525][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.107656][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.118556][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.129229][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.190449][ T9354] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.201837][ T9354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.286710][ T9354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.306976][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.317067][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.327822][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.338099][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.347966][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.358169][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.367959][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.377651][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.385669][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.449696][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.488760][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.498906][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.593695][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.603233][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.624744][ T9354] device veth0_vlan entered promiscuous mode [ 246.678107][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.687006][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.711920][ T9354] device veth1_vlan entered promiscuous mode [ 246.802580][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.811942][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.821307][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.831138][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.865225][ T9354] device veth0_macvtap entered promiscuous mode [ 246.906215][ T9354] device veth1_macvtap entered promiscuous mode [ 247.019952][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.031562][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.041714][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.052384][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.065933][ T9354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.080085][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.089867][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.099234][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.109198][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.135096][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.145783][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.157514][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.168146][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.181711][ T9354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.191872][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.201797][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:41:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000010000104000000008000000000000000", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYBLOB="080004003097"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\b\x00'/12]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000001800058007000100696200000500028008000400000000002a01d23c93319005d273fad67b1d8df90e9b085a4b3ab134d388e36b20206c3e5bd9070a698f46a0e517f31686ca46f53288043ad9c8061ff1a767ded772022857249714ec3e09ad9055c7ea9f850b41b0bd6fdf8bcf32f960cbf76f1f17d9874d299f49bfc670e81917"], 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdca1}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x40010) 22:41:39 executing program 0: syz_read_part_table(0x80000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 248.552015][ T9672] loop0: p1 p2 p3 p4 [ 248.556270][ T9672] loop0: partition table partially beyond EOD, truncated [ 248.564507][ T9672] loop0: p1 size 11290111 extends beyond EOD, truncated [ 248.601182][ T9672] loop0: p2 size 100663296 extends beyond EOD, truncated [ 248.623391][ T9672] loop0: p3 start 4293001441 is beyond EOD, truncated [ 248.630461][ T9672] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 248.665175][ T9683] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) epoll_create(0x2) sendfile(r0, r1, &(0x7f0000000000), 0xffff) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = dup3(r0, r3, 0x80000) sendto$rose(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:39 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="1cf7a0b20f497295669e500000", @ANYRES16=0x0, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x48041}, 0x20044000) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000", @ANYRES16=r6, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) 22:41:40 executing program 0: r0 = socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 249.468817][ T9688] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:40 executing program 0: r0 = socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0xf, 0x6, 0x802, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xd4}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) 22:41:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESHEX=r0, @ANYBLOB="8536760832e5ef35a3619eac12fc9afa212e8bb2195c13b343dbab02802a8e9e4fef06a6deceabfba0439cc465a059c3278ceeae701dcd33a717ed155fb9985c5e4e7cbe2f473b64897e83b0f5c8cc7aa05546ef76f3b07a82d522424f454c21a7c8e0a875a0809b1a36f4ac5cfab17cac41023e746f5dac7c7337dcaf9213494fedb6ae2ddd55511433570063975e409b86cb748440b79436cf7e44f258837d61f1110660a03a39847405befecd5f6ad8132dc7435a798b7f43f4209cdb9477345b9fcb5eb3f2be43c889fd03c8ded72eda", @ANYRESOCT=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="9aad3ae70005fdcab4c6e6d9b6002222d0f23b83c319d6355ae0be9557f48389377db0d480a56dadac083f99d848fc17a13ab2c40f7f2dfa8f4535bd7d0b09a8a5db0766076bf1d2f7ded8f642c0667b2123161343f44d3cbda6dca05c8d6480eac3fbe7f5041bc102306cb3893f2ed7cd9c49753545bcb3ab306e313d74df2bb3ce283b95a9104c10794ca37edbcf2f61ac044d627b1feba7d89123436facdba72b9efa1d351b0aad02bb51c37f799f0638f040e369e8dc06c1675c5fabaf7fc8f040b2e8832d99482d165c1b9c02", @ANYRESOCT]) 22:41:40 executing program 0: r0 = socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 249.950136][ T9714] tmpfs: Unknown parameter '' 22:41:41 executing program 1: unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, r1, 0x0) r4 = gettid() tkill(r4, 0x37) tkill(r4, 0x3) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa2401, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = syz_open_procfs(r0, &(0x7f0000000000)='ns\x00') ioctl$KDSKBSENT(r6, 0x4b49, &(0x7f0000000040)={0xcc, "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"}) [ 250.050939][ T9719] tmpfs: Unknown parameter '' 22:41:41 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000000)={0x0, 0x491, 0x898, 0x1, 0x5, 0x8, 0x451, 0x3d0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 22:41:41 executing program 0: socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:41 executing program 0: socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 250.509914][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.518124][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:41:41 executing program 1: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x21, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000700000000000000bbc4bbbbbbbb0180c2000016000000004dc23f0c000000000000bbbbbbbbb0aaaaaaaabb0cc303"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x47) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x4c}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffffffd}, 0x40004, 0x6, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1128}, 0x0, 0x20d, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0xf}, 0x40094) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6d, &(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYBLOB="e99f619c950ec8069b69ac05520100000000000000572e83f4fd34a6db69715afdc8ec492fa879a8460bf2c7459f384ec36d6f0d833fccc87dc8f542ca0731ec72c3f6e0857c63572db61a83246496a2f90400569c8af42a5b8b1e3583115dfe3a40a792ffe638fd722afd02131c170175f382a8d78b6626d1d58220f08d98570bad00042a01e2c00748cf37385e7d66e6c0efddeb730ebd2f1ab4e816cf7493cf236c2038d1052a65519a7acf475dbd9fb52eb528dcf9cee74529f59a2d6cfe6c23f6a688719f922099394146621132f866439970571e206ac47123f2d9cdb5cb7c8506122300000098af81a5a661dba81b55ab620983aa7d035c93326f451039739b29e13a2cf49b5056951747f6468897fa84cce36af003eb73c2917f71cd8d7953581c8f9a4a931664319692c0d6922f18d878207206992128e8bb1d202b84ffc35088e92088a4d19aea3de49e5d1ae70d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="097baacf569909ebb78a19b4d4f607feb3072ad9474026c7c148d184a2647de87a8fd14ad5d15cadabd6c7545b05000000ad90e0d4000000000f3f750d2a75f6fa77d3fa4e023987f7a54b04eb238604aa90cab7b44f95ae6ce9b5f877439af64cb6573e5bc85c5e766604ff55b7a234246bd2ee44c9e99d69190bbe089603846d17b8678d05a0bda6ae300ca8c43271b65bb62b0af61bf4da3891f5bcf900ed368b36e2db9957b0dfa5cf084db8cb2b2c54661f9eac8a58a72fc9e768405eb33bce450dd088d2e16d757eeb1239a2389330535afb4944b7b27c4b26d812ab58864f3ffa3ce8cf739275492a0c90b425a792a19b9abf846b926e9f93f4b57ab77c0db63fb7d5a1e04ef52157f14f1dedcc4437"}, 0x40) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x17, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="4a0c6ecdcbb6bd865a36f0d2ef56f2bedfdf2d648b27e6358416399c124152a0e154948505ca0bb498c84ed7fba9bff45add04733a9d674cb263571fc2177fdf4ebdbbcbcd14f377a05675e3e56e24c37b73b2391d3e923415a90b82363ff50c06f10a581e583200000074bc79a9c380961caa734882c6ac9a1e7f57ef8f0ded7aa80135d98e22c7914e5cf0a20f7797b877c7c32c39013902680350d084f6e5310b03349f085b0fc25d7d547688872e990fa0c97d72ac85481b6a218bfdf7a17b972fd0b548f576d9d97bb27cfb6d18f59246a6aec6039c8ae0ee97068c3f39085e892d541be635", @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x10000003}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xa, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000500)={0xffffffffffffffff, r7}) socketpair(0x0, 0x0, 0x0, 0x0) 22:41:41 executing program 0: socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 250.800612][ C1] hrtimer: interrupt took 69630 ns 22:41:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000000)={0x0, 0x491, 0x898, 0x1, 0x5, 0x8, 0x451, 0x3d0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 22:41:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000000)={0x0, 0x491, 0x898, 0x1, 0x5, 0x8, 0x451, 0x3d0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) [ 251.182955][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.191531][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.200871][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:41:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@sunit={'sunit', 0x3d, 0x1}}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe4) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x45, &(0x7f00000002c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@posixacl='posixacl'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@seclabel='seclabel'}, {@seclabel='seclabel'}]}}) 22:41:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 251.592212][ T9769] XFS (loop2): sunit and swidth must be specified together 22:41:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 251.667590][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.675578][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.701824][ T9771] 9pnet_virtio: no channels available for device syz [ 251.789215][ T9769] XFS (loop2): sunit and swidth must be specified together 22:41:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 251.831939][ T9771] 9pnet_virtio: no channels available for device syz 22:41:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x5460, &(0x7f0000000000)) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@bridge_setlink={0x1d8, 0x13, 0x20, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x24084, 0x2982}, [@IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r5}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r7}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}, @IFLA_VFINFO_LIST={0xc8, 0x16, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}, @IFLA_VF_TRUST={0xc, 0x9, {0x8, 0x8}}, @IFLA_VF_RATE={0x10, 0x6, {0xfffffffe, 0x401, 0x8}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x4, 0x1, 0x2}}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffef5, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0xff}}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x123f, 0x202, 0x7, 0x88a8}}, {0x14, 0x1, {0x3, 0x9e4, 0xa4, 0x8100}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0x3000000, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x595, 0x7}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x1}}]}]}, @IFLA_PORT_SELF={0x34, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, 'qfq\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4f6ac5baeec9c10393d05d22a0e69796"}, @IFLA_PORT_PROFILE={0xb, 0x2, ',%\\{{+\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8f}]}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_PORT_SELF={0x54, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "858dc472ba4f9af96a57a26dbf5d6d43"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2c6422f1641791b0678e3c22827761a1"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d96a733d3445a2cd0a057a1ecb198b35"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "3ab226cebdc91969642c314fa9e9904b"}]}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IFLA_LINK_NETNSID={0x8}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4085}, 0x4) 22:41:43 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d1524fc60100003", 0x17}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x3}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 22:41:43 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 252.124981][ T9783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=514 sclass=netlink_route_socket pid=9783 comm=syz-executor.1 [ 252.190284][ T9783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.271537][ T9783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=514 sclass=netlink_route_socket pid=9783 comm=syz-executor.1 [ 252.281243][ T9792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:41:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x30, 0x0, 0x7a47f41, 0x7f, {{0x49, 0x4, 0x1, 0xf, 0x124, 0x68, 0x0, 0x7, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@timestamp={0x44, 0x18, 0xf5, 0x0, 0x1, [0xdd, 0xfffffcd5, 0x2, 0x60, 0x60000]}, @rr={0x7, 0x3, 0x62}, @lsrr={0x83, 0x1f, 0x94, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x1e}, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x54, 0x55, 0x3, 0x4, [{@empty, 0x400}, {@private=0xa010101, 0x4}, {@broadcast, 0x3}, {@loopback, 0x9}, {@loopback, 0x3}, {@remote, 0x48eb}, {@broadcast, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x9}, {@private=0xa010102, 0x9bb}, {@multicast2, 0x20}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x27, 0xc, [@rand_addr=0x64010100, @rand_addr=0x64010102, @multicast1, @local, @private=0xa010101, @rand_addr=0x64010100, @broadcast, @remote, @rand_addr=0x64010100]}, @timestamp_addr={0x44, 0x2c, 0xa9, 0x1, 0xc, [{@broadcast, 0x7ff}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x5}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x3}, {@multicast1, 0x1}]}, @rr={0x7, 0x17, 0xa2, [@rand_addr=0x64010102, @local, @local, @multicast1, @private=0xa010102]}, @timestamp={0x44, 0x14, 0xe0, 0x0, 0x7, [0x6, 0x6, 0x2, 0x1000]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnetconf={0x24, 0x52, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}, @NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4040) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_bpf={0x38, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x4}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:41:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ssrr={0x89, 0x13, 0x6a, [@dev={0xac, 0x14, 0x14, 0x2c}, @broadcast, @broadcast, @multicast1]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:41:43 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x100], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xffffffffffffffd2) read$snddsp(r1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r3) r4 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r6 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="01b926d014372319c5619af7c0ec95199b9caa30ca749e50ef4f8c6d2dab2bfe8a60", 0x22, 0xfff}, {&(0x7f00000001c0)="df05aeb12dacdb7101a37215b7295110133275bcf0d313d10adff94cf712501582c78c9ab45d1794333aa498aa1e279f202f88d6d5dd5c61bd958c09434b2875b2932e5281994be8c1d510317baf83232a2c1cb780ffa7a2b4e8c27d014977b61fe944323a211e041bf8ee9dd5f6212dca1d824c2f77804a8368fe78ca1ec30349fbdb400499cec5206640b26ff2869cba473b83e6153510db4a89ea53e6f1370b91641d5339b635fe04d5a237311f0cd5b77843f51cfd90fdddcdc6b19f25bd289ee82162b80537b2b5a56f38977bc8bd6c95e443", 0xd5, 0x8}], 0x2000, &(0x7f00000002c0)={[{@case_sensitive_no='case_sensitive=no'}, {@gid={'gid', 0x3d, r3}}, {@umask={'umask', 0x3d, 0x80000001}}, {@errors_continue='errors=continue'}, {@errors_recover='errors=recover'}], [{@audit='audit'}, {@fowner_eq={'fowner', 0x3d, r5}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%+*@}'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid'}}]}) 22:41:43 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xa}}], 0x1c) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/13, 0xd, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xa82, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000180)=0x10001) set_mempolicy(0x4002, &(0x7f0000000140)=0x12000101, 0x2) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:41:43 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 252.907400][ T9817] input: syz0 as /devices/virtual/input/input7 22:41:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 253.007699][ T9818] IPVS: ftp: loaded support on port[0] = 21 22:41:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e22, @private=0xa010101}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x8c001, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYBLOB="96483bd5316acff2e8571275d311220782a65825870b2ef923bd4f85fda4e115f18389e8eb", @ANYBLOB="eeda1b893fef548ded89a30048f8b4b27a4fcd028ed70ad95d7517b94a2f6f8735483eb999b4f82c935e7e236bf555b8f1e4f297d265f53c9961e5b558505c2fe49c92b83a1fa0ec93ba6f0a26f47a879a5bb313d8249a801dc5041326591ae6ab62117b42550899a43a0cd09477c62f267cc6f0a4f41e6f63944c27edc874", @ANYRES32=r1, @ANYRESOCT=r2]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000040)) 22:41:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 253.365559][ T9853] IPVS: ftp: loaded support on port[0] = 21 22:41:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x208000, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000050b0000000000000000", @ANYRES32=0x0, @ANYBLOB="0009000000000000140012800c0001006d61637674617000040002800a000500140000000000000008000a00", @ANYRES32=r2], 0x48}}, 0x0) pipe(&(0x7f0000000040)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) 22:41:44 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xa}}], 0x1c) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/13, 0xd, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xa82, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000180)=0x10001) set_mempolicy(0x4002, &(0x7f0000000140)=0x12000101, 0x2) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:41:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 253.727669][ T9885] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 253.754331][ T343] tipc: TX() has been purged, node left! [ 253.769559][ T9885] device macvtap1 entered promiscuous mode [ 253.776114][ T9885] device batadv0 entered promiscuous mode [ 253.785340][ T9885] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 253.793281][ T9885] team0: Device macvtap1 failed to register rx_handler [ 253.848683][ T9885] device batadv0 left promiscuous mode [ 253.981308][ T9892] IPVS: ftp: loaded support on port[0] = 21 22:41:45 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, 0x0) 22:41:45 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, 0x0) 22:41:45 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 254.480043][ T9885] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 254.506341][ T9885] device macvtap1 entered promiscuous mode [ 254.513015][ T9885] device batadv0 entered promiscuous mode [ 254.522040][ T9885] 8021q: adding VLAN 0 to HW filter on device macvtap1 22:41:45 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/158) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(r1) [ 254.530018][ T9885] team0: Device macvtap1 failed to register rx_handler [ 254.544134][ T9885] device batadv0 left promiscuous mode 22:41:45 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 254.804350][ T9934] IPVS: ftp: loaded support on port[0] = 21 22:41:45 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:46 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 255.218908][ T9935] IPVS: ftp: loaded support on port[0] = 21 22:41:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x208000, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000050b0000000000000000", @ANYRES32=0x0, @ANYBLOB="0009000000000000140012800c0001006d61637674617000040002800a000500140000000000000008000a00", @ANYRES32=r2], 0x48}}, 0x0) pipe(&(0x7f0000000040)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) [ 255.512953][ T9986] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 255.541506][ T9986] device macvtap1 entered promiscuous mode [ 255.548160][ T9986] device batadv0 entered promiscuous mode 22:41:46 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 255.557073][ T9986] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 255.565289][ T9986] team0: Device macvtap1 failed to register rx_handler [ 255.606135][ T9986] device batadv0 left promiscuous mode 22:41:46 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:47 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:47 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:47 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x3) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f00000000c0)={0x1, 0x6, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_getrule={0x0, 0x22, 0x200, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x16}, ["", ""]}, 0x48}}, 0x4c010) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x18800, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz1\x00', {0x5, 0x7, 0x2, 0x19}, 0x38, [0x62321083, 0x3, 0x80, 0x80, 0xfffffff9, 0x0, 0x9, 0x5, 0x2c7, 0x7, 0x4, 0x0, 0x2a336f12, 0x2, 0xd2, 0x5, 0xce5a, 0x10000, 0x7971, 0x5, 0x9, 0x9, 0x7d, 0x7, 0x8000, 0x80000000, 0xff, 0x1, 0x8, 0x268823bd, 0x8, 0x3, 0x4, 0x6, 0xe1fa, 0x7ff, 0x0, 0x7, 0x100, 0x9, 0x2, 0x9, 0x9, 0x7f, 0x80, 0x0, 0x1, 0x6, 0x80000001, 0xffff, 0x5, 0x6, 0x401, 0xffff, 0x4, 0x2, 0xfd21, 0x2da6, 0x8000, 0x9, 0x7fffffff, 0x80000000, 0x8000, 0x7f], [0x0, 0xea55, 0x3, 0x3, 0x1000, 0x7ff, 0x530, 0x1f, 0x1, 0x5, 0x3, 0xfffffff8, 0x8001, 0x9, 0x9, 0x9, 0x8001, 0x7a, 0x1, 0x4, 0x1, 0x0, 0x1, 0x2f7, 0x49c5, 0x10001, 0x0, 0x48, 0x9, 0x6, 0x1f, 0x1, 0x5, 0x5, 0x7, 0x1d0c, 0xd3, 0x3, 0x8, 0x0, 0x5, 0x3, 0xfffffffc, 0x0, 0x9, 0x1f, 0x1, 0xdb2dfef, 0xfffffffa, 0x2, 0x1ff, 0x5b, 0x4, 0x2, 0x6, 0x2, 0x550000, 0x6, 0x101, 0xfff, 0x200, 0x8000, 0x4, 0x101], [0x7, 0x5, 0x3, 0x2, 0x2, 0xce, 0x1e78, 0x5, 0xcaf3, 0x40, 0x1ff, 0x2, 0x4, 0xe99, 0x3, 0x4, 0x3f, 0x6b, 0x7ff, 0x7, 0x0, 0xce97, 0x400, 0xc8, 0x8000, 0x7, 0x10000, 0x5, 0x9, 0xba0, 0x7d, 0x1, 0x5, 0xe9, 0xffffffe1, 0x9, 0x8e4, 0xfffffff9, 0x101, 0x9, 0x7, 0x80, 0x0, 0x6, 0x7, 0x7ff, 0x59, 0x8, 0x8, 0x3f, 0x0, 0x4, 0x83, 0x4, 0xff, 0x8, 0x0, 0x4, 0x7, 0xfff, 0x9, 0x7ff, 0x9, 0x6], [0x1, 0x7, 0x0, 0x2, 0xfffffffb, 0x0, 0x1, 0x2, 0x5, 0x5, 0x200, 0x1, 0x9, 0x3, 0x6, 0x6, 0x0, 0x5, 0x8, 0x7, 0x4, 0x8, 0x4, 0x6, 0x5, 0x1f, 0x1f, 0x1, 0x0, 0x1f, 0xfffffffb, 0x1, 0x6, 0x4, 0x0, 0x2, 0xe6a9, 0xfffffffe, 0x1000, 0x1, 0x80, 0x101, 0x9, 0x3, 0x3, 0x5, 0x81, 0x80, 0x81, 0x6, 0x9fd1, 0x800, 0x7fffffff, 0xfffffae8, 0xfff, 0x7fffffff, 0x7, 0x3, 0x1, 0x7fffffff, 0x6, 0x101, 0x81, 0x6]}, 0x45c) 22:41:47 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:41:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) r2 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000040)={0x8, 'bridge_slave_1\x00', {'syzkaller0\x00'}, 0x4}) shutdown(r0, 0x1) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000080), 0x800) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = dup3(r0, r4, 0x0) shutdown(r5, 0x0) 22:41:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x0, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 258.176336][ T32] audit: type=1400 audit(1595371309.237:12): avc: denied { block_suspend } for pid=10041 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 258.209016][ T343] tipc: TX() has been purged, node left! 22:41:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x0, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x10, 0x117, 0x4, 0x6}], 0x10}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r3 = dup(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f00000000c0)=0x1) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 22:41:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x0, 0x8, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:50 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x0, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:41:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='memory.stat\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r0}) r5 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0xec50960ec9e1b8fd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@gettaction={0x110, 0x32, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0xffffff94, 0x4, 0x40}]}, 0x110}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x5}, 0x48881) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, 0x0, 0x10) [ 259.326899][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.376254][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:50 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x0, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x980000, 0x3, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a95, 0x7f, [], @value64=0x8000}}) ioctl$sock_bt_hci(r2, 0x800448f0, &(0x7f0000000100)="b9f352cb35c034e4468e7ab8f3a79e8c44d67b225d2e4fc494f97ed3d97e94a7632643f4d626298aff3618b69c03152ad685e2720f1ce2168e62a905de0712228427dd0256b4f10ee608cf9299895cfe14681c84a33f66e4564d5c497f669ad01d7a2f7410f9c9d1") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) write$P9_RFLUSH(r3, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) listen(r0, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ffffff", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @sack={0x5, 0x26, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "141b7f52781243dde49999768ba8cd6f"}]}}}}}}}}, 0x0) [ 260.034061][T10086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:41:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x0, 0x9, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e32, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:41:51 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80200, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0xa, 0x0, [{0xaf5, 0x0, 0xffff}, {0x2f6, 0x0, 0x5}, {0x3a1, 0x0, 0xee8f}, {0xa72, 0x0, 0x9}, {0x876, 0x0, 0x80}, {0x34d, 0x0, 0x80000000}, {0x272, 0x0, 0x8}, {0x82a, 0x0, 0x192828d}, {0x2b3}, {0x17, 0x0, 0xe7}]}) read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000001140)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000001180)=0x28) prctl$PR_SET_TIMERSLACK(0x1d, 0x7fffffff) r2 = openat2(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x840, 0x22, 0x4}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000001240)=0x2, 0x4) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000001280)={0x9, @remote}, &(0x7f00000012c0)=0x12, 0x80000) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000001300)={0x2a, "db2422eba215563c30d40de5e97d4788b1e0fc8a02d1b79487c48254db9f20eca4faf005f3234c358953875ac976fc8b0b618fe00f695066aada738b858ac6e72d8d3ee4d22233704380a82e4090ee4ca45ea36b3fc58919c76299a323b2b46bcb6dabd4a707a19ba1678d86ae97a372ad5e451ec4ad3e04002bfa061cfdfdc5"}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000013c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x64) getsockname$tipc(r0, &(0x7f0000001440)=@id, &(0x7f0000001480)=0x10) r4 = openat$zero(0xffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x400402, 0x0) getsockname$netlink(r4, &(0x7f0000001500), &(0x7f0000001540)=0xc) prctl$PR_SET_FPEXC(0xc, 0x3) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000001580)='/dev/dlm_plock\x00', 0x200400, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x20, 0x9, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8090}, 0x10) r6 = socket(0x1f, 0x4, 0x365) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000017c0)={0x0, 0x8f, "c9ca6b436e93198052f3d4331394e2670c39d30944891cf78b53bf59e9954f79127d2236c27959aada24c1e78cf59ddb35cbbce15014d4db125816edc58336b31773a99b63cd9abaef95238e5c4818aad8c4abc34903fec135ef2b3b70dd2dd833f2d337e7efa3da26e5314e85b4135fc2c3fb138c3ea3ff472156e5e19329201ba3f2a0c4dcff8b4d686adb016c79"}, &(0x7f0000001880)=0x97) 22:41:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:41:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x0, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f000014000000000000000000000005000600008000000a000000000000000000000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000afc5c6b02f15a7c01b6ce96291576f68000000000000000000ac1414bb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fc00000000000000af0f66d8c90d4f03794828d23403151dadfcf672a91e9dbdf528b0fb7ba0ec9c8bfa2f6ac3a979897d8fea30aa051a9125dc1f809b9e58c95662"], 0xa0}}, 0x0) 22:41:52 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x0, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x29, 0x3, 0xb7, 0x0, 0x4c, @private2, @private1, 0x700, 0x7800, 0x4, 0xfae5}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=r6, @ANYBLOB="00000010000001000000000343e2000000092f9078e0000001f7ff0000832374ac1414c2e000000264010102bc14143eac1414bbffffffff7f000001ac1414aa890f24ac1414bbac141412e0000001940400000000000000"]}) r7 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x9, 0x400000) ioctl$FS_IOC_MEASURE_VERITY(r7, 0xc0046686, &(0x7f0000000280)={0x2, 0xd, "000c8e813dee6b3b49ff9e12e0"}) 22:41:52 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x0, 0x0, 0x6, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 261.727261][T10110] IPVS: ftp: loaded support on port[0] = 21 [ 261.731973][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.809685][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:53 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x0, 0x8, 0x400, 0x0, 0xffffffffffffffff}) 22:41:53 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a340)=[{{0x0, 0x0, &(0x7f000000a280)=[{&(0x7f000000a100)="67e83dd6e64a2ea63be7c5d2a0ca0881135de74ab74630735aac27a36d25af425aa5bdf5bbd374b0299b0dded8b09f89ca6a117e2bc6dbf10522b4cfd060578d9edabc8dfea5f2d86cfd37e729613cc1682736fa3ca97dc3e883db0380daa0c16977174a26819a28c3c06da126a95f1adbf86095743d52901a4b4fc20d2933ec3face88e6561d05d9761b875272250aa370c3b5d505e30d698db70bda6bfdf626cbe0ccc99520fe822db1a4304", 0xad}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200100082, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x22600) read$usbfs(r0, &(0x7f0000000040)=""/192, 0xc0) 22:41:53 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x0, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 262.613276][T10157] NFS: Device name not specified 22:41:53 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x0, 0x8, 0x400, 0x0, 0xffffffffffffffff}) [ 262.905820][T10110] chnl_net:caif_netlink_parms(): no params data found [ 263.254135][T10110] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.261999][T10110] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.271709][T10110] device bridge_slave_0 entered promiscuous mode [ 263.283624][T10259] NFS: Device name not specified [ 263.320066][T10110] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.327386][T10110] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.336952][T10110] device bridge_slave_1 entered promiscuous mode [ 263.449866][T10110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.470647][T10110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.527610][T10110] team0: Port device team_slave_0 added [ 263.546506][T10110] team0: Port device team_slave_1 added [ 263.622349][T10110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.630478][T10110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.656650][T10110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.687476][T10110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.694708][T10110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.721729][T10110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.846902][T10110] device hsr_slave_0 entered promiscuous mode [ 263.904012][T10110] device hsr_slave_1 entered promiscuous mode [ 263.998869][T10110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.006474][T10110] Cannot create hsr debugfs directory [ 264.311129][T10110] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.357303][T10110] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.397100][T10110] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.489629][T10110] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.776090][T10110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.815672][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.825340][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.847478][T10110] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.870293][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.881161][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.890580][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.897761][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.917724][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.927283][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.937125][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.946475][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.953798][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.982590][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.993349][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.012800][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.023779][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.044057][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.066497][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.076991][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.112950][T10110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.123624][T10110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.144168][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.154207][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.164641][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.174336][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.221272][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.230752][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.238695][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.256083][T10110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.309169][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.319466][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.371428][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.382841][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.403865][T10110] device veth0_vlan entered promiscuous mode [ 265.420730][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.430399][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.453802][T10110] device veth1_vlan entered promiscuous mode [ 265.527160][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.536674][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.546147][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.556222][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.586036][T10110] device veth0_macvtap entered promiscuous mode [ 265.605776][T10110] device veth1_macvtap entered promiscuous mode [ 265.649212][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.658797][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.674267][T10110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.685308][T10110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.695452][T10110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.706092][T10110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.716161][T10110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.726800][T10110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.740981][T10110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.757745][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.768181][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.797720][T10110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.809851][T10110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.819949][T10110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.830618][T10110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.840713][T10110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.851447][T10110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.865252][T10110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.877309][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.887513][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:41:57 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) 22:41:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:41:57 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x0, 0x400, 0x0, 0xffffffffffffffff}) 22:41:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba7000076e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800015775027edce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0xb5, 0x0, {"c6ef66405d8412d799d68928be58f147"}, 0x0, 0x7, 0x6}, @ib={0x1b, 0xa200, 0x6, {"77ead5998999bd58032e10d723b24f28"}, 0x9, 0x80000001, 0x1}}}, 0x118) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x4}}}]}, 0x58}}, 0x0) 22:41:57 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x0, 0x400, 0x0, 0xffffffffffffffff}) 22:41:58 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x30) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="23352025016496754eb831e9db8fc6015f3c88c9e83261205b247da4e5f47fca5af79615ff4a4b5ec2ccc621c996eea79effde1aba8bee64d6d62e3376a5c165dc36b8f25222665227caf0b058350dc6c7f726abeac7ec322d70334b2797c1f1ef3ec877f250f6207672c06f3acfeffa11a62cac21194be66487a9579749097f55ac61f4efeab3987b3bbf8ed9526fce9167f9d48291107bcaa2f53530ea"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x32, 0x5, 0x12, 0x1, 0x9, 0x2, 0x5, 0x2, 0x5, 0x11, 0x8, 0xfd, 0x12, 0x61, 0x27, 0x9}}) [ 267.018496][T10382] overlayfs: unrecognized mount option "batadv0" or missing value [ 267.037500][T10384] overlayfs: unrecognized mount option "batadv0" or missing value 22:41:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@mpls_getroute={0x0, 0x1a, 0x8, 0x7, 0x25dfdbfe, {0x1c, 0x14, 0x14, 0x9, 0x0, 0x1, 0xfd, 0xb, 0x1900}, [@RTA_NEWDST={0x0, 0x13, [{0x5}, {0x2, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x2e}, {0x8}, {0x3ff, 0x0, 0x1}, {0x89, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x9}, {}, {0x8, 0x0, 0x1}, {0xff, 0x0, 0x1}, {0x101, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8}, {0x7ff, 0x0, 0x1}, {0xc8, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x3}, {0x0, 0x0, 0x1}, {0xa7f, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0xb31}, {0x87}, {0x6}, {0x100, 0x0, 0x1}, {0xfff}, {0x20, 0x0, 0x1}]}, @RTA_NEWDST={0x0, 0x13, [{0x6d4}, {0x4, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0xfffe0}, {0x7f, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x401}, {0x8, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x1}, {0xfffff}, {0x6}, {0x7, 0x0, 0x1}, {0xfffff, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x2}, {0xff29, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x81, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8a, 0x0, 0x1}, {0x5}, {}, {0x8001}, {0x9}, {0x9}, {0x401, 0x0, 0x1}]}, @RTA_TTL_PROPAGATE={0x0, 0x1a, 0x80}, @RTA_DST={0x0, 0x1, {0x1}}, @RTA_DST={0x0, 0x1, {0x400}}, @RTA_MULTIPATH={0x0, 0x9, {0x0, 0x40, 0x3, r5}}, @RTA_DST={0x0, 0x1, {0x5, 0x0, 0x1}}]}, 0x4c}}, 0x0) 22:41:58 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x0, 0x400, 0x0, 0xffffffffffffffff}) [ 267.499279][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.615253][T10397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\xc0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="002012"], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 22:41:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:41:58 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:41:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:41:59 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:41:59 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:41:59 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:00 executing program 3 (fault-call:3 fault-nth:0): r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:00 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, r2, 0x0, 0x0, 0x0, 0xffd}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0xc, 0x0, 0x6, 0x8}) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000100)='&\'$[}%\x00', &(0x7f00000001c0)) 22:42:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:01 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c4c1c568", @ANYRES16=r3, @ANYBLOB="00012cbd7000fcdbdf250800000006001b004e24000008000c00010000000600010008000000050005000000000006001d000100000008001800e00000020500050001000000050022000100000014002000fe8000000000000000000000000000aa"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000000)=0xc0, &(0x7f0000000040)=0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) r6 = geteuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000280)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) 22:42:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:02 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r5, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x5c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x400}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000100)={0x5, 0x0, 0x7fff}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000004c0)={'nr0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x5460, &(0x7f0000000380)=ANY=[@ANYBLOB="00000059acbec30d7718226228db5195000000000000000000852c3baa3396816a339f14f834d0eeaf0e7bf3fd552b8884f104d272cec00c99891baa2b584b77954ba695ed3d0eb8ff8b8dd52102ce93627ea9d0825a3930752eba50ee8e57888aa05d921ba9248a84518bcb02f4100be6464414f87e6951f950ec827502f000fc97606ce548a05e86b97c78d7fc50cf0c1c17044b278bc9560204000080ae294ca7896e1fe84888e8937cd0dd75d7bc48670c06c9"]) ioctl$VIDIOC_G_INPUT(r6, 0x80045626, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:02 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x22, 0x2, 0x8) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000000000000500000106000b00ffff200006000b00020000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008082}, 0x20048044) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote={0xfe, 0x0}}]}}}]}, 0x60}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) 22:42:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x2000) r2 = gettid() tkill(r2, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000000040)={0x28, 0x0, 0x2, {{0x28000000000000, 0x4, 0x2, r2}}}, 0x28) 22:42:03 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0xa0, 0x7ff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:03 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) r1 = openat$vcs(0xffffff9c, 0x0, 0x40080, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x7, {{0xa, 0x4e21, 0x10000, @rand_addr=' \x01\x00', 0x6}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0xdd8f, 0x5ec6, 0x5}, 'syz0\x00', 0x2d}) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10100, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r0}) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, &(0x7f0000001340)=""/237) semctl$IPC_INFO(r4, 0x2, 0x3, &(0x7f0000000380)=""/200) socket$inet6(0xa, 0x0, 0x20049) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 22:42:03 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2010}, 0x4040) setuid(r1) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) r9 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x400100, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r9, 0xc00464af, &(0x7f0000000380)=0x3) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10001}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x9}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x101}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x427}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x20008000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:04 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) bind$phonet(r5, &(0x7f0000000300)={0x23, 0xe0, 0x66, 0xfb}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$RTC_EPOCH_READ(r5, 0x8004700d, &(0x7f0000000100)) [ 273.437236][T10514] IPVS: ftp: loaded support on port[0] = 21 22:42:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 273.656472][T10520] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:42:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x7ff, 0xffff, &(0x7f0000000040)=""/1, &(0x7f0000000080)=0x1) 22:42:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x1e, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="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"]) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/99) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) getsockopt$llc_int(r2, 0x10c, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:42:05 executing program 3: r0 = socket$inet(0x10, 0x800, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x44000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) [ 273.883064][T10537] IPVS: ftp: loaded support on port[0] = 21 22:42:05 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) bind$phonet(r5, &(0x7f0000000300)={0x23, 0xe0, 0x66, 0xfb}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$RTC_EPOCH_READ(r5, 0x8004700d, &(0x7f0000000100)) 22:42:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) r2 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x101002, 0x2, 0x11}, 0x18) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000100), 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000018001e0000000000000000000600000000080016800402008006001500070060b0a77c43fdc440ca000000000000000000"], 0x2c}}, 0x0) [ 274.563972][T10584] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:42:06 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) bind$phonet(r5, &(0x7f0000000300)={0x23, 0xe0, 0x66, 0xfb}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$RTC_EPOCH_READ(r5, 0x8004700d, &(0x7f0000000100)) 22:42:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:06 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) bind$phonet(r5, &(0x7f0000000300)={0x23, 0xe0, 0x66, 0xfb}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$RTC_EPOCH_READ(r5, 0x8004700d, &(0x7f0000000100)) 22:42:06 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) bind$phonet(r5, &(0x7f0000000300)={0x23, 0xe0, 0x66, 0xfb}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) 22:42:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x2d}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000169d8f00000000001"]) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x56}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000040)=0xfffffff8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000440)=0x4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ff0600ff100000000800010071667100"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r6, 0x2f, 0x4, 0x6, 0x5fc8, 0x38, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7800, 0x20, 0x8, 0x8}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x5460, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r8, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', r7, 0x2f, 0x4, 0x9, 0x3ff, 0x0, @loopback, @remote, 0x8, 0x7, 0x0, 0x14e}}) 22:42:07 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) bind$phonet(r5, &(0x7f0000000300)={0x23, 0xe0, 0x66, 0xfb}, 0x10) [ 276.473319][T10615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.614029][T10615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:07 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) 22:42:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:08 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f00000000c0)={0xc2, &(0x7f0000000040)="5f9afef970096919c7c28d32bdd2befdfbdb3c54c3105224508aadd2efe0bb943028e5e35392ecf55422180df0ce6300f2f5f4d1c6f98e33ba3d9d675a29d311a1d993b35355cddbd4d1e25805db85325a3a91b37d23c8bb949a14f66d262609d64d3292aec3683c001ac7bb9631856140b886"}) 22:42:09 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:09 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121100, 0x0) 22:42:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:09 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$rose(r3, 0x104, 0x5, &(0x7f0000000340)=0x9, 0x4) 22:42:09 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:10 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) 22:42:10 executing program 3: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x1c00, 0x8, 0xe4a00000, 0x3, r1}, 0x10) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000680)=ANY=[@ANYBLOB="00002009930000d4d7cfdb631ef3cacb4dc114176f"]) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r5, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r6, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r6, 0x100, 0x70bd2d, 0x25dfdbfa, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x7, 0x800]}, 0x8) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x401, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) sendmmsg$alg(r4, &(0x7f0000005d80)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="b77acba565b82b51f4edc501ebee4b4ddd37e078dec7ddf88f158b32e4bc1371a5bf8c12c5422500ec635c", 0x2b}], 0x1, 0x0, 0x0, 0x20000810}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)="a7a838fba7a001a6195cc06c6c7556beb1b2bb6ab3c0f429507e93a8d5b0fa9e82bace430e23aae2eccf9ea7df2bb9e10c50e6243b0b98abd1008430116a569794bba9df7d33ffa6d3ce6bab4755d18d18231f02d2b6e5a9d4efd090801f2e48d2f1887944ef4f135f79f9fe21247cddbf63c3c5950fef85b038880250235c76bdf86f034273022253a68d13edb7bb221136ee54fc33a25764cae65596a0105fc007a5c801280133567e54cbdd023151e4c287a00bdb189c3e972fc2d60e3ef6607b96cb31d4309d9e61eafb57f782e4cc8f82262ed6f2fe2fc6c6f3c0c055bf89e1c86c62b894a724265b501f9533eb27aae52f29195dc64cfafc0db4165ce02288de57fc71690dbaee0f4d54793330f2f195b39dffb708f977a6b121f07d8363199d9b5270b07cdbfe8d4994038bcd1b4ac4eea9ecd80f058f830b0d0afc3c0e24e3881745020bf9a4c7ed2c7ddcbb18f86f0fdad2b59326deb45ce06fb24227999aed13c25695a5d3890760b35972c9e39b1d780af761c0216f6aff080e2a23804b47e5ca8f77e432484e89c6652bf20d1a2449f24e66eaf344b53b4336c456425471d94473307d3d573f9e6bfe1904fd90c35b8e2cd60b257e55685b8714f6bce8db72d8b95015b1754616ed2717256fab5ffdd7e4dc6688eeeed7ba1576ae97dcb010c858592c138596c00e7a64ea5f348c99b94005b78a6d9d653f61ed02171b3759309fa2bc159bf089285b123fcf3adcf978a4ad3bab9f048b2505844b1ea90f7e43656f344b6c937722dc6bceb1f6d47ccb4f775ad38da2d4c7e748e18cef847bbbb21a34067be66807dac99f99954301b87d3bf2675bc2fb39c4846350f317afdb79cfefe74a20d1372d63f4e2044dae07eca613387c5fb85a51db2c9827aa4123ece4315ec84f95b9ea1a7a09a587537e766077696259b9df5dfae79cec975849992235569e8c0a0cd14ee776442727beed48204dced75fccb3d10a8c77d5b2aba28b4f04249f7ae5384677b9827eea625e6a899db3c6697364e40f9573eed300f93782f39bdca593dd27ac9cecd8e4b220bc2413681c37d06e3a6b902736b59aed97840c564aa0979046af89b8271272cdde39ebd771ffc81ebc8ed69a6bb02915420e26a6f6fb0e0ad113ce45d8e671419436fa3e2c53cce2654d971d598c1172749db624ac3807b30ff2c6bb199ed882ff15311330fdc4e7fd527df092b56ac6382a02b4af3b2f6ab676f804911666e4724795986c114ebb917d917e56be5e84c7a5a081116344286c26f187d1971933f273b46ad65a92f6f83f5e91bdcc55896f043f568ed6969a75f256abc76a0eddbf00e9b27ffbbd4ff8e7816458e97e54931caa552f8ab83f7db4a6a9f0dfa90c62acbf6f24a8880f5bc7c30067487ada429cd1ec3d8ccf9e57f129b9bde02167e42bc7a9d61fdb573469010ec51d57e39dfa7b53068836e97238fc5382c5e170f8bd0261bfa627ab860398642affccc3e28faf32ee5f26df442b3936984395067ccbfd147db11185b869f07e55a13ecb6ea7bb91fe3bcd31cdc48224b613cd1629fe0b5489ec9af5b5270efd154a3e7b3e15b0219d5958d727cc8c5aea0a591701e3c90640d540b3b5d51f0882d47cd618beb3290f8eedba8a427466fb210ed6de9a324356d84b8c09f81676028c4a3467f8ee9bd3dd345c9592d5a1937549917bd7600152c89b1afec6e66d5ba2e3ddcda64b0a83b7282144dbeccf125fd52567cb980a0e8adc936c15dc50ea13cc8e3dc1750e04dd93a28a656d4a53e5beda52acff2aa51deac985f3dec111077a439c3ac953b4e3f12a3faaae2835830b9f04ebc853b2d33b08f4feafd2062d676dc0fde1a2dba4de6e233f85174f8d5e364c8043759c61c40aeed99f2709983dcc897067dab9108f38325555c86207c1fbef8110d8c9cea9089d5decb8d95100649b365556f4217ce1a53fdf361087171db42aed222066771565fd66f80b14209c262789c0014fdf12c7831af7eff315100c13fce07ddc7053072160cef30c94827495bfdf7b5e8b5a7fd0b42f15db0f4949980c1f9898c531ae12826757fd3c81bb7e8b103d81325190f6ca7784c2875625633eb71cd272b99ed659428e70e39dca084da96d52b248b95e9cade70446be01f22b4b6897d38ce2e8f72a17a96f2edf91038d013bb85fbcdc9fa52c1fe4394486ec494f7132e912c10f0612b3d79ebbae40f8de6a12b9bd9aa89fb2b03ac9197f6c054b64b43a36e640ed5fc967a0d21d6c81026b001bfc17935c082a0021f851193dfa9568c3a233631ae5baeb5ff56bd41660ffb81b419ab16e7dbbc2f8229d9814fc1ccc02e43da30a35dc4af9ad645cdc824745bc409f33ff3ba01a9d67243b077212d4987cb7026f992ebf84b8c8a5fb1b4b0e3d18894517e1c123be817fe948cb165441818ecec97954564d5ffabaaa78f16fecfd3a6d6c72b0153d648584cce67d35e827afff4d4b00989f15d88c4e45098cfcfc123c54649c46c238fc4ca482b8debc41cfd59f3a3138aeb7f08efe299df3681eb78a8aa0603beb05409355569c55b626a249fb4810fdb1df8f917000779377c4fe902166e7d93f6a54b84f82bafe7fcf99eb93b37e3e788b8f8d70e3de063e9fa33194d31ea3ba4cd148119eec35850fdbd9a463836e9c5cc1a5cd21ebc0a76e515c999ef15aef4abebf87ea9c08ac1af16cb89ce52882f5044074b9da8bf0426954f3979313967af0daf83d46523495e0c73d98796da40dcefef517014b06edd18065775a29ae05c9a16ecac454ac9b04421f68e126bef4d6d5de6947f7f98060c4de5091710b784c1cdb10ef06d5ea64337880934c3c64ee46861bc590fc6c41a7ee416111a5b312b9092bb65d941e5de03061f91eba57f7dcc7030d125e8cf5ffea7a497b8247c30f2796eecea17ba11fe187dce2f7699150d0d789eee5adf019cebdcf6722141e47ad437231314d1e411e924985a348b7fe26a13403b7dd6c47d397f93d406bb6dbf608b76ae92796ce483d424d834c4f5f494c574cf162ae8005c448bcb323490af43f54d4d2687d586e4d768f169d8bb69df1fd55c547c3901f68d7af420161098bd86d14c2d78256b4bcff34e5b4e672dc643d624e4c283cd068989a65f5270cf98b7fc4ee3a50ec661f62ba1f1adae0016e83e095464d73c0da2bda485c8cebd1fb364adb36246bfabb9a8b1e6fd5289e2256ab47741e646f199b30b460a0f5b899ef5d0cb46eb1401c00e5ca6e580dd45539f3751d6374c1f284b79f3a4140a7dd574f94ec5abe793ed097da7d016e881906dbccdce80d92929d19477cee5d364e0c721595ac3e65cf566f7cfba16d8db7d06f2e448a73a6bbd80bbda0955c80de80f04487b30b8105d0a7f430f9b50493fb1f89a1b1206ea9782d53c3dfa5b6e6a20d7294acaac915c2f99c43b4ba0a6cd2cb99d0f99fbe5626b6f96a56da3858ef7c255e3356439ea64f3ad28fd2ed69dfabb466081629d360b981b7fcf711c999c3712925cda053d735f7279af42ee44b27334096e98b57795204ddd962ca9e762ffb86b3050fa502adcf4c9c00a5ac87268c458b17038ecf31050e49cd66e5748b41283b5bfce8863f3e835f960db9e5f64bde34d3299b46afeb930fc6d899a9e68f7a5f82dca31842ab76101faaefd550d0f5b0390e0aafdc0f2799dc7f7820dbc6310f608e25dfd97e36c27478fcdf09de573d9a7fc6e1fc228eb4ab984314648d8b25bad59fd99363b57c5d5f8ef1de7d39879d85ca8053eeb840204cf3629c9b2ac093a84a8c6f97e414b07d3fd588ba63ae7a67997ce50ebb8a62fd7d9d0418b812183108dbc9ffb1687c7b6d5ba75a91a506ee3ddbe6bbf1ad85daa4d4c8d34a3451546c20e305d116464468158b2520aa2a92e80f8a5840328e3382b91d90b098053602e68fef8f937753c7f43b77be17d36ee75544af315628d812c149fd0e9c40d302c2b4e5eb812632a447c2d76a640bc39482ec34659058218d7ed4319ccb9af38c5565c9c67411345b7a3e2ddced1f5d077d609f3861e21be039b087f460aaf5a995cd4be44f38fed5246750e4957e7a2a56933a1f2b7a0e685aecbe4c097eb780abab6a7a9c8900d2368a81f1ffe7ac595678cea4f5233bb6dd85cbd8f800dc56615bd0f026c93952cf2e78833852254664d3ec85414bff89b1ea1e67a1134abe08f8e0af281719cdedcc48a22cb8d30a149969940de85bfc5ea02f0d9c260bbfe4d017b4a6b218d5c45e69846ba3facd9a73a7e577cc2de7768820d2ca744054e2abce0dfa3cfa064e53ee894f575b5db9e0fa4669cccf43441999aa155b7114378f173e044392b7be75b00624c61334bc446ce2e392f0cc67b8ecfc38055e9ac97913ce5abe3d6cb4b114c78557f26dde5a42a3283eafab8b75c5e0e2fdc560b54dad3b39078ea207c5f5120c6338c4db9adc95b2b61e736065908c4091660069941799b53934f35fa5caf320331afd2f973f79417422a9b9c604e174dc8ac59c02efdec49f121006ad7b7b12070b8c3271826acda641592e966088e4c678041fe30aaff9ba47de9390425b0120d92bba2b87955ac15b2e317a576e5d0257ad9e774ee5f16d764cdbdbd9b6ab22f18c12d38858d4f3a67a725f882a1714ed873c3158bc96f40c026f31ebce4c320dbc39f066596ff7ba980a660c00a2805f3726b89262c3e5392beb9faa3fb103984cfbf280c4c3dee7668091c0e45779323417c216822928fa05578dd99627caed6e2522ba465d8e41f68a4562accdbc59d8fdcee9d61a7c06a3e60234dcb350e41aa5647e0363111950ec05d39153e066fb79c1865ebce55a653538d0f4980426e9ed9ef9a7f2d6c6b3c79041968d14bf7062f85db38a76cf9ce8e6a2f101d1e408263b3b51c0df804bc08da2db2607b1a0597e55d2a3cc7b65c17f7af6065ef0ce975902352a0822a2cb52dc4cdab9a085d624a6231e5a9492b8b36b57550a5bae266c1b43082c2354d2a6b4d2b7887953e8e3c4af210e4576a9ebe3c07c3d5a515b29b69907957ebeed8e988ce196f016b51a9f8f7189c5a764530939b9758b73d08f4d9f4b1ee298cb1aad4766bdc27d1c13a62777dbb4abc5e9162c875246cca7bfa78d4f560f718d775fa30b671fcf1af330b48258948f4a79ceb104281a12b9f71453a3eabf4bbc80ad4a3725651baabca28247f5c9d8c69c0cf85766142240e6a46af0acb1c21e223408f9f69ff063016c53662f437b64dc58c7ed80819dcaa59c86f23a215a12adc784efc6319955d37774584f818811b6a0ae3f5fcc8c3b36140888c13fdccb510bbb886d5f5a62aff3b76f5efb81479545fd7ff4b6d01c169ee89740044d58bc95e033e0d0f8b1154adfe31b3c2a024d21c6d9c214acc46a4d91556268740c0973c887f541793565d8b0544f74124e2fea9aadbac2aa423caffa51ccb8f622bcc1673b102329eb1f753f0dc26bbd73a5d0596a5749d550a56c7b1a1d56270b4d132e4075d983feff7b3e825c587fa27946acd5182459bf814ca0ac3df09ef656797132636040ca4b5ad839dd15abea67c05e4dd072600d2a8066612f5c496a878164718a9b2ce55768cd92ebb2084ff7b95cd3e765c5121e47cae1a826cec0c689258446587e6cb47bb602f8dd085d468a7bd5d3e1d6fed4d7db8672a06d8de447f38ea55b464ec294d0ede22675149b46a3bfae574df85c56e58e3511c312892bd3113f6418c97ac9295e67ddec34faae96b218e9f634ec660bbf6367fdb8a42948", 0x1000}], 0x1, &(0x7f0000001780)=[@iv={0x1010, 0x117, 0x2, 0x1000, "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"}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x2d, "befd182ad193edf0154855b1346077e1d2d89f1277bec74fd6fc962d5e9bf11d457d340babddad40b06b974039"}, @iv={0x18, 0x117, 0x2, 0x6, '\x00\x00\x00\x00\x00\x00'}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x10a8, 0x20004000}, {0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)="b24074c78eb2e257ce0ba91023a667f93ba8141834576deb1147a0e63d9278c119f523b3e018a4eb4339a32164af5f2048c1679fdaf05f95f215c00b0072d6315541cb56", 0x44}], 0x1, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0x1010, 0x200000c0}, {0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003940)="0ee8ddc59c98c84578c5636503b3e78d886c3e50625d4a07e98c16fe7fd83edfe42b2796c53f23146731b1acd6f5debe421d630e73efaf7d3fc2fa2c95a579f04e017cbcd00f3e7f9cf8b72119c68f085c2e9928b36bd3543e35343f48fdd764f50365cb24", 0x65}, {&(0x7f00000039c0)="115f1f2ba12475ce5e319167849faf0487fe67aeeb279f3951a1bdfa0eff290eb8c65c181a941f1fb16ee8ad77cb5daa5b54a5d6a8d258447619952d39a0192c4dfb6218f6551fbc373cd946cbfd99b3ff6186a896473f1aae20d17ce54b61bc6cf42cd34ba29f93a2b63019fe25c146475ae02bf595234cdb7bcc1628078e579ab463a8b1e05cabe7453d25fe103cfe2f0d05a1ca2c", 0x96}, {&(0x7f0000003a80)="e7fa175c1683fed2c4428f45ec30eda5e29b72954537463f28639b1da6be899d617e1e46d8bfb276a0f4b2da3b75b65af593872beb7ef487de89c771b2bb276f86189943eb0f29b413ddf47b32118696348908b9c30315ff584288933efac79bc286636ad1a6943e01da4f186fa0d424d1bbdb0e36e8dda8d094e5ef1a4733e99c38bd4d757dd54c9ccdcf73f9fa2eb65b99b6556a031bff908a", 0x9a}, {&(0x7f0000003b40)="5fd3a3210ae7dfa96f489869a72aac54ad843587cee1bc0561dc0820f0866bc828519a796b1aa903b7a98976bcfaf2a4c67993fe3dd3903bbdd4582fce20fcbbf1972c2c5e427af48225751c14561d6edc9ed4d7a6f14cb89468a82d1385c850717bbfbdf05bc00ce4f7fa11042ae9eba4d4d7f86ae32b8d", 0x78}], 0x4, &(0x7f0000005e00)=ANY=[@ANYBLOB="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"], 0x2144, 0x41}], 0x4, 0x40010) 22:42:10 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.421225][T10679] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:10 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) [ 279.514801][T10678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10678 comm=syz-executor.3 22:42:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:11 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.073223][T10693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10693 comm=syz-executor.3 22:42:11 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) 22:42:11 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000000)='{-(].\x00', &(0x7f0000000040)="1f8f8e9f1b27e4d5b6939f9d09098ea66a393ec546213dfcba29c9d4efc2b6536b8d9fa5d26f8cae451c77fdb5eef3885e3b18d4a7059a993e95e43706741d6232784c7824951d37255a98466bc4807fcf2557acb0239b72add69e2fbd1d9299f92f4dfadc4ed9701723d5b504c8c11f634990487adc83bcfba72a3eb27da7a4d10344087aeaddadc50421081657fd8f7fc62b07f25e2a4d4dfc0b2d5b2bb86923256f5d2cab3027c2c124559f4b61a40cf65119e03ff4f9f0d71162b6c83f2a480f3ad15646bfffce1d7e5cb58b8bba11cded6310e7bcd0d36d4041dbd6015ea8f82cdb1275b264ddb93a2540", 0xed) setuid(r1) r4 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x1, 0x2000) msgsnd(r6, &(0x7f0000000000)={0x1}, 0x4, 0x0) r7 = gettid() tkill(r7, 0x37) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000140)={{0x0, r5, r2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x6, 0x7f, 0x8, 0xb, 0x0, 0x6, 0x8, 0x0, r7, 0xffffffffffffffff}) 22:42:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:12 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 22:42:12 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000b82d0890f96abdf703ac971266ea2bcb191cc04a392434bd55b71c08365cb9db83b63639b2060041dfaecd262a"]) write$P9_RLERROR(r2, &(0x7f0000000000)={0xc, 0x7, 0x1, {0x3, '.=}'}}, 0xc) 22:42:12 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="feb7ab778d330b7f39cb236ac2de32d464c9b382111a2dc9d0d022fe6b2788359469d570416481cfbe9b18b8d301f2c5b17c45de04f89a6e6f0d38cde6f556765124d79c0c0174952053f332336cfad49784b9c0dcd43bdaeff363287e5c59dea78e77232e277bef2987fa96496b035c61ca9be1e656273b572056448f9ea8e084f319b448c7e135c5ea8e16f7e9644cc338069b04439541ea07fab493a1b2a612b327954bca1348de4d73dc2ef4b2567a07dadfdcfdc484404c0b2cf133b421c2c8dd913a5641cd92ce9cdec1249234f0387110694f9b07e0af", 0xda, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10) 22:42:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x800, 0x78) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r5, 0x8b0e, 0x4, [0x4, 0x1, 0xfb, 0x8]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r6, 0x8000, 0x9, 0x8001, 0xaa}, &(0x7f00000001c0)=0x14) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:12 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:12 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 282.559571][T10740] IPVS: ftp: loaded support on port[0] = 21 [ 283.057288][T10740] chnl_net:caif_netlink_parms(): no params data found 22:42:14 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:14 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:14 executing program 3: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:15 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 284.091647][T10740] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.099474][T10740] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.109210][T10740] device bridge_slave_0 entered promiscuous mode 22:42:15 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.251297][T10740] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.258725][T10740] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.268498][T10740] device bridge_slave_1 entered promiscuous mode 22:42:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0xb80}, @ETHTOOL_A_RINGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getcwd(&(0x7f0000000000)=""/230, 0xe6) setuid(r7) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r7, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0xfff, 0x8, 0x9, 0xffffffff, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) [ 284.597273][T10740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.654175][T10919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.740503][T10740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.045704][T10740] team0: Port device team_slave_0 added [ 285.070970][T10740] team0: Port device team_slave_1 added [ 285.185130][T10740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.192358][T10740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.219524][T10740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.320231][T10740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.327392][T10740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.353988][T10740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.522826][T10740] device hsr_slave_0 entered promiscuous mode [ 285.657173][T10740] device hsr_slave_1 entered promiscuous mode [ 285.855429][T10740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.863058][T10740] Cannot create hsr debugfs directory [ 286.171599][T10740] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 286.225382][T10740] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 286.334130][T10740] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 286.447548][T10740] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.768803][T10740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.810062][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.819241][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.846046][T10740] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.881773][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.891769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.901210][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.908555][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.959905][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.968782][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.979165][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.988456][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.995724][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.004048][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.015184][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.026375][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.037046][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.063475][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.073297][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.083849][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.110911][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.120866][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.151284][T10740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.164506][T10740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.181511][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.191651][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.257835][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.266314][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.294719][T10740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.449515][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.459648][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.525355][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.535740][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.560093][T10740] device veth0_vlan entered promiscuous mode [ 287.569420][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.578670][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.612860][T10740] device veth1_vlan entered promiscuous mode [ 287.694063][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.703501][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.713109][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.723004][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.756007][T10740] device veth0_macvtap entered promiscuous mode [ 287.775793][T10740] device veth1_macvtap entered promiscuous mode [ 287.816713][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.827746][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.837814][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.848440][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.858452][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.868985][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.879084][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.889879][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.903912][T10740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.913490][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.922872][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.932178][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.942243][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.968512][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.979233][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.991376][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.003047][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.013098][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.023768][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.033864][T10740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.044521][T10740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.058716][T10740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.067763][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.077974][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:42:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:20 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:20 executing program 3: r0 = socket$inet(0x10, 0x4, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x3, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) 22:42:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:20 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:21 executing program 3: socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@gettfilter={0x2c, 0x2e, 0x20, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x3, 0xd}, {0x1, 0x7}, {0x5, 0x2}}, [{0x8, 0xb, 0xfffffff9}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x80, 0x2, 0x5e, @loopback, @ipv4={[], [], @remote}, 0x700, 0x700, 0x8001, 0x2ca}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x300, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7e10}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfb}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}]}}]}, 0x300}, 0x1, 0x0, 0x0, 0x4}, 0x40000) setuid(0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, r7, 0x0, 0x0, 0xa, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 290.398542][T11058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.480555][T11060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:21 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:21 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x101, 0x8480) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x1, 0x2b9, 0x7, 0x4000, r3}) 22:42:22 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:22 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc0ca, 0x406000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000001c0)={0x7ff, {{0xa, 0x4e24, 0x5, @private0, 0x50}}, {{0xa, 0x4e20, 0x0, @loopback, 0x6}}}, 0x104) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:22 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:23 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x1, 0x2000) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x4, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, r4, 0x0, 0x39, 0xfff}, 0x0, 0x0, 0x11e, 0x7e, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:23 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:23 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) sendto$llc(r2, &(0x7f00000001c0)="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", 0x1000, 0x240080c5, &(0x7f0000000000)={0x1a, 0x204, 0xfd, 0x9, 0x50, 0x1, @broadcast}, 0x10) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:24 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) setuid(r5) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:24 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r1) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:24 executing program 0: socket$inet(0x10, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:25 executing program 0: socket$inet(0x10, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:25 executing program 0: socket$inet(0x10, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:25 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:26 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:27 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, r3, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7b, 0x8, 0x9, 0x0, 0x6, 0x6, 0x0, 0x0, 0xffffffffffffffff}) 22:42:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:42:27 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fstat(r4, &(0x7f0000000000)) r5 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:28 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:42:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:28 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) flistxattr(r2, &(0x7f0000000000)=""/141, 0x8d) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 22:42:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:28 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:42:28 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff53) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) r4 = dup3(r0, r0, 0x80000) write$P9_RRENAME(r4, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) openat$cgroup_freezer_state(r2, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x0, @private2, 0x7}], 0x3c) 22:42:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:29 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:42:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:30 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = msgget$private(0x0, 0x0) r3 = msgget$private(0x0, 0xb26) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x1, 0x1000) msgsnd(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="edffc70afd933ab8fec8b790e52a89cebc5592e3f2777ee66bc86406716f963eced8d5f448fc374caf96617fcce5ec2d16b89229664bdad68fffbbceecf1ea912487082c0d559c42ff7206000000"], 0x4, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x1, 0x800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x5460, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000005e5747b8efb4e7a9f77a44b6803003eb7940450b87db834898837a5424e4599535af4e62a81cfedc43d7398a2903e889941eae61b7490936c00eed6f84625ef372ce2aca9e1eab66fd64ff9ac9c0fd3972"]) read$rfkill(r6, &(0x7f00000000c0), 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000040)=""/96) msgrcv(r2, 0x0, 0x0, 0x1, 0x2000) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0xb, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:42:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:42:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:31 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) open(&(0x7f0000000080)='./file0\x00', 0x20201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, r3, r5, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x0, 0x1f, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:42:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:42:31 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, r1, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:32 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:42:32 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) bind$ax25(r2, &(0x7f0000000000)={{0x3, @default, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setuid(r1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x32, @empty, 0x4e21, 0x1, 'wrr\x00', 0x0, 0x129, 0x71}, {@rand_addr=0x64010102, 0x4e23, 0x10000, 0xcd19, 0xb7, 0x9}}, 0x44) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xffd}, 0x0, 0x0, 0x11e, 0x207f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) [ 301.838263][T11315] IPVS: ftp: loaded support on port[0] = 21 [ 302.524482][T11315] chnl_net:caif_netlink_parms(): no params data found [ 302.816848][T11315] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.824406][T11315] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.834244][T11315] device bridge_slave_0 entered promiscuous mode [ 302.849556][T11315] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.856889][T11315] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.866560][T11315] device bridge_slave_1 entered promiscuous mode [ 302.930724][T11315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.944642][T11315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.981561][T11315] team0: Port device team_slave_0 added [ 302.993365][T11315] team0: Port device team_slave_1 added [ 303.027498][T11315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.034893][T11315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.061205][T11315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.075166][T11315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.082194][T11315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.108629][T11315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.207513][T11315] device hsr_slave_0 entered promiscuous mode [ 303.263289][T11315] device hsr_slave_1 entered promiscuous mode [ 303.302657][T11315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.310266][T11315] Cannot create hsr debugfs directory [ 303.503265][T11315] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.538745][T11315] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.589628][T11315] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.648759][T11315] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.799659][T11315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.823425][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.831888][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.848373][T11315] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.867892][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.877382][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.886853][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.894178][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.935323][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.944846][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.955028][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.964433][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.971610][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.980442][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.991314][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.002465][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.011961][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.022447][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.031947][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.042576][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.051591][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.069052][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.079224][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.089396][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.110242][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.143666][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.151335][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.172578][T11315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.263831][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.274141][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.310524][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.320167][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.337253][T11315] device veth0_vlan entered promiscuous mode [ 304.345743][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.355744][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.381418][T11315] device veth1_vlan entered promiscuous mode [ 304.428053][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.437525][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.453598][T11315] device veth0_macvtap entered promiscuous mode [ 304.471574][T11315] device veth1_macvtap entered promiscuous mode [ 304.499296][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.510375][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.520797][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.531539][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.541583][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.552325][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.562386][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.573035][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.583152][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.593793][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.606746][T11315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.618892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.628411][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.637672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.647672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.663631][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.674196][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.684415][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.695249][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.705291][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.715906][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.726068][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.736950][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.746973][T11315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.757586][T11315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.770264][T11315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.779581][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.789557][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:42:36 executing program 5: 22:42:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:36 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$notify(r2, 0x402, 0x80000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00>\x00\x00\x00\x00\x00\x00\x00']) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0xb91b, 0xdeb9, 0x8, 0xfff9}, 0x8) 22:42:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:37 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:37 executing program 5: 22:42:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:37 executing program 5: 22:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:38 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc01c64b9, &(0x7f0000000100)={&(0x7f0000000080)=[0x20000, 0xfffffffc], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0xc0c0c0c0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000240)) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r4, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000001c0)={@remote, @local, @initdev}, &(0x7f0000000200)=0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x6d) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x20, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x4000001, 0x0, 0x6, 0x1000, 0x0, 0x0, 0xffffffffffffffff}) 22:42:38 executing program 5: 22:42:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:39 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:39 executing program 5: 22:42:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:39 executing program 5: 22:42:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001600)={0x80000000, 0x100, "6eac4cf383ba84182210528f697ea536ea8574dadb66119194575fdaa443eb8a", 0x1, 0x200, 0x3, 0xfffffffffffffff8, 0xfffffffa, 0x6, 0x9, 0x1, [0x1, 0x6, 0x5, 0x8]}) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2000, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000080)={0x582843cf, 0x838, 0xfffffffe}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) sendmsg$OSF_MSG_REMOVE(r5, &(0x7f00000015c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001580)={&(0x7f00000002c0)={0x12b4, 0x1, 0x5, 0xc03, 0x0, 0x0, {0x2, 0x0, 0x8}, [{{0x254, 0x1, {{0x1, 0x7}, 0x8, 0x2, 0x2, 0x302, 0x17, 'syz0\x00', "4444ee906182ab8ff7b56b78d3b7825019dc2ab8aefd325d63e9cf358bc74936", "d9299726f172678a0a7c73ff5f2769d677a878501967b7b81ffb317296456418", [{0x0, 0x8, {0x1, 0x86b8}}, {0x20, 0x4acd, {0x0, 0x4}}, {0x3, 0x2, {0x2, 0x400}}, {0xffff, 0x5, {0x1, 0x7f}}, {0x5, 0x7, {0x0, 0x7fff}}, {0x8e00, 0x7fff, {0x0, 0x4}}, {0xfff, 0x0, {0x0, 0x7ff}}, {0x3ff, 0xff, {0x3, 0x6}}, {0x6, 0x8000, {0x0, 0x5}}, {0x1393, 0xa279, {0x2, 0x8}}, {0x1, 0xffe0, {0x1, 0x81}}, {0xeef0, 0x100, {0x2, 0x2}}, {0x1, 0x3, {0x3, 0xff}}, {0xf800, 0x7, {0x2, 0x9}}, {0x5, 0x9fe, {0x3, 0x1}}, {0x1c00, 0x8001, {0x0, 0x7fffffff}}, {0x0, 0x0, {0x3, 0x2}}, {0x3ff, 0x3, {0x3, 0x5}}, {0x101, 0x9, {0x1, 0x5}}, {0x9, 0x34, {0x3, 0x1ff}}, {0x2, 0xfff, {0x3, 0x1}}, {0x5, 0x0, {0x2, 0xffffffff}}, {0x3f, 0x7, {0x0, 0x10000}}, {0xfff9, 0x9, {0x0, 0x80}}, {0xfff9, 0x5, {0x2, 0x8000}}, {0x1, 0x766d, {0x2, 0x3f}}, {0x5, 0xfffe, {0x2, 0x200}}, {0x8, 0xfff, {0x3, 0xfffffffd}}, {0x5, 0x40, {0x3, 0x3}}, {0x8, 0x0, {0x0, 0x6}}, {0x5, 0x6b, {0x0, 0x9}}, {0x101, 0x0, {0x3}}, {0x5, 0x2, {0x1, 0x2c}}, {0x8, 0x0, {0x0, 0x40281957}}, {0x9, 0x3, {0x3, 0xfff}}, {0x6, 0x8, {0x2, 0x6}}, {0x401, 0x5, {0x0, 0x9}}, {0x7, 0x1, {0x2, 0x8}}, {0x7e9a, 0xff, {0x3, 0x8001}}, {0x0, 0x0, {0x2, 0x37dc75b7}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x1, 0x5, 0x3, 0x7, 0xb, 'syz0\x00', "0e8324b5b5ea10b5a237d99606242f6705fb280b2bf0c109ddc30140ef5a7696", "d3c88a09d80d2ef9db62fde36a48baf2f764cddbfde3c5f4e9b28d1489c0e274", [{0x7c00, 0x80}, {0x7, 0xd1, {0x3, 0x1ff}}, {0x2, 0x5, {0x0, 0x6c9}}, {0x80, 0x7, {0x3, 0x9}}, {0x6, 0x0, {0x0, 0x401}}, {0xff8b, 0x7d0, {0x0, 0xfffffff7}}, {0x182, 0x4a, {0x1, 0x3}}, {0x6, 0x9, {0x3, 0x3}}, {0x40, 0x4e71, {0x2, 0x7}}, {0x9, 0x9, {0x2, 0xfffffff8}}, {0xfff8, 0x5, {0x2, 0x3}}, {0x81, 0x0, {0x0, 0x1000}}, {0x0, 0xfff7, {0x0, 0x51c7}}, {0x1c00, 0x3f, {0x0, 0x6}}, {0x7, 0x6, {0x0, 0x1}}, {0x5, 0x4, {0x2, 0x9}}, {0xb1, 0x1ff, {0x1}}, {0x9, 0x3ff, {0x3, 0x8}}, {0x2, 0x12, {0x2, 0x1}}, {0xff01, 0x81, {0x3, 0x7}}, {0x7, 0x98, {0x1, 0x4a}}, {0x7, 0x673, {0x1}}, {0xfe00, 0x1, {0x1, 0x7fff}}, {0x3f, 0x0, {0x0, 0x400}}, {0x3, 0x200, {0x2, 0x5}}, {0x2, 0x4, {0x2}}, {0x1ff, 0x0, {0x0, 0x5}}, {0x1000, 0x6, {0x0, 0xffff}}, {0x100, 0x6, {0x0, 0xcd}}, {0x1, 0xffff, {0x1}}, {0x7f, 0x6, {0x0, 0x7fff000}}, {0x4, 0xfffd, {0x2, 0x3f}}, {0x3aa2, 0x3c, {0x0, 0x7}}, {0xc, 0x7, {0x0, 0x8}}, {0x7, 0x7ff, {0x2, 0x1}}, {0x1ff, 0x1, {0x2, 0x7fffffff}}, {0x1b, 0xfffb, {0x2, 0x6}}, {0x2, 0x3, {0x2, 0x7f}}, {0x0, 0x3ff, {0x0, 0x5}}, {0x3, 0x4, {0x0, 0xc4}}]}}}, {{0x254, 0x1, {{0x1, 0x100}, 0x7, 0x1, 0x6, 0x80, 0x8, 'syz0\x00', "14182b83ba516788b5186944010157681a7e4fd1dbd4c929778359af3596f11d", "42a9fed5190f9de9592132e3e1e70a41522d43f59b26285751eeb9da22e0cf80", [{0x697, 0x7fff, {0x2, 0x8}}, {0x80, 0x6, {0x1, 0x9}}, {0xf000, 0x7, {0x2, 0x80}}, {0x9, 0x8, {0x3, 0x1}}, {0x3ff, 0x1, {0x2, 0x3}}, {0x5, 0x4b3, {0x3, 0x6}}, {0xf000, 0x100, {0x2}}, {0xcda, 0x1, {0x2, 0x7}}, {0xbdf, 0x3, {0x1, 0x9}}, {0x2, 0x9, {0x3, 0x2}}, {0x40, 0x8001, {0x1, 0x3a0}}, {0x6, 0xf001, {0x3, 0x1}}, {0x331, 0x5, {0x1, 0x5}}, {0x3, 0xfffa, {0x2, 0x100}}, {0x1f, 0x3a6, {0x0, 0x7}}, {0xff, 0x6, {0x2, 0xffff}}, {0xf2bb, 0x1, {0x3, 0x1}}, {0xc6cf, 0x2, {0x3}}, {0x7f, 0x200, {0x0, 0x4}}, {0x7, 0x586f, {0x1, 0x8}}, {0x9, 0x6, {0x2, 0xffffffff}}, {0xfff8, 0x7, {0x1, 0x7f}}, {0xfff, 0x6, {0x3, 0x4}}, {0xe48, 0x3, {0x2, 0x80000001}}, {0x8e77, 0x20, {0x3}}, {0x5a3, 0x4, {0x0, 0xdb3d}}, {0x39, 0xfffd, {0x2, 0x20}}, {0x9, 0x8, {0x1, 0x9}}, {0x0, 0x7013, {0x1, 0x8000}}, {0xff23, 0xfb, {0x1, 0x5}}, {0x9, 0xeacd, {0x3, 0xaac}}, {0x7fff, 0x9, {0x3, 0x6}}, {0x8, 0x0, {0x2, 0x9}}, {0x3, 0xffff, {0x1, 0xffffffe1}}, {0x7, 0x3f, {0x3, 0xc5}}, {0x3ff, 0x0, {0x0, 0x2}}, {0x7, 0x9d01, {0x3}}, {0x7ff, 0xcec, {0x0, 0x8}}, {0x1, 0x401, {0x2, 0x101}}, {0x3ef, 0x8001, {0x2, 0x7e}}]}}}, {{0x254, 0x1, {{0x2, 0x1}, 0x1, 0x6, 0x8000, 0x3f, 0x25, 'syz1\x00', "d3915013834c6c9e9b1f41d02baaa18d0d29d22109196060318b732df69efce0", "b2b14c4c553d6cbdcac337b43273fbd08cf55aa35be8568d35a32c0851171a4b", [{0x80, 0x3ff, {0x1, 0xfffffc01}}, {0x1, 0x40, {0x1, 0x6feb0af3}}, {0x7, 0x8, {0x3, 0x77aefe4}}, {0x0, 0xfffb, {0x0, 0x200}}, {0x5, 0x7fff, {0x2, 0xfffffffd}}, {0x7, 0x4, {0x2, 0x80}}, {0x3, 0x5, {0x0, 0xb7c8e835}}, {0x8, 0x7, {0x0, 0x7}}, {0xffc1, 0x0, {0x1, 0xb21}}, {0x200, 0xfbff, {0x0, 0x8001}}, {0x401, 0x2, {0x1, 0x191}}, {0x0, 0x1, {0x2, 0xfbb8}}, {0xaf, 0x8235, {0x2, 0x80000001}}, {0x101, 0x7, {0x2, 0xffc}}, {0x0, 0x3, {0x0, 0x9}}, {0xffff, 0x0, {0x3, 0x3}}, {0x9, 0xe074, {0x2, 0x4}}, {0x9, 0x8, {0x1, 0x20}}, {0x7, 0x0, {0x3, 0x10000}}, {0x2, 0x5, {0x2, 0x20}}, {0x4, 0x2, {0x3, 0x8}}, {0x7, 0x6, {0x2, 0x2}}, {0xa2b6, 0xa299, {0x1, 0x7dc}}, {0x2, 0x200, {0x1, 0x6a7}}, {0xe4d, 0x4, {0x3, 0x6}}, {0x1, 0x5310, {0x2, 0x1f}}, {0xff, 0x84b, {0x1, 0x2a}}, {0x1, 0x4, {0x1, 0x7}}, {0x6, 0x40, {0x3, 0xc959}}, {0x0, 0x6, {0x0, 0x401}}, {0x7, 0xfff, {0x0, 0x2}}, {0x6, 0x7f, {0x2, 0x742}}, {0x40, 0xff, {0x3, 0x3}}, {0xfff, 0x1ff, {0x2, 0x2}}, {0x7, 0x4, {0x1, 0x80000000}}, {0x0, 0x1, {0x1, 0x7f}}, {0x9b8, 0x4, {0x1, 0x65db}}, {0x7ff, 0x400, {0x0, 0x2}}, {0x1, 0x594, {0x0, 0x1}}, {0x4, 0x2, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x80}, 0x21, 0x6, 0x3, 0x1, 0x10, 'syz1\x00', "9f1786cd963e9f8333b1518dbb109beecfe7d3703516c0f9b10ed7e052069e34", "d4023c7cf8aa910989ba7cff4586ae7f99b8d667d3d9ad7e08c28afa9ac0f236", [{0xffff, 0x1, {0x2, 0x7f}}, {0x1438, 0x3, {0x3}}, {0x200, 0xfc00, {0x2, 0x5}}, {0x3ff, 0x1ff, {0x3, 0x8}}, {0x2800, 0x401, {0x2, 0x3}}, {0x2, 0x100, {0x1, 0x3ff}}, {0xffff, 0x400, {0x3, 0x5}}, {0x8, 0xdb7, {0x2, 0x3}}, {0x2, 0x9, {0x3, 0x9}}, {0x3c, 0x1, {0x1, 0x9}}, {0x7f, 0x22c, {0x3, 0xd3}}, {0x401, 0xfffe, {0x0, 0x4}}, {0x101, 0x40, {0x0, 0xffffffff}}, {0x5804, 0x5, {0x1, 0x6}}, {0x800, 0x5, {0x0, 0x1}}, {0x8, 0x8000, {0x5b6189ac1644fab2, 0x9}}, {0x80, 0x9, {0x0, 0x6c}}, {0x401, 0xffff, {0x0, 0xfff}}, {0x200, 0x802, {0x3, 0x3}}, {0x8, 0xff, {0x0, 0x7ff}}, {0x5, 0x6, {0x0, 0x3}}, {0x8, 0x200, {0x3, 0x3ff}}, {0x100, 0x401, {0x1}}, {0xd683, 0x6, {0x3, 0x4}}, {0x1f, 0xffff, {0x0, 0xfd}}, {0x8, 0x206, {0x2, 0x9}}, {0x6, 0x1f, {0x1, 0x10001}}, {0x3, 0x4, {0x0, 0xffff}}, {0x4, 0x400, {0x0, 0xaf37}}, {0x8000, 0x5, {0x3, 0x1}}, {0x5, 0x5, {0x3, 0xffff}}, {0x401, 0x4, {0x1, 0x1ff}}, {0x6, 0x6, {0x3, 0x3ff}}, {0x4, 0x5, {0x0, 0x43}}, {0x3f, 0x8, {0x1, 0xffff}}, {0x5, 0x7, {0x1, 0x7}}, {0x7ff, 0xf638, {0x1}}, {0x40, 0x3, {0x2, 0x90000001}}, {0xff, 0x0, {0x1, 0x3ff}}, {0x2, 0x0, {0x1, 0xf0b}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x4, 0x5, 0x6, 0x8, 0x1e, 'syz1\x00', "f3dbfac71f943f07b5babe53c6269691fb7e3e5753dcecfeba88df8b105b783e", "e6f9bd9fc431900463b74d3c98a29cff19569f0067ce4175b1159142e6039d7f", [{0x3f, 0x80, {0x2, 0x4}}, {0x6, 0x8, {0x0, 0x1}}, {0x2, 0x1, {0x3, 0x10000}}, {0x0, 0x0, {0x1, 0x8}}, {0x0, 0x1, {0x0, 0x7f}}, {0x7fff, 0x3f, {0x3, 0x5f85}}, {0x7, 0x2, {0x2, 0x80}}, {0x2, 0x1, {0x3, 0x7}}, {0x200, 0x1f, {0x1, 0x84}}, {0x7, 0x200, {0x2, 0x1}}, {0x1, 0x9, {0x3, 0x1}}, {0xc833, 0x96e, {0x1, 0x68d2}}, {0x8, 0x5, {0x2, 0x8000000}}, {0x4, 0xff, {0x2, 0x2}}, {0x8001, 0x6, {0x0, 0x3}}, {0x40, 0xfff, {0x2, 0x401}}, {0x6d, 0x1ff, {0x1, 0x355}}, {0x3ff, 0x80, {0x1, 0x1bc}}, {0x7fff, 0xfff, {0x2, 0xffffffca}}, {0x3, 0x4, {0x3, 0x80000000}}, {0x1, 0x4, {0x2, 0x10001}}, {0x4, 0xf800, {0x3, 0x400}}, {0xff, 0x6, {0x1, 0x6}}, {0x8, 0x2, {0x0, 0x40}}, {0x425, 0x9, {0x3, 0xbc1}}, {0x6b7, 0x1ff, {0x0, 0x6e02}}, {0x5, 0x7f, {0x1, 0x8}}, {0x7f, 0x0, {0x0, 0x80000001}}, {0x2, 0x3, {0x2, 0xfffffff8}}, {0x3ff, 0x8, {0x3, 0x8871}}, {0x2, 0x9, {0x3, 0xfff}}, {0x3f, 0x40, {0x0, 0x2}}, {0x1f28, 0x4, {0x2, 0x8}}, {0x9, 0x5, {0x0, 0xff}}, {0x4, 0x8, {0x2, 0x9}}, {0x3, 0xfffe, {0x1, 0x8}}, {0x3, 0xf800, {0x3, 0xffffffff}}, {0xfff, 0x2, {0x1, 0x80000000}}, {0x2, 0x0, {0x2, 0x8}}, {0x0, 0x1ff, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x68000000}, 0x0, 0x2, 0x6, 0x9f6, 0x26, 'syz0\x00', "f5e376e2f6fde611124e890b55cf101349e5a6bfc4d84b644ee98231798294a4", "787a0e34d6b93770fc8072b994f6299f0d88162ed296038296ff3579b0f1b6cc", [{0x200, 0x1, {0x0, 0xa50}}, {0x6, 0xd1, {0x2, 0xd88a}}, {0xfff, 0xfe57, {0x1, 0x20}}, {0x5, 0xc8, {0x0, 0x1e}}, {0x1, 0x8001, {0x2, 0x800}}, {0x1, 0x1ff, {0x3, 0x1}}, {0x2, 0x7, {0x0, 0x200}}, {0x6, 0x5, {0x3, 0x1f}}, {0x200, 0x1ff, {0x1, 0x6}}, {0x8, 0x4, {0x2, 0xf53}}, {0x8, 0x4fc8, {0x2, 0x800}}, {0xa8fe, 0x0, {0x0, 0xfffffc00}}, {0x0, 0x5, {0x1, 0x1}}, {0x400, 0xffff, {0x2, 0x8000}}, {0x0, 0x4, {0x0, 0x1f}}, {0x4, 0x800, {0x3}}, {0xfc00, 0x8000, {0x1, 0x1}}, {0x800, 0xe6b, {0x1, 0x40}}, {0x8, 0x0, {0x2, 0x1da0000}}, {0x7, 0x20}, {0x101, 0x6a02, {0x3}}, {0x49, 0x8, {0x0, 0x3}}, {0x1ff, 0x4, {0x3, 0x3ff}}, {0xffff, 0xa1, {0x2, 0x9}}, {0x4, 0x93f7, {0x0, 0x6}}, {0x101, 0x410, {0x2, 0xffff}}, {0x2, 0xfff, {0x1, 0x5}}, {0x8, 0x4, {0x1, 0xfffffffe}}, {0x8, 0xba74, {0x0, 0x40}}, {0x7, 0x1f, {0x1, 0x200}}, {0x400, 0x0, {0x0, 0x7}}, {0x8, 0x9, {0x3, 0x200}}, {0x7396, 0x7, {0x1, 0x1}}, {0x7127, 0xfffd, {0x2, 0x5}}, {0x2, 0x45d, {0x0, 0x8}}, {0x2, 0x0, {0x3, 0x475ae637}}, {0x400, 0x20, {0x2, 0x2}}, {0x7, 0x9, {0x3, 0x1}}, {0x3ba, 0x0, {0x0, 0x5}}, {0x9, 0x8001, {0x2, 0xfffffffb}}]}}}, {{0x254, 0x1, {{0x3, 0x34}, 0x66, 0x2, 0x5, 0x1000, 0x26, 'syz1\x00', "607c9aeed5d51da357d6ce9d6d30183006af26215a4c4e4f151ec723014c3ca2", "50fd4fd392b421ad894a504aa76ffc26bfea556430e0f1f65621b070f0086a89", [{0x6, 0x9, {0x3, 0xfffffff8}}, {0x7, 0x0, {0x2, 0x9}}, {0x8, 0x3, {0x3, 0x8}}, {0x6, 0x3, {0x3, 0x5}}, {0x1f, 0x1, {0x0, 0xfff}}, {0x401, 0x586c, {0x2}}, {0x2, 0x1fdd, {0x0, 0x23}}, {0x94c0, 0x101, {0x0, 0x8}}, {0x9, 0x400, {0x3}}, {0xc4a3, 0x400, {0x2, 0x3}}, {0x7fff, 0x3e23, {0x1, 0x9}}, {0xfe53, 0x1e, {0x2, 0x9}}, {0x800, 0x4, {0x3, 0x1}}, {0x8001, 0x2}, {0x7, 0x9, {0x1, 0x7}}, {0x2, 0x3, {0x0, 0x80}}, {0x4, 0x8, {0x0, 0x1}}, {0x9, 0x2, {0x0, 0x5}}, {0x0, 0x5, {0x3, 0x7e60}}, {0x9, 0x9, {0x3, 0x5}}, {0x4, 0x80, {0x0, 0xc0fb}}, {0x81, 0x200, {0x2, 0x10001}}, {0x0, 0x1, {0x3, 0x6}}, {0x3, 0x4, {0x2, 0x1f}}, {0x80, 0x1, {0x3, 0x7}}, {0x1, 0x20, {0x1, 0x9}}, {0x4, 0x0, {0x0, 0x9}}, {0x5, 0x1, {0x1}}, {0x3, 0x9, {0x2, 0x2}}, {0xffff, 0x2, {0x2, 0x8}}, {0x8, 0x9, {0x3, 0x463278c5}}, {0x7e, 0x6c, {0x0, 0xfff}}, {0x8, 0x6, {0x3, 0x200}}, {0x400, 0x7, {0x2, 0x5}}, {0x8, 0x2, {0x0, 0x4}}, {0x5, 0x0, {0x2, 0x80000001}}, {0x3, 0x0, {0x2, 0xff}}, {0x6, 0x5, {0x3, 0x4}}, {0x6, 0x7, {0x3, 0x80}}, {0x400, 0x82a}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x40001}, 0x10040004) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r4, 0x40087447, &(0x7f0000000240)={0x7, &(0x7f0000000200)=[{0x9f, 0xf4, 0xd9, 0x1}, {0x400, 0x81, 0x7f, 0x5e1}, {0xfff, 0x80, 0x4d, 0x6}, {0x40, 0x9, 0x5, 0x8}, {0x3, 0x0, 0x5, 0x1}, {0xffe0, 0x0, 0x1, 0x7}, {0x1ff, 0x2, 0x4, 0x80000000}]}) prctl$PR_GET_SECUREBITS(0x1b) write$P9_RWSTAT(r3, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) 22:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:40 executing program 5: 22:42:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:40 executing program 5: 22:42:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:41 executing program 5: 22:42:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:41 executing program 5: 22:42:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:42 executing program 5: 22:42:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:42 executing program 5: 22:42:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:43 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:43 executing program 5: 22:42:43 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x9c101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r5, 0x40049409, r2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:42:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) [ 316.645091][T11740] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 316.836296][T11740] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 22:42:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x9c101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r5, 0x40049409, r2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:42:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000002f3a45ea40a65ca144a1a51838ea5e7d6dd1bef441fce76ed307d0c1cb040b4dd597a177d83e6418a2db73fb28209e33dcefce2c9572367f35ccb1badce09e5cd4c11469b5d090a2280250a20b45468644a62eb184e5d15d001e82fa28afb323c0135fa3c734b3b5928ba04982d9252f9cf8efae280dcf94808e68fafc0821c4d654acbe83b616b9365638cc50185dc976c535a0db9ee5cf8e69ca1578fd48cc8e17e8e5f4d7bf3cbc240361f7acb71d1474676fb09f8fd6483324032d9c000980a7d57dea05db0a162c1570ae58deb2b08d92b"]) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000000)={0x7ff80, 0x0, 0x10002, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0086438, &(0x7f0000000040)={0x80000001, r3}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:48 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:42:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xe0c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x6}}, 0x20) sendto$inet(r2, &(0x7f00000001c0)="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", 0x1000, 0x1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:48 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:42:49 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 318.700300][T11809] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 22:42:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) ptrace$cont(0x20, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:42:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:49 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x27, &(0x7f0000000000)="7a8ea6773518fb87e73164953b401ebda211f89c573e36db472cc13120192d6b0d1a5a03ebe531", 0xa1, 0x0, &(0x7f0000000040)="c3d42b7cfc6c3865c69e0dddef0465f4c263defcc80508278ee532917d767ef4c8e21d8b1a91dfc793ca085cc2eb6ad48a386cf2bd0878e467bf6e1ddd8e271f4f3c72189edbfc3372f5830ec6039f86ff0ab1ecf22015f7e321265f58812ddb8601e94b469b55c9ad1d7338af8ed3e075dea0d5732f658fc7d13c2dc285b598269ba5f7f6deebba1558afdaafecab1c53ce403d135115c9d5f996f4af63e8d105"}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x5, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xd, @vbi}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0x1, 0x0, 0x9}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) 22:42:50 executing program 3: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, r3, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x5, 0x0, 0x0, 0xffffffffffffffff}) 22:42:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:51 executing program 3: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0x1a) setuid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f00000000c0)={0x0, 0x4, 0x1f, [], &(0x7f0000000080)}) socket$nl_rdma(0x10, 0x3, 0x14) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:52 executing program 3: socket$inet(0x10, 0x2, 0x0) setuid(0x0) r0 = gettid() tkill(r0, 0x37) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, r0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001200)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0xfff, @remote, 0x2}], 0x48) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendto$rxrpc(r1, &(0x7f00000001c0)="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", 0x1000, 0x4080, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @remote, 0x2}}, 0x24) 22:42:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) 22:42:52 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:52 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00']) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) 22:42:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:53 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000001c0)={0xffffffff, 0xa755, 0x39, 0x6, [], [], [], 0x2, 0xefff, 0x6, 0x80}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1402, 0x400, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) 22:42:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:42:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:53 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000001c0)={0x1, 0x2, "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"}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:42:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:42:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:54 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:42:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:42:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:54 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40), 0x0, 0x0) 22:42:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:42:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:42:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40), 0x0, 0x0) 22:42:55 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:55 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r0}}, 0x48) 22:42:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40), 0x0, 0x0) 22:42:56 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:56 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r0}}, 0x48) 22:42:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}, 0x800000}], 0x1, 0x0) 22:42:56 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:56 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r0}}, 0x48) 22:42:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}, 0x800000}], 0x1, 0x0) 22:42:57 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}, 0x800000}], 0x1, 0x0) 22:42:58 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x800000}], 0x1, 0x0) 22:42:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:58 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x800000}], 0x1, 0x0) 22:42:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:42:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x800000}], 0x1, 0x0) 22:42:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:59 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x800000}], 0x1, 0x0) 22:43:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x800000}], 0x1, 0x0) 22:43:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x800000}], 0x1, 0x0) 22:43:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)}], 0x1}, 0x800000}], 0x1, 0x0) 22:43:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:02 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)}], 0x1}, 0x800000}], 0x1, 0x0) 22:43:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:02 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)}], 0x1}, 0x800000}], 0x1, 0x0) 22:43:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:03 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') creat(0x0, 0x0) 22:43:03 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:04 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8d3b248732a0a91fa0d38dfb7c5e0400"}) 22:43:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:04 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:05 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:06 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 22:43:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:07 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000003c0)=0x4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x4, 0x70bd27, 0x25dfdbff}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040051) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000003afd7cd703c605bce6f42dbfec35bdf953adb5a69e1938997ce634165d8189e30a1cbf842487c8b78af9c24da40900b5b250c9457c73196c356f72743b9ddaa0813d78790117385651ae5bd23a33aa08da468c17e0b46d6d780a0d58bbae4c720d6017dae0328a2f75c4e53bf2f7a790029453afb9ca004240000000000000000000", @ANYRES16=r4, @ANYBLOB="100026bd7000fedbdf25020000000c00040001000000000000000c00020001fcffffffffffff0c00080000000080000000000c00050000010000000000000c0008000900000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40840}, 0x6172419bcb763559) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f0000000280)={0x29, 0xffffff81}) 22:43:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 22:43:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:08 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x87) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000008e2532200bec0d7df1c0f06c603429011251491b5729a6bebc239da18f5af59b85a6972f2157f782bd22586068b79acb0f7d6cb0e8b867ccba7c64d"]) fanotify_mark(r2, 0x98, 0x0, 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x122, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0xdc, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x4e24, 0x1f, @empty, 0x23}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x40, @private0={0xfc, 0x0, [], 0x1}, 0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x3ff, @empty, 0x80400}, @in6={0xa, 0x4e21, 0x7, @empty, 0xfff}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x5, 0x2, 0x80000000, 0x1b8f, 0x3f}, &(0x7f0000000600)=0x14) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="d5a6251851fbad65773d50907194abb9012c2abbcfdb18d3ce21a35fd20cabf1e58c82a4678aba02ed8fca82051e5b0ae24a9aec221401", 0x37, 0x9}], 0x2400, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/327]) 22:43:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 22:43:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:08 executing program 3: socket$inet(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) r2 = accept4$rose(r1, &(0x7f0000000100)=@full={0xb, @dev, @bcast, 0x0, [@bcast, @default, @remote, @default, @bcast, @default]}, &(0x7f00000001c0)=0x40, 0x80000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:09 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)='}\\\\+\x00', 0x5, 0x3) recvfrom$unix(0xffffffffffffffff, &(0x7f00000001c0)=""/254, 0xfe, 0x20, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 22:43:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 22:43:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)) 22:43:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x122, 0x7f, 0x8, 0x9, 0xeff5, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000080)=ANY=[@ANYBLOB="17d89ffe0008008690866f8277d97a1798df64199c3e2944104974fa582fac244f38e6e079402e51d95758d3f9cd262bf2d163725587a2bd6a631373131d1c79cf6e9665c5ff3a987034113f30016d6c79653d8b68469ef385b79ff141b5d488fe6c6fe1ba2ac9e05725b7bc087f1e68"]) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000000)={0x3, @null, r1}) 22:43:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 22:43:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 22:43:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 22:43:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 22:43:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 22:43:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:12 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 22:43:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:13 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @broadcast}, 0x8, {0x2, 0x4e22, @broadcast}, 'macvlan0\x00'}) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) r4 = socket$inet(0x10, 0xa, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) tkill(0x0, 0x37) r6 = gettid() tkill(r6, 0x4) ptrace$setopts(0x4206, r6, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x62}}, ["", "", "", ""]}, 0x24}}, 0x40004) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={0x0, 0x5, 0xeac}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2, r5, 0x0, r2, 0x0, 0x80, 0xfff}, 0x0, 0x0, 0x11e, 0x80, 0x8, 0x9, 0x5aa, 0x4, 0xb, 0x0, 0x0, r6}) 22:43:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:13 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r5, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4, 0x5}, &(0x7f0000000040)=0x8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) [ 342.856803][T12469] sctp: [Deprecated]: syz-executor.3 (pid 12469) Use of int in max_burst socket option. [ 342.856803][T12469] Use struct sctp_assoc_value instead 22:43:14 executing program 2: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) 22:43:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 343.007508][T12472] sctp: [Deprecated]: syz-executor.3 (pid 12472) Use of int in max_burst socket option. [ 343.007508][T12472] Use struct sctp_assoc_value instead 22:43:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:15 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)) r3 = msgget$private(0x0, 0x31) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, r2, 0x0, 0xfff}, 0x0, 0x0, 0x101, 0x7f, 0x8, 0x9, 0xfffffffc, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r4, 0x89e3) 22:43:15 executing program 2: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) 22:43:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:16 executing program 2: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) 22:43:16 executing program 3: r0 = socket$inet(0x10, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x30) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3, r4, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x9, 0x9, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) 22:43:16 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:17 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x1, 0x2000) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x91e, 0x80, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00004097c1674618ad000000"], 0x24}}, 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x5, 0x3, 0x81, 0x40ff, 0x31, "73809efe1f630d998179cbbc332fe0e04c51478c95a50bb784924045133453243868286841df58de1e9feee46973d0c2b5"}, 0x3a, 0x1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x98, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x5c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x69e}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x78b180ec}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x24, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x3f}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x5}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x4d6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x7}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev={[], 0x39}}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x6}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfff}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3ff}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xc, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x98}, 0x1, 0x0, 0x0, 0x10000850}, 0x104) 22:43:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000014c0)=""/94, 0x5e}, {0x0}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 22:43:17 executing program 0: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:43:17 executing program 3: r0 = socket$inet(0x10, 0x0, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10) 22:43:17 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:18 executing program 5: 22:43:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:18 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}]}]}}}}}}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, 0xffffffffffffffff, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:18 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:18 executing program 0: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:43:18 executing program 5: 22:43:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:19 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = accept4$phonet_pipe(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000001c0)=0x8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:19 executing program 0: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:43:19 executing program 5: 22:43:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:19 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x400, 0x0) ioctl$USBDEVFS_BULK(r3, 0xc0105502, &(0x7f0000000280)={{{0x8}}, 0x1c, 0x7f, &(0x7f0000000240)="2a6a5d8573b7d3dd0a80c1930d1b87af6a8cba928f972f9d7635bcc7"}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) recvfrom$inet(r2, &(0x7f0000000000)=""/205, 0xcd, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x16, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:19 executing program 5: 22:43:19 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, 0xffffffffffffffff, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:19 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:20 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x1, 'veth1_macvtap\x00', {}, 0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) ioctl$KDDISABIO(r3, 0x4b37) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000001c0)={{0x0, 0x0, 0x80, {0x2, 0x1000, 0x2}}, "a576335871484da4adcdef9844e33d622d2bafb1e7822225f1f986101b631aa3743283d7377f3e2426c6bac05d23418ae2685298e2f96cdfe38c81f44329b82bdc015806547e17228079abb457fa6f3fe3fb4bd42e05b7256ddd3d0efe9870a207cace6cadce314f72a97ae7f92da8acf295cf5fe6c48caa42d75108e3b7c0dc55196a26550822f4658803952373655f5609a4d92f16d453315b3c41a3a7b4c314dec374aeac2ad11dba9b62cd5841bc662c9e96f4d1f6dacb0f873baf4e5fb36871558ad01ee18a08259843675d5243030cf31b10637c97e7fcfffdaa26dfe8fcd841cd57ce917f7839e37dbcb9a0a57d367882dfd87c66fbff6252df6c9c81da0d1bae11ae1609bec68930e5ee8c150b3967ad8323d2b774a0cc3049f880bc6c2b18933c8feb36c7017f9bc94b7cf87a92a9fda6109b0786cca9cf68296027fb4dc18e358573dee011d944520ea60678a872d5e0a025860c191a4f4332444eae465782f4d55379621ebf53c534e1a523d8138fef1ca0b94a3f6264ad066b2ab76f84ee74ccc8e18ee34fcc6ab7bff0a47a3685ba075273f5a03507eb4e2723d1a9af199da4426632b3f1af88dbd68c9cce71f4c3f8acc0878fad6aef8fb4f8b8652177adab82e7ea7cb4feb502c7d5710abc6479073b95536e79bc3368937068a48ede15769427bcd3eb542042aaa5396cb9bcfa163ec7a73a1c9a49639e84ba5213c23f35023cafd1f50422e7099f426152ae7c3f838da3aa210334848794a5e5b1490a2adb1d0e8906b0b224ccd9feb55f0c60a150cac568451b22113631ed2d837feab6349ed45218f0eeff298cd0a7a06a007d6787c035365cec0d924c7cac01e41e2e45d253fbb15f328095727a5ef73f0517fb4472e82fdab7dfd856d7a6b04b0f2d40c68005ffbf88ef904e92090866e7e0acac6e0fd892f623e29bf2fc808a03d22ad2eca0558c025b8d0b1e1c7ddd1e55caaf446fc2f047f97edd576b3a1fc2f4481f6a0177a798983ca78e87c4073b3a55c4be3c8597b576de1defdc31126c9cfca01d56039d3099c8ea7a0c7dbef4e9c9c582f9148ffcd406be84fce1686825e85c81429deaf38b2005b159e80794350fce4b370da552819b711097eb23cd5dca8cb33bee896086c88aa19800c1ad87c2c31a0d86b0d7910dc8b14082b7dbf221c903a9e601d5c3b6b46865af6257661d2f9d37a4f75d8b810499eb55b2191687264e49661c4b79229d86e4598407f1e6b973202bfb57b33d019d93f134cef14dc245f184f82633d853e880a3565bab34c79329d468e9e8168c9b54973eec5bbf8dbd47542ba19d295a4465d2612b285836eb07f099bf47a93c51759f72b372ce2cce03c38725289ea2b56bfb2a3b63ae925ecc6624ad03c2f316127638d4031ce3a80e09f04f756683972561eb19be0ff141535eeeeb58bc999329251b633750fb7974a89d6bd261a28cf5f1a56114e56feb2ead8d79a783d86ad2d096b3161dfa4b0035c3a81a570d7cccfb642a08f31dfa2df821f1f4f7302f2f77153842ae7e970662a7f2813746356afd7ccd1ab9c80420432f65744871067b28ef985aa3cd01923bc7df662ac365ec9ad2f29da42ad1704c9ba1d20dc882372e64aee20ff44379d1de1f238c3cb6fda052d61fbb122b8a0da6095c65c5816b008e0d90490919ab19c2671374e7343cbe97bc53e37fc2f4a4403833e9a6074549f18f71fbac329d66231955b9249a48b4a489aeb64115fede7b67fe7e754965b60b577c2a2f975d8cee133e5255fc1f795e1980b08af380a1ff133111598018b065be4491fc9296e060497963dab5100644702de7946a3b65ef96e9b0b90dc714b39aa933507163d64526b54e11602fda0cd008dbdb37d097eb39863746e9adde680126a91074feca29bbbade713cadee6bff01073177ab955e7cf83fbc4317d265a1b6763a0ba20a37ba8579f9caef83bc25a828ef040e388e487bd83b5b510f672fbc295866bff9ac226a5dae6083f9dbeb71a62902ca2aa8702dec3e7d39b47b45f7e9bebc118ce36abf11ce2b30ce57f52bc0e740bea3764ee9180ed289efd8ae447a32c82911f0b95ad1708a60c950e2752a6ecd5e98bed6575756b78b7d8395d771fc3299f604af405167f6edbc12b78c44bd586bc576d72acbeda9945e66bad90d6dd247ab429d3d8c55be5379db8e177b7d04822f9fa7f3b5b4505582b9b63e5ab5982ec38b18348c652409f15017483b921cd8878348e8a96524d768ae10edec83ea40c1e661a00acf6c4a99f8271018ea64d2ecb6817853719a62c851a34ffc81a620490031de9bccb234bc347a87266269b83083de3d5ee4cc9b8536d342a273ef3ad2e0a9a088540857b63a7022da24855fe0eba0199b8cded899311d9aef3d2f65711c29a87321a87ab58296fec0eddeff41f157b230174a542066b198f8c1797c8582dc79ac7dfa6c5ce275526e4ba215c5b3c3c72353a7b8c57833f16a6ee89e3db8e263940d5357de53a251ea9c86404000611505d2d2f67bcaa200965d68722e2d894b11ff2a682c1bba9d58d0627688e47686e4939a0844094c89c3ad1a6ba549f561174ffd05f90c676c7f6fb377a92a8a97aad5cbda1449cd4178d3efa8c69ac29b3da6859e35822ec078e0048b40d41872f98ae71cb0573cb80daa814432362fe4530982a1a6397f8ae467bc0c0fe0eae197a993c6e856ddaed797c540fd56392d4fbf14a6a8563fae1ed94487260b67e1e77102e7bfb76019334e2250889ca57e8bd839cd43983225cc67e9c5c3ee156964b7387be057380c39cb90e937fc77d1abfb07cd10450ed988fdd0b20bcefdb5b407cf09d48b9e9faad50a9cc1e71d207684d7a194b0e9da1b6c381246aee5cea1114608d3234a8b10a6ae1323aabf72e33103a04d71f663e7d61c0be87c16a15ae3891a40da5f34cf21fa7467423f47f66ef46459277f77f8900cb3297ca14cb7cedb7a888fe3d969b208aa7c586bdbfea1c288eccbd611fed03fb51e9ec58d89e73ae304ef5b3c2e4a28b0cddd12a4c7b8dd61f73e6eb836112cb0e4da2ae498a35e055b5c78d9407c957f9728147747bbb28417009f1940f3704dc4463fe39373967c55b8432c32081a056d87ab71b053bc9be0e7c8790498210f060914f9f0263a021ee7e82fa6738832c5f5ccb13516ecf4af5adf5f6fa384c16c163ad6b578978c04e488b04d7737a292b46f860abd5e854344ae79c33035eb876200b9ad555c70d2b24bd9174ad2aa2f705659f04a8bfc8a69220a79efa5ef057b5cf08a2d852406ff09ee246153a28ec5f6c31f5450e5fcb62cce7f7236bf272a0a629b9e27b9dc8d18e9e6e12e4a6c0ce035590b26bacd2be1cd75eff349aadd6d70aed1973e528fcc6c6f67426ee3a8e9d68cb35066ffbf8db40d90c1b1944364f63862c0226a44c83265507dd2fad93b423495a95811c3c9f848f3f43faa21c0bf4c1296c6cee54117ec309c37e886e17d891812ccff8478bb0d36935bda86faa5fc986f6cf31da0d52385dc534635ee670372c8e13b9d71cc97627f9713b0d6635bc9ddd44b8c08b6f734e38217a6438996c91f3fe24492a78a92fe5eaefa9556f70ca51e3ca45de1c8e680bd872de18c91e622a00905d718410110959845dabb1128c66c54c3765bd60ad8dceb7d4c08eb91fb956915d991ebf5145f708c7aabcbee5e24709b55d7a3890ef8a6454a80e6723fbc6ac66734561ef375f851da8246a014f9dd18b7f173240317f36a5051a2b272e5af48f2b4438b722bebfa4a44ba16cd91405ef35dd6070528f3d38a5b652cc61949eabcc0c37204a64f9c25f310101032e8f59c32ab519d709715fdbf600f9a8292a4f640e82be5bbd5ad146b64c3fc17bc5ac1a60635e66139ec2bc25edafa67ab62d5d6e75036c02e701a860b6277233db477b1492de217c027271e1e0d4ef5d4eaa648aa6782a7c95789d6fd2c4675f72670c4afa5976ce65a6c46aab4a88505041e6279e9f586c79b27d1b2cbe94187f1357d8bc934d58b65f710d1fd1d76c63322e5ff5bcb45f226530281831eff7af2c626092398a713df1284682974a2691f141907d875965aa7fef7d642e3126eb5a07f7f28c923e54eabcacdd29d9e63ff2330e019130892505adb7e27d679e5b9371715962d01f0e1bd6a990bfbca476d2c73cf0dc72c52fd3626fa8de6a2a662d3a2a2f1bc70b22fd17fff37cadd5dc9c212229e9a484d0586ac90f84eed125e1066a72b9ac964bf83a11eb529fbd6490fce37c7e67ba59ee263241ffd64ac73953b276423319a69b24e1cb4ba89e707acbfa53d6c8d3980e67430b4d41cda16019278469e6a2eabd412ef0ff945f96fe27dfb430172f2e00068df1a209ca2a6da41e7563d3bbbb5032a447bac25dff8becce00a61478661c852d9afd26903cfe91a1ae2dde3eb36afe9cca1c201430c9950b9078147a1a93609900d48b047c601dcff8896fcc33b348fdef8e2ed1845cde1808fbe6168bf0abcf3933ef162d95bfa3ab8f6ff85df59466d79bd408ebe4b230d2af59e8d6b8c8959f72f6c659c45d0fdde056e729d7e1c983a4950690e962ac09566b4c28db218201330a7f614ba363625b68eb29e56285e03defd36051253f21a5685c3ae033eb7ec466a5ac9a7e6d63cefda4f30f94890ea39464e683458ad2c0b72cdbf5dc35e2de6a37e8339581143ad04a3373f4783cb3766c0d156eabe5e027317421639d6ec27b5a0ba15e8b3e1a43a5e1ea25e43d982cbfe787cc1921d176bacd53c0e8cbb9eead956a907f9c321226fad80e76027a4a653a91894819c8aa73a750dad161216b927b4d149f6507468a10df0e0bd39934eb465297bc5f40e5d98ea0de75bc73969df4dc359aab46549c65fcfdbb91109052585be5a5506fde926d9e1dac98b79373354e55446a6d1097e9feff4b2cd9a988b79b54da8727460167195545f7c4cb806098d16538ab94c036e587febbeb293a719459a4f4a2e48df0c79d550357cc3b76e1d28ea1f1b476681199c49b2b68dd8863c77f39e6942d78556f4d5768de0a9220ad64a6a9cbea29e3f5cfa280a446d41955cf7ab8bfb0929e3d03fd1b94ac4d037fe15582766329be435eeffe7fdffb0884daf9a5d4ad84181c77e403e2e3f94b3a425b54eb1d55f2459c3474585f186164f4565505ba25521b09c34437ebd553b91db1f06b8520e88fdbd0f570f290932cc8cf7c26748a175cffbded536f48ea610d10230ca139c14516208ec19629d19a4630cfbebab8fb1a98b8b7a0cd40f9fd93d33e9e920d5c2ad7b8b8cbd44cca59e5cc8ed72b3b4a98002fb7ee15f8c56b5d53f6e379c4a01744c426964fed4ea0da512eb210c0d2a4c122ab0146d02138053464ab4283853e74f0d760b8203912b52e0bea8b2f20a7294791f1c2a1d563955f90cdbe056a2ef2e1fc7f7ee404dcb6cb01f5f4b55b75f6f2bd000582778cb82ad3a3d99605242d31dcff050d72429186bddeb1535d99b21346a42c7a7965f899f74ac7ad28912b1b7878d9673ec61d031271b7132228386aaeac4092bde2792f36af492e29da57cd49b0450133ffaefdd931dfb68475ee9e4c5f8c93ef2e5ae31322185eb00b9a97daad4ae7150382ee96edda050aaa10d01f3c66f0ca51368852e6a982b7612d02f32ceb5eca32175c7da235f2d83d8c09145b47115159cefd0318f7fa49566b99549324688081caae39d0722a9315c3c86ac48b2c22d95c20a5cb281dbe9e45d1c2fd5992b5d6886502f708d09131c72c8", "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"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f0000000080)=ANY=[@ANYBLOB="0065e382dad3584200005b7a039e980790da77e25d0000552ac0"]) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000000)={0x80000001, 0x20000, 0x3ff, 0x80000001, 0x7, 0x1000}) 22:43:20 executing program 5: 22:43:20 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:20 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20a402, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/185, &(0x7f00000000c0)=0xb9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x148) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'veth0_to_bridge\x00'}}, 0x1e) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:20 executing program 5: 22:43:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:21 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, 0xffffffffffffffff, 0xe0ee7000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:21 executing program 3: r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x144) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="d9dc0000", @ANYRES16=r2, @ANYBLOB="10002cbd7000fbdbdf25130000003400098008000200ffffff7f080001000100000008000200d4000000080001007a00000008000200009000000800010081000000"], 0x48}, 0x1, 0x0, 0x0, 0x20040801}, 0x10) r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) setuid(r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) 22:43:21 executing program 5: 22:43:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:21 executing program 5: 22:43:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:22 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f0000000100)={0x0, 0x5, 0x20}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettfilter={0x3c, 0x2e, 0x300, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x1, 0xfff2}, {0x2, 0x7}, {0xffe0, 0x1}}, [{0x8, 0xb, 0xc2}, {0x8, 0xb, 0xffe0000}, {0x8, 0xb, 0xffff1a39}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004882}, 0xc000) sendto$inet(r2, &(0x7f0000000000)="d60e6d9e5440cb75ac49e846470cb059fd865010b0d4aae76a9be83d73b64a940dfd9aea1d6066788d584e3374dba17774039ea138fe0def44b71a79a245ac5715b4eb1801d2d878d542c3c176b16857c1aabc55f2c2fa6823b3174af204b00579731a3676628224560d48bb0d9824c336cdbaded5a42883e055245ed188a3666abef7e18aa147a06f5d5642db", 0x8d, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:22 executing program 5: 22:43:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:22 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x1, 0x2000) msgsnd(r4, &(0x7f0000000000)={0x1}, 0x4, 0x0) openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, r1, r3, 0x0, 0x4b}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x6, 0x6, 0x8000, 0x0, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) r6 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000002c0)=""/176, &(0x7f0000000380)=0xb0) setuid(r7) r8 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x40000, &(0x7f00000003c0)=ANY=[@ANYBLOB="66643d9d2036d129cb64fe8c48c927f95e32747f30ed880c8a4aa1f697ded7e528885365866b562f1946ec8dcca418d4ba1982438937a02359f67cb7624721ed16a6b77d8e4e508772221a6ebe2592a7920b682599cc988f21663c33fd64212f1630b40fb93424568a24ba0c411a67a208adeca25800d3dc4600280952b62e044d9d23894194ff0e70fca3a9e70ff76f45479271c02030215f4948f43af052a7ca406b51e3425747290f01021601896cfcf4", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r7, @ANYBLOB="2c67726f9bbcf35a102b", @ANYRESDEC=r2, @ANYBLOB=',max_read=0x0000000000000009,default_permissions,dont_appraise,audit,fowner=', @ANYRESDEC=r9, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB=',\x00']) 22:43:22 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:22 executing program 5: 22:43:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:23 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, 0xffffffffffffffff, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:23 executing program 5: 22:43:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:23 executing program 5: 22:43:23 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, r2, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000200)='net/vlan/vlan1\x00') ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000300)) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r5, 0x80083314, &(0x7f0000000240)) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x28000, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000002c0)={0x0, 0x1, 0x3}) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r7, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCDARP(r8, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e22, @remote}, {0x6}, 0x10, {0x2, 0x4e22, @broadcast}, 'tunl0\x00'}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x8, 0x404000) 22:43:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:24 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:24 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, 0xffffffffffffffff, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:24 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x52, r0, 0x0) 22:43:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000040000000071604a"]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000012c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffc00}]}, &(0x7f0000000180)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)={r5, 0x1000, "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"}, &(0x7f0000001280)=0x1008) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r6 = msgget$private(0x0, 0x8) msgsnd(r6, &(0x7f0000000000)={0x1, "2cb30ff3917c3346cded7206d2996fb20e194865557e1ffa808e9d286e2380d41baf773777768a2b7e67294bb7353e1f0b5bb99561dffa86f1e78b2645fd679ce343e7fb15a970fd0bea054d1f0e14c537f0d0ad918d1a55c941ea55ddf6bf0e2c7a9c55847bae81169019941ee19dc0498bbc7f9aae7a0dd193ed80f103a729ad4235a65eddc0294f1cdb16f9738f91940d99"}, 0x97, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x5460, &(0x7f0000001300)=ANY=[@ANYBLOB="0000000000000000000000007584c7c075e65b1cf38e1040c2c16bca13397b9b90fa9f0f5b2f1505b63fd2690a580bd3f1982120d21e7bf5e6eda3fd0b69652cc17f8032cea8039ea2055cfd83d0428bda55041d676fe6c7a2836472edb79d1b55938044cec6f7b73018c23da47d049b0edde29b256ada24bea414dd58b79305361fcbe50359c5d996"]) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x8, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x810) 22:43:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x127c, &(0x7f0000000140)) 22:43:25 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, 0xffffffffffffffff, 0xe0ee7000) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 22:43:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:25 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 22:43:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) 22:43:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:26 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) 22:43:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) 22:43:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 22:43:28 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 22:43:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 22:43:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 22:43:29 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:29 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x101200, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x80000) fsetxattr$security_ima(r4, &(0x7f0000000780)='security.ima\x00', &(0x7f00000007c0)=@v2={0x5, 0x1, 0x3, 0x7fff, 0x72, "a70ef2c94bcdec68dee33e3b7af2f1473a587b5ac61245f7807e0f4f798681c9127750f5531e0c275f838131720188b72e4d64637c2dcef8af91e2bcf3fee11698c4a283a2a437ef1d79022ff203cbf9580b3c2136e2e24663893b38eb36a1cdb4c371e4b18d64849db301c6fd3534e9a4bd"}, 0x7b, 0x2) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r3, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r5, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000980)={0x1c, r5, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x2, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x64, 0x2, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_MASK={0x40, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0xfffffe21, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4040004) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r5, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010101}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '@%/\x00'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '@$+])\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x50}}, 0x40004) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x5460, &(0x7f0000000000)) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, 0x0, 0x406, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4840) setuid(r6) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r6, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 358.508190][T12806] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 358.602036][ T32] audit: type=1804 audit(1595371409.678:13): pid=12809 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir590549717/syzkaller.0s9KDM/141/file0" dev="sda1" ino=15794 res=1 22:43:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 358.770372][ T32] audit: type=1804 audit(1595371409.708:14): pid=12809 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir590549717/syzkaller.0s9KDM/141/file0" dev="sda1" ino=15794 res=1 22:43:29 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') keyctl$read(0xb, r1, &(0x7f0000000080)=""/46, 0x2e) openat$vim2m(0xffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000200)=""/92) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x5460, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) getsockname$netlink(r4, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x5460, &(0x7f0000000000)) openat$vim2m(0xffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000380)) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000000300)={0x3, 0x3, @raw_data=[0x920, 0xfffffffd, 0x1f, 0x6, 0x200, 0x7ff, 0x6, 0x9, 0x7, 0xfffffff8, 0x4, 0x1, 0x5, 0xa2d7, 0x7, 0x7]}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000280)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, r3, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x6, 0x0, 0x6, 0x8, 0x0, 0x0, r7}) 22:43:30 executing program 5: exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) [ 359.355530][ T32] audit: type=1800 audit(1595371410.428:15): pid=12811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=15794 res=0 [ 359.375577][ T32] audit: type=1800 audit(1595371410.428:16): pid=12813 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=15794 res=0 22:43:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:30 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) r8 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) r10 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r11) setuid(r3) ioctl$sock_proto_private(r8, 0x89e2, &(0x7f0000000000)="7f9adc8cd0e253d63f417967eb2b5443ab4056214aaf87f381a664a692c2c393a20c00a8dd5111933d9df7816fa477fc772c9c5edc1da4c653be7d8827baa72b25411651c8a1282e6b658c245c96e3fa566b4988af00001df5141124a53abe9de4") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:30 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32], 0x24}}, 0x0) socket(0x10, 0x0, 0x0) [ 359.718269][T12811] syz-executor.2 (12811) used greatest stack depth: 4696 bytes left 22:43:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:31 executing program 5: exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:31 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32], 0x24}}, 0x0) socket(0x10, 0x0, 0x0) 22:43:31 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x24}, 0x401}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, &(0x7f0000000040)=0x2b6, r0, &(0x7f0000000480)=0xfffffffffffffff7, 0x76920912, 0x1) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) sysinfo(&(0x7f00000001c0)=""/199) r5 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x200, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB="03008000000000000000c200"]) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfeff, 0xffffffffffffffff, &(0x7f0000000340)="177c9e99c0e0f4c3f5bed3aa113cea94aada3bfcd25133b8ab45ac6301387b1a50caba377da4a82d1b374898f2343d3121aec8a0f9529d32abcee0d72ce80571b29bed18fe7e4269f7ad8bccde305c23d79df4ff82a774dbbe33085d55afea563ef99ab85fdddea624ca60027347f3e90ab821998aaf24a84e2a29b1651191e0eef85b9546ab0c32589ad063571e24120909ea4d3a3c35dd899e3f3a8de49fad9bbf312891550c9d16a99800ae4a", 0xae, 0x7abf16ed, 0x0, 0x0, r6}, &(0x7f0000000440)) 22:43:31 executing program 5: exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:32 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:32 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32], 0x24}}, 0x0) socket(0x10, 0x0, 0x0) 22:43:32 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, r1, 0xffffffffffffffff}) 22:43:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:32 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:32 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32], 0x24}}, 0x0) socket(0x10, 0x0, 0x0) 22:43:32 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000040)=0x3) 22:43:33 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:33 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xc2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) r4 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f00000001c0)={0x2}) 22:43:33 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:34 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:34 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:35 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32], 0x24}}, 0x0) 22:43:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:35 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r3 = gettid() tkill(r3, 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) move_pages(r3, 0x1, &(0x7f0000000300)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000340)=[0x7, 0x3, 0x1, 0x7, 0x58], &(0x7f0000000380)=[0x0, 0x0], 0xa) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, r2, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x1, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x1, 0x2000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, 0x3, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x800) msgsnd(r4, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgsnd(r4, &(0x7f0000000000)={0x3, "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"}, 0x102, 0x0) 22:43:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:35 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2, r1, 0x0, r3, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x26, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:35 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000"], 0x38}}, 0x0) 22:43:36 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:36 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socket$inet(0x2, 0x5, 0x30000000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:36 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:43:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:36 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)=[0x0, 0x8]) 22:43:36 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = fcntl$getown(r3, 0x9) process_vm_readv(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000100)=""/22, 0x16}, {&(0x7f00000002c0)=""/3, 0x3}], 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)=""/93, 0x5d}, {&(0x7f00000003c0)=""/154, 0x9a}, {&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/207, 0xcf}], 0x5, 0x0) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x3a, 0x10000, 0x2}, 0x14) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:37 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 22:43:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:37 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, 0x0) 22:43:37 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000240)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r4, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x74, r4, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "05199f7afe801f82"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4ee3d46d803329d392fd05ef53"}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "08ce8a"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "57a16f2460"}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000800}, 0x6ec3af61881545d9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x5460, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_FORWARD(r5, 0x40044149, &(0x7f0000000280)=0x2) setuid(r1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:38 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 367.043193][T13025] netlink: 'syz-executor.3': attribute type 153 has an invalid length. [ 367.125499][T13025] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 22:43:38 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, 0x0) 22:43:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:38 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setuid(r1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r6) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, r6, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x4000011e, 0x7f, 0x8, 0x6, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:38 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) 22:43:38 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, 0x0) 22:43:39 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r5, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f00000000c0)={0x60, r5, 0x0, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x200}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9e}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40d0) tkill(r2, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) r6 = syz_open_procfs(r2, &(0x7f0000000000)='comm\x00') ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000040)={0x18d, 0xa, &(0x7f00000001c0)="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"}) 22:43:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:39 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) 22:43:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:39 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1009}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x8bda, 0x60, 0x8, 0xfffd, 0x0, 0xffffffffffffffff}) 22:43:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)) 22:43:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:40 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:40 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)=ANY=[@ANYBLOB="0072f6eb35dae71035000002"]) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x84) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)) 22:43:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:40 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000000)) write$P9_RSTAT(r2, &(0x7f00000001c0)={0x69, 0x7d, 0x2, {0x0, 0x62, 0x4, 0x3f, {0x1, 0x1, 0x7}, 0x10000000, 0x43, 0xd4, 0x8001, 0x5, '&\\\x10:,', 0xe, 'cgroup.events\x00', 0xe, 'cgroup.events\x00', 0xe, 'cgroup.events\x00'}}, 0x69) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x8000, 0x7, 0xc6, r4}, &(0x7f00000000c0)=0x10) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r5 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r6, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:41 executing program 2: inotify_init1(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000100)) 22:43:41 executing program 3: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0x5) setuid(r3) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:41 executing program 2: inotify_init1(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 22:43:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:43 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:43:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) readahead(r0, 0x0, 0x9f) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x80, 0xfff}, 0x0, 0x0, 0x11e, 0x80, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:43 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:43:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet(0x10, 0x4, 0x8000c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) 22:43:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:44 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:43:44 executing program 5: ioctl$BLKROSET(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) 22:43:44 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, 0x0) 22:43:44 executing program 5: ioctl$BLKROSET(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) 22:43:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, 0x0) 22:43:45 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x5460, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="bd3d2eb0c42c"}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r5 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x101000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x80) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8081, 0x0) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000080)={0x3, 0x3}) 22:43:45 executing program 5: ioctl$BLKROSET(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) 22:43:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:46 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5460, &(0x7f0000000080)={0x6a, 0x3, 0x0, "f8819a991e08a9dde409b570ac0b5fa2f191c2c96ad9153d09846460040a710225d2d63fabbe6209cf6e3c2c98fb296888c5364272fc5bf1e491313dbd79dd06cf120d022eb99cfd379d649ab4039e3762491b344d31ae126a53305907b5840b02485057088b17fb083c"}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 22:43:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, 0x0) 22:43:46 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:46 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x1f, 0xc0807, 0xffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090700000000000000000100e9ff050099000000000000000000"], 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x341a00, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x5460, &(0x7f0000000000)) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f6, 0x800, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r4, 0x306, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x34}}, 0x4000) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:47 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) 22:43:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 376.180417][T13227] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 22:43:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 376.260442][T13227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 376.454325][T13227] netlink: 'syz-executor.3': attribute type 153 has an invalid length. [ 376.474559][T13238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:47 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:47 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) 22:43:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3ff0ffffff000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b01"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xffffffff}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40044004) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) 22:43:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2e, 0x4, 0x0, {0x0, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5460, &(0x7f0000000000)) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xc4, 0x4) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x800000}], 0x1, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 22:43:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x127d, &(0x7f0000000140)) 22:43:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 22:43:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:49 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1ff, 0x9, 0x0, 0x7ff, 0x31, 0x400}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={r6, 0x401}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e23, @remote}}}, 0x84) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r1, 0x0, 0x0, 0xee00, 0x143, 0xfff}, 0x0, 0x0, 0x11e, 0x7f, 0x8, 0x9, 0x0, 0x6, 0x8, 0x4, 0x0, 0xffffffffffffffff}) 22:43:50 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) 22:43:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 22:43:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 22:43:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:50 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) [ 379.534907][T13307] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 22:43:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 22:43:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, 0x0, [0x0, 0x9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:51 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) 22:43:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:51 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) 22:43:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, 0x0) 22:43:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="e67fc2000000eaaaaaaaaa0081"], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:43:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, 0x0) 22:43:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:43:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKROSET(r0, 0x127d, 0x0) 22:43:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 382.301477][T13373] not chained 10000 origins [ 382.306026][T13373] CPU: 0 PID: 13373 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 382.314699][T13373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.324765][T13373] Call Trace: [ 382.328058][T13373] dump_stack+0x1df/0x240 [ 382.332382][T13373] kmsan_internal_chain_origin+0x6f/0x130 [ 382.338292][T13373] ? kmsan_set_origin_checked+0x95/0xf0 [ 382.343935][T13373] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 382.350016][T13373] ? kmsan_get_metadata+0x11d/0x180 [ 382.355229][T13373] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.361037][T13373] ? kmsan_get_metadata+0x4f/0x180 [ 382.366149][T13373] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.371975][T13373] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 382.378057][T13373] ? packet_recvmsg+0x1a25/0x1c40 [ 382.383095][T13373] ? kmsan_get_metadata+0x4f/0x180 [ 382.388216][T13373] ? kmsan_set_origin_checked+0x95/0xf0 [ 382.393757][T13373] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 382.399835][T13373] ? _copy_from_user+0x15b/0x260 [ 382.404762][T13373] ? kmsan_get_metadata+0x4f/0x180 [ 382.409865][T13373] __msan_chain_origin+0x50/0x90 [ 382.414818][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.419934][T13373] get_compat_msghdr+0x108/0x270 [ 382.424870][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.429377][T13373] ? kmsan_internal_set_origin+0x75/0xb0 [ 382.435006][T13373] ? kmsan_get_metadata+0x4f/0x180 [ 382.440136][T13373] ? __sys_recvmmsg+0xb4/0x510 [ 382.444891][T13373] ? __sys_recvmmsg+0xb4/0x510 [ 382.449642][T13373] ? kmsan_get_metadata+0x11d/0x180 [ 382.454831][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.459505][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.465579][T13373] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 382.471897][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.478059][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.483255][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.488096][T13373] do_SYSENTER_32+0x73/0x90 [ 382.492606][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.498919][T13373] RIP: 0023:0xf7f8c549 [ 382.503055][T13373] Code: Bad RIP value. [ 382.507105][T13373] RSP: 002b:00000000f5d660cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 382.515500][T13373] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004b40 [ 382.523459][T13373] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 382.531417][T13373] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 382.539470][T13373] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 382.547432][T13373] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 382.555397][T13373] Uninit was stored to memory at: [ 382.560504][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.566209][T13373] __msan_chain_origin+0x50/0x90 [ 382.571136][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.576254][T13373] get_compat_msghdr+0x108/0x270 [ 382.581181][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.585668][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.590431][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.596573][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.602721][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.607926][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.612763][T13373] do_SYSENTER_32+0x73/0x90 [ 382.617257][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.623561][T13373] [ 382.626003][T13373] Uninit was stored to memory at: [ 382.631038][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.636745][T13373] __msan_chain_origin+0x50/0x90 [ 382.641673][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.646796][T13373] get_compat_msghdr+0x108/0x270 [ 382.651723][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.656213][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.660889][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.666943][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.673268][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.678472][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.683342][T13373] do_SYSENTER_32+0x73/0x90 [ 382.688787][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.695090][T13373] [ 382.697400][T13373] Uninit was stored to memory at: [ 382.702413][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.708119][T13373] __msan_chain_origin+0x50/0x90 [ 382.713655][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.718928][T13373] get_compat_msghdr+0x108/0x270 [ 382.723865][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.728356][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.733242][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.739300][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.745440][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.750626][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.755462][T13373] do_SYSENTER_32+0x73/0x90 [ 382.759953][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.766267][T13373] [ 382.768588][T13373] Uninit was stored to memory at: [ 382.773637][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.779341][T13373] __msan_chain_origin+0x50/0x90 [ 382.784352][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.789453][T13373] get_compat_msghdr+0x108/0x270 [ 382.796373][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.800876][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.805540][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.811594][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.817736][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.822924][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.827764][T13373] do_SYSENTER_32+0x73/0x90 [ 382.832274][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.838664][T13373] [ 382.840991][T13373] Uninit was stored to memory at: [ 382.846029][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.851736][T13373] __msan_chain_origin+0x50/0x90 [ 382.856682][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.862129][T13373] get_compat_msghdr+0x108/0x270 [ 382.867053][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.871562][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.876238][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.882293][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.888436][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.893661][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.898500][T13373] do_SYSENTER_32+0x73/0x90 [ 382.903596][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.909900][T13373] [ 382.912209][T13373] Uninit was stored to memory at: [ 382.917222][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.923029][T13373] __msan_chain_origin+0x50/0x90 [ 382.927970][T13373] __get_compat_msghdr+0x5be/0x890 [ 382.933069][T13373] get_compat_msghdr+0x108/0x270 [ 382.937993][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 382.942484][T13373] __sys_recvmmsg+0x4ca/0x510 [ 382.947148][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.953202][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.960402][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 382.965604][T13373] do_fast_syscall_32+0x6b/0xd0 [ 382.970445][T13373] do_SYSENTER_32+0x73/0x90 [ 382.974934][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.981236][T13373] [ 382.983639][T13373] Uninit was stored to memory at: [ 382.988756][T13373] kmsan_internal_chain_origin+0xad/0x130 [ 382.994461][T13373] __msan_chain_origin+0x50/0x90 [ 382.999745][T13373] __get_compat_msghdr+0x5be/0x890 [ 383.004844][T13373] get_compat_msghdr+0x108/0x270 [ 383.009795][T13373] do_recvmmsg+0xa6a/0x1ee0 [ 383.014383][T13373] __sys_recvmmsg+0x4ca/0x510 [ 383.019153][T13373] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.025225][T13373] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.031458][T13373] __do_fast_syscall_32+0x2aa/0x400 [ 383.036642][T13373] do_fast_syscall_32+0x6b/0xd0 [ 383.042173][T13373] do_SYSENTER_32+0x73/0x90 [ 383.046683][T13373] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 22:43:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 383.052994][T13373] [ 383.055315][T13373] Local variable ----msg_sys@do_recvmmsg created at: [ 383.062007][T13373] do_recvmmsg+0xc5/0x1ee0 [ 383.066410][T13373] do_recvmmsg+0xc5/0x1ee0 22:43:54 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xd810, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) add_key(&(0x7f00000000c0)='big_key\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='big_key\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='big_key\x00', 0x0, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24100, 0x8}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xfffe}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x8c}}, 0x0) 22:43:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 22:43:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 22:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') getdents64(0xffffffffffffff9c, 0x0, 0x0) 22:43:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="e67fc2000000eaaaaaaaaa0081"], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:43:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 22:43:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') getdents64(0xffffffffffffff9c, 0x0, 0x0) 22:43:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="e67fc2000000eaaaaaaaaa0081"], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:43:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 22:43:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') getdents64(0xffffffffffffff9c, 0x0, 0x0) 22:43:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:43:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) [ 386.333437][T13462] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:43:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:43:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') getdents64(0xffffffffffffff9c, 0x0, 0x0) 22:43:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 22:43:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="e67fc2000000eaaaaaaaaa0081"], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:43:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 387.708314][T13493] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:43:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="e67fc2000000eaaaaaaaaa0081"], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:43:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') 22:43:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 388.523501][T13510] not chained 20000 origins [ 388.528058][T13510] CPU: 1 PID: 13510 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 388.536734][T13510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.546801][T13510] Call Trace: [ 388.550116][T13510] dump_stack+0x1df/0x240 [ 388.554478][T13510] kmsan_internal_chain_origin+0x6f/0x130 [ 388.560212][T13510] ? kmsan_set_origin_checked+0x95/0xf0 [ 388.565790][T13510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 388.571861][T13510] ? kmsan_get_metadata+0x11d/0x180 [ 388.577057][T13510] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.582859][T13510] ? kmsan_get_metadata+0x4f/0x180 [ 388.587964][T13510] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.593826][T13510] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 388.599880][T13510] ? packet_recvmsg+0x1a25/0x1c40 [ 388.604897][T13510] ? kmsan_get_metadata+0x4f/0x180 [ 388.609998][T13510] ? kmsan_set_origin_checked+0x95/0xf0 [ 388.615534][T13510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 388.621608][T13510] ? _copy_from_user+0x15b/0x260 [ 388.626554][T13510] ? kmsan_get_metadata+0x4f/0x180 [ 388.631654][T13510] __msan_chain_origin+0x50/0x90 [ 388.636589][T13510] __get_compat_msghdr+0x5be/0x890 [ 388.641714][T13510] get_compat_msghdr+0x108/0x270 [ 388.646650][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 388.651152][T13510] ? kmsan_internal_set_origin+0x75/0xb0 [ 388.656785][T13510] ? kmsan_get_metadata+0x4f/0x180 [ 388.661895][T13510] ? __sys_recvmmsg+0xb4/0x510 [ 388.666646][T13510] ? __sys_recvmmsg+0xb4/0x510 [ 388.671486][T13510] ? kmsan_get_metadata+0x11d/0x180 [ 388.676679][T13510] __sys_recvmmsg+0x4ca/0x510 [ 388.681357][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.687505][T13510] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 388.693740][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.699911][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 388.706151][T13510] do_fast_syscall_32+0x6b/0xd0 [ 388.710995][T13510] do_SYSENTER_32+0x73/0x90 [ 388.715506][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.721819][T13510] RIP: 0023:0xf7f1c549 [ 388.725868][T13510] Code: Bad RIP value. [ 388.729944][T13510] RSP: 002b:00000000f5d170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 388.738357][T13510] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004b40 [ 388.746318][T13510] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 388.754277][T13510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 388.762236][T13510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 388.770193][T13510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 388.778159][T13510] Uninit was stored to memory at: [ 388.783177][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 388.788882][T13510] __msan_chain_origin+0x50/0x90 [ 388.793808][T13510] __get_compat_msghdr+0x5be/0x890 [ 388.798907][T13510] get_compat_msghdr+0x108/0x270 [ 388.803829][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 388.808328][T13510] __sys_recvmmsg+0x4ca/0x510 [ 388.812992][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.819045][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.825184][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 388.830368][T13510] do_fast_syscall_32+0x6b/0xd0 [ 388.835203][T13510] do_SYSENTER_32+0x73/0x90 [ 388.839697][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.846001][T13510] [ 388.848316][T13510] Uninit was stored to memory at: [ 388.853329][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 388.859121][T13510] __msan_chain_origin+0x50/0x90 [ 388.865347][T13510] __get_compat_msghdr+0x5be/0x890 [ 388.870445][T13510] get_compat_msghdr+0x108/0x270 [ 388.875368][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 388.879907][T13510] __sys_recvmmsg+0x4ca/0x510 [ 388.884588][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.890641][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.896782][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 388.901967][T13510] do_fast_syscall_32+0x6b/0xd0 [ 388.907010][T13510] do_SYSENTER_32+0x73/0x90 [ 388.911515][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.917819][T13510] [ 388.920129][T13510] Uninit was stored to memory at: [ 388.925142][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 388.930843][T13510] __msan_chain_origin+0x50/0x90 [ 388.935771][T13510] __get_compat_msghdr+0x5be/0x890 [ 388.940878][T13510] get_compat_msghdr+0x108/0x270 [ 388.945806][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 388.950297][T13510] __sys_recvmmsg+0x4ca/0x510 [ 388.954966][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.961022][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.967164][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 388.972347][T13510] do_fast_syscall_32+0x6b/0xd0 [ 388.977184][T13510] do_SYSENTER_32+0x73/0x90 [ 388.981675][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.987980][T13510] [ 388.990290][T13510] Uninit was stored to memory at: [ 388.995310][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 389.001021][T13510] __msan_chain_origin+0x50/0x90 [ 389.005963][T13510] __get_compat_msghdr+0x5be/0x890 [ 389.011064][T13510] get_compat_msghdr+0x108/0x270 [ 389.015991][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 389.020481][T13510] __sys_recvmmsg+0x4ca/0x510 [ 389.025144][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.031318][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.037477][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 389.042668][T13510] do_fast_syscall_32+0x6b/0xd0 [ 389.047508][T13510] do_SYSENTER_32+0x73/0x90 [ 389.052003][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.058309][T13510] [ 389.060641][T13510] Uninit was stored to memory at: [ 389.065655][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 389.071359][T13510] __msan_chain_origin+0x50/0x90 [ 389.076285][T13510] __get_compat_msghdr+0x5be/0x890 [ 389.081386][T13510] get_compat_msghdr+0x108/0x270 [ 389.086328][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 389.090835][T13510] __sys_recvmmsg+0x4ca/0x510 [ 389.095505][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.101561][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.107704][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 389.112893][T13510] do_fast_syscall_32+0x6b/0xd0 [ 389.117729][T13510] do_SYSENTER_32+0x73/0x90 [ 389.122219][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.128523][T13510] [ 389.130834][T13510] Uninit was stored to memory at: [ 389.135846][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 389.141552][T13510] __msan_chain_origin+0x50/0x90 [ 389.146502][T13510] __get_compat_msghdr+0x5be/0x890 [ 389.151607][T13510] get_compat_msghdr+0x108/0x270 [ 389.156635][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 389.161126][T13510] __sys_recvmmsg+0x4ca/0x510 [ 389.165792][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.171867][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.178021][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 389.183208][T13510] do_fast_syscall_32+0x6b/0xd0 [ 389.188045][T13510] do_SYSENTER_32+0x73/0x90 [ 389.192536][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.198841][T13510] [ 389.201152][T13510] Uninit was stored to memory at: [ 389.206164][T13510] kmsan_internal_chain_origin+0xad/0x130 [ 389.211888][T13510] __msan_chain_origin+0x50/0x90 [ 389.216815][T13510] __get_compat_msghdr+0x5be/0x890 [ 389.221933][T13510] get_compat_msghdr+0x108/0x270 [ 389.226879][T13510] do_recvmmsg+0xa6a/0x1ee0 [ 389.231371][T13510] __sys_recvmmsg+0x4ca/0x510 [ 389.236063][T13510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.242116][T13510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.248276][T13510] __do_fast_syscall_32+0x2aa/0x400 [ 389.253494][T13510] do_fast_syscall_32+0x6b/0xd0 [ 389.258453][T13510] do_SYSENTER_32+0x73/0x90 [ 389.262953][T13510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.269262][T13510] [ 389.271600][T13510] Local variable ----msg_sys@do_recvmmsg created at: [ 389.278351][T13510] do_recvmmsg+0xc5/0x1ee0 [ 389.282752][T13510] do_recvmmsg+0xc5/0x1ee0 22:44:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:44:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, 0x0, 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:44:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, 0x0, 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:44:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, 0x0, 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:44:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:03 executing program 0: 22:44:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') 22:44:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:44:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 392.572326][T13568] not chained 30000 origins [ 392.576879][T13568] CPU: 1 PID: 13568 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 392.585544][T13568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.595599][T13568] Call Trace: [ 392.598897][T13568] dump_stack+0x1df/0x240 [ 392.603228][T13568] kmsan_internal_chain_origin+0x6f/0x130 [ 392.608942][T13568] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.614478][T13568] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 392.620546][T13568] ? kmsan_get_metadata+0x11d/0x180 [ 392.625821][T13568] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.631615][T13568] ? kmsan_get_metadata+0x4f/0x180 [ 392.636750][T13568] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.642556][T13568] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 392.649652][T13568] ? packet_recvmsg+0x1a25/0x1c40 [ 392.654666][T13568] ? kmsan_get_metadata+0x4f/0x180 [ 392.659765][T13568] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.666518][T13568] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 392.672577][T13568] ? _copy_from_user+0x15b/0x260 [ 392.677503][T13568] ? kmsan_get_metadata+0x4f/0x180 [ 392.682603][T13568] __msan_chain_origin+0x50/0x90 [ 392.687556][T13568] __get_compat_msghdr+0x5be/0x890 [ 392.692670][T13568] get_compat_msghdr+0x108/0x270 [ 392.697626][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 392.702132][T13568] ? idle_cpu+0x9a/0x1d0 [ 392.706460][T13568] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 392.712442][T13568] __sys_recvmmsg+0x4ca/0x510 [ 392.717120][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 392.723180][T13568] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 392.729410][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 392.735552][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 392.740844][T13568] do_fast_syscall_32+0x6b/0xd0 [ 392.745698][T13568] do_SYSENTER_32+0x73/0x90 [ 392.750189][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 392.756522][T13568] RIP: 0023:0xf7f8c549 [ 392.760745][T13568] Code: Bad RIP value. [ 392.764798][T13568] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 392.773194][T13568] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004b40 [ 392.781157][T13568] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 392.789116][T13568] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 392.797169][T13568] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 392.805127][T13568] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 392.813096][T13568] Uninit was stored to memory at: [ 392.818110][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 392.823815][T13568] __msan_chain_origin+0x50/0x90 [ 392.828752][T13568] __get_compat_msghdr+0x5be/0x890 [ 392.834022][T13568] get_compat_msghdr+0x108/0x270 [ 392.838975][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 392.843474][T13568] __sys_recvmmsg+0x4ca/0x510 [ 392.848162][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 392.854212][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 392.860351][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 392.865537][T13568] do_fast_syscall_32+0x6b/0xd0 [ 392.870372][T13568] do_SYSENTER_32+0x73/0x90 [ 392.874859][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 392.881171][T13568] [ 392.883480][T13568] Uninit was stored to memory at: [ 392.888493][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 392.894225][T13568] __msan_chain_origin+0x50/0x90 [ 392.899154][T13568] __get_compat_msghdr+0x5be/0x890 [ 392.904254][T13568] get_compat_msghdr+0x108/0x270 [ 392.909190][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 392.913855][T13568] __sys_recvmmsg+0x4ca/0x510 [ 392.918516][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 392.924567][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 392.930706][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 392.935894][T13568] do_fast_syscall_32+0x6b/0xd0 [ 392.940732][T13568] do_SYSENTER_32+0x73/0x90 [ 392.945222][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 392.951611][T13568] [ 392.953922][T13568] Uninit was stored to memory at: [ 392.958935][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 392.964639][T13568] __msan_chain_origin+0x50/0x90 [ 392.969583][T13568] __get_compat_msghdr+0x5be/0x890 [ 392.974683][T13568] get_compat_msghdr+0x108/0x270 [ 392.979607][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 392.984181][T13568] __sys_recvmmsg+0x4ca/0x510 [ 392.988844][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 392.994915][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 393.001055][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 393.006241][T13568] do_fast_syscall_32+0x6b/0xd0 [ 393.011777][T13568] do_SYSENTER_32+0x73/0x90 [ 393.016290][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 393.022633][T13568] [ 393.024942][T13568] Uninit was stored to memory at: [ 393.029998][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 393.035700][T13568] __msan_chain_origin+0x50/0x90 [ 393.040623][T13568] __get_compat_msghdr+0x5be/0x890 [ 393.045718][T13568] get_compat_msghdr+0x108/0x270 [ 393.050646][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 393.055133][T13568] __sys_recvmmsg+0x4ca/0x510 [ 393.059797][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 393.065846][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 393.072011][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 393.077194][T13568] do_fast_syscall_32+0x6b/0xd0 [ 393.082212][T13568] do_SYSENTER_32+0x73/0x90 [ 393.086710][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 393.093016][T13568] [ 393.095329][T13568] Uninit was stored to memory at: [ 393.100341][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 393.106223][T13568] __msan_chain_origin+0x50/0x90 [ 393.111149][T13568] __get_compat_msghdr+0x5be/0x890 [ 393.116252][T13568] get_compat_msghdr+0x108/0x270 [ 393.121180][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 393.125672][T13568] __sys_recvmmsg+0x4ca/0x510 [ 393.130333][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 393.136380][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 393.142540][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 393.147726][T13568] do_fast_syscall_32+0x6b/0xd0 [ 393.152564][T13568] do_SYSENTER_32+0x73/0x90 [ 393.157072][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 393.163392][T13568] [ 393.165700][T13568] Uninit was stored to memory at: [ 393.170708][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 393.176408][T13568] __msan_chain_origin+0x50/0x90 [ 393.181334][T13568] __get_compat_msghdr+0x5be/0x890 [ 393.186431][T13568] get_compat_msghdr+0x108/0x270 [ 393.191352][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 393.195859][T13568] __sys_recvmmsg+0x4ca/0x510 [ 393.200535][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 393.206584][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 393.212742][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 393.217932][T13568] do_fast_syscall_32+0x6b/0xd0 [ 393.222770][T13568] do_SYSENTER_32+0x73/0x90 [ 393.227272][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 393.233591][T13568] [ 393.235909][T13568] Uninit was stored to memory at: [ 393.240931][T13568] kmsan_internal_chain_origin+0xad/0x130 [ 393.246643][T13568] __msan_chain_origin+0x50/0x90 [ 393.251568][T13568] __get_compat_msghdr+0x5be/0x890 [ 393.256664][T13568] get_compat_msghdr+0x108/0x270 [ 393.261604][T13568] do_recvmmsg+0xa6a/0x1ee0 [ 393.266107][T13568] __sys_recvmmsg+0x4ca/0x510 [ 393.270788][T13568] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 393.276841][T13568] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 393.282979][T13568] __do_fast_syscall_32+0x2aa/0x400 [ 393.288162][T13568] do_fast_syscall_32+0x6b/0xd0 [ 393.293009][T13568] do_SYSENTER_32+0x73/0x90 [ 393.297498][T13568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 393.303800][T13568] [ 393.306128][T13568] Local variable ----msg_sys@do_recvmmsg created at: [ 393.312801][T13568] do_recvmmsg+0xc5/0x1ee0 [ 393.317201][T13568] do_recvmmsg+0xc5/0x1ee0 22:44:04 executing program 0: 22:44:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:44:05 executing program 0: 22:44:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') 22:44:05 executing program 0: 22:44:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:44:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:06 executing program 0: 22:44:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 395.316785][T13621] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x27}, 0x8000, 0xfffffffffffffffd, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 22:44:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:06 executing program 0: 22:44:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x60}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:44:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 395.932234][T13638] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) preadv(r0, 0x0, 0x0, 0x2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x4000) r1 = getpid() syz_open_procfs(r1, 0x0) 22:44:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 22:44:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 396.770687][T13662] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x3f, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000580)=@l2tp={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000001340)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@x25={0x9, @remote}, 0x80, 0x0}}, {{&(0x7f0000000f00)=@vsock, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f80)=""/84, 0x54}, 0x2}], 0x5, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:44:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 22:44:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 22:44:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) close(0xffffffffffffffff) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x4da4) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)}, {0x0}, {&(0x7f0000005d80)="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", 0xd9c}], 0x3}, {0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="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", 0xd31}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e", 0x2a}], 0x2}, {&(0x7f0000003440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x20, 0x24004001}, {0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003940)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c00)}], 0x5, &(0x7f0000003cc0), 0x0, 0x4044014}, {&(0x7f00000040c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x150}, {0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81e", 0x3}, {&(0x7f0000004a40)="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", 0xe6f}], 0x2}], 0x6, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000800)=[{0x0}, {&(0x7f00000003c0)}, {0x0, 0x0, 0x8}], 0x8, &(0x7f00000008c0)={[{@codepage={'codepage', 0x3d, 'macgreek'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@gid={'gid'}}, {@part={'part', 0x3d, 0x4}}], [{@subj_type={'subj_type', 0x3d, '^*}'}}, {@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, '&)]\''}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) mmap$usbfs(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xa, 0x40010, r0, 0x3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 22:44:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 398.143767][ T32] audit: type=1804 audit(1595371449.219:17): pid=13704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir590549717/syzkaller.0s9KDM/194/file0" dev="sda1" ino=16377 res=1 [ 398.228711][T13704] hfs: unable to parse mount options [ 398.306900][ T32] audit: type=1804 audit(1595371449.379:18): pid=13707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir590549717/syzkaller.0s9KDM/194/file0" dev="sda1" ino=16377 res=1 22:44:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x39) 22:44:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 398.672757][T13720] ===================================================== [ 398.679745][T13720] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 398.686864][T13720] CPU: 0 PID: 13720 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 398.695537][T13720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.705603][T13720] Call Trace: [ 398.708913][T13720] dump_stack+0x1df/0x240 [ 398.713270][T13720] kmsan_report+0xf7/0x1e0 22:44:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0xe0ee7000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20c740) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x0, 0x5e, 0x200, 0x4, 0x22}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 398.717712][T13720] kmsan_internal_check_memory+0x238/0x3d0 [ 398.723550][T13720] kmsan_check_memory+0xd/0x10 [ 398.728340][T13720] _copy_to_iter+0x3d4/0x26e0 [ 398.733031][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 398.738282][T13720] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.744101][T13720] __skb_datagram_iter+0x2bb/0x1220 [ 398.749290][T13720] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 398.754833][T13720] skb_copy_datagram_iter+0x292/0x2b0 [ 398.760202][T13720] packet_recvmsg+0x630/0x1c40 [ 398.764954][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 398.770058][T13720] ? kmsan_internal_set_origin+0x75/0xb0 [ 398.775676][T13720] ? __msan_poison_alloca+0xf0/0x120 [ 398.780958][T13720] ? packet_sendmsg+0x87a0/0x87a0 [ 398.785974][T13720] ____sys_recvmsg+0xf58/0x1020 [ 398.790827][T13720] ? get_compat_msghdr+0x209/0x270 [ 398.795926][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 398.801028][T13720] do_recvmmsg+0xb4b/0x1ee0 [ 398.805529][T13720] ? kmsan_internal_set_origin+0x75/0xb0 [ 398.811162][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 398.816270][T13720] ? __sys_recvmmsg+0xb4/0x510 [ 398.821023][T13720] ? __sys_recvmmsg+0xb4/0x510 [ 398.825776][T13720] ? kmsan_get_metadata+0x11d/0x180 [ 398.830963][T13720] __sys_recvmmsg+0x4ca/0x510 [ 398.835639][T13720] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 398.841958][T13720] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 398.848184][T13720] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 398.854328][T13720] __do_fast_syscall_32+0x2aa/0x400 [ 398.859519][T13720] do_fast_syscall_32+0x6b/0xd0 [ 398.864357][T13720] do_SYSENTER_32+0x73/0x90 [ 398.868850][T13720] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 398.875158][T13720] RIP: 0023:0xf7f8c549 [ 398.879204][T13720] Code: Bad RIP value. [ 398.883265][T13720] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 398.891661][T13720] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004b40 [ 398.899622][T13720] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 398.907580][T13720] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 398.915533][T13720] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 398.923509][T13720] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 398.931472][T13720] [ 398.933780][T13720] Uninit was stored to memory at: [ 398.938792][T13720] kmsan_internal_chain_origin+0xad/0x130 [ 398.944500][T13720] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 398.950469][T13720] kmsan_memcpy_metadata+0xb/0x10 [ 398.955475][T13720] __msan_memcpy+0x43/0x50 [ 398.959875][T13720] pskb_expand_head+0x38b/0x1b00 [ 398.964824][T13720] batadv_skb_head_push+0x234/0x350 [ 398.970009][T13720] batadv_send_skb_packet+0x1a7/0x8c0 [ 398.975374][T13720] batadv_send_broadcast_skb+0x76/0x90 [ 398.980825][T13720] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 398.987846][T13720] process_one_work+0x1540/0x1f30 [ 398.992853][T13720] worker_thread+0xed2/0x23f0 [ 398.997512][T13720] kthread+0x515/0x550 [ 399.001579][T13720] ret_from_fork+0x22/0x30 [ 399.005986][T13720] [ 399.008296][T13720] Uninit was created at: [ 399.012524][T13720] kmsan_save_stack_with_flags+0x3c/0x90 [ 399.018145][T13720] kmsan_alloc_page+0xb9/0x180 [ 399.022891][T13720] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 399.028436][T13720] page_frag_alloc+0x3ae/0x910 [ 399.033198][T13720] __netdev_alloc_skb+0x703/0xbb0 [ 399.038211][T13720] batadv_iv_ogm_queue_add+0x10da/0x1900 [ 399.043832][T13720] batadv_iv_ogm_schedule+0x10ef/0x1430 [ 399.049376][T13720] batadv_iv_send_outstanding_bat_ogm_packet+0xbae/0xd50 [ 399.056388][T13720] process_one_work+0x1540/0x1f30 [ 399.061397][T13720] worker_thread+0xed2/0x23f0 [ 399.066053][T13720] kthread+0x515/0x550 [ 399.070175][T13720] ret_from_fork+0x22/0x30 [ 399.074575][T13720] [ 399.076890][T13720] Bytes 52-53 of 74 are uninitialized [ 399.082382][T13720] Memory access of size 74 starts at ffff8fdfe35e5040 [ 399.089135][T13720] ===================================================== [ 399.096068][T13720] Disabling lock debugging due to kernel taint [ 399.102464][T13720] Kernel panic - not syncing: panic_on_warn set ... [ 399.109040][T13720] CPU: 0 PID: 13720 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 399.119093][T13720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.129131][T13720] Call Trace: [ 399.132413][T13720] dump_stack+0x1df/0x240 [ 399.136737][T13720] panic+0x3d5/0xc3e [ 399.140638][T13720] kmsan_report+0x1df/0x1e0 [ 399.145136][T13720] kmsan_internal_check_memory+0x238/0x3d0 [ 399.150953][T13720] kmsan_check_memory+0xd/0x10 [ 399.155704][T13720] _copy_to_iter+0x3d4/0x26e0 [ 399.160368][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 399.165467][T13720] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.171278][T13720] __skb_datagram_iter+0x2bb/0x1220 [ 399.176465][T13720] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 399.182004][T13720] skb_copy_datagram_iter+0x292/0x2b0 [ 399.187371][T13720] packet_recvmsg+0x630/0x1c40 [ 399.192269][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 399.197395][T13720] ? kmsan_internal_set_origin+0x75/0xb0 [ 399.203050][T13720] ? __msan_poison_alloca+0xf0/0x120 [ 399.208330][T13720] ? packet_sendmsg+0x87a0/0x87a0 [ 399.213345][T13720] ____sys_recvmsg+0xf58/0x1020 [ 399.218320][T13720] ? get_compat_msghdr+0x209/0x270 [ 399.223421][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 399.228533][T13720] do_recvmmsg+0xb4b/0x1ee0 [ 399.233031][T13720] ? kmsan_internal_set_origin+0x75/0xb0 [ 399.238662][T13720] ? kmsan_get_metadata+0x4f/0x180 [ 399.243785][T13720] ? __sys_recvmmsg+0xb4/0x510 [ 399.248536][T13720] ? __sys_recvmmsg+0xb4/0x510 [ 399.253290][T13720] ? kmsan_get_metadata+0x11d/0x180 [ 399.258566][T13720] __sys_recvmmsg+0x4ca/0x510 [ 399.263746][T13720] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 399.269814][T13720] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 399.276998][T13720] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 399.283144][T13720] __do_fast_syscall_32+0x2aa/0x400 [ 399.288341][T13720] do_fast_syscall_32+0x6b/0xd0 [ 399.293181][T13720] do_SYSENTER_32+0x73/0x90 [ 399.297672][T13720] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.304074][T13720] RIP: 0023:0xf7f8c549 [ 399.308119][T13720] Code: Bad RIP value. [ 399.312179][T13720] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 399.320577][T13720] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004b40 [ 399.328537][T13720] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 399.336494][T13720] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 399.344451][T13720] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 399.352409][T13720] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 399.361974][T13720] Kernel Offset: 0x2b200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 399.373695][T13720] Rebooting in 86400 seconds..