[ 91.914164] audit: type=1800 audit(1556879352.966:25): pid=10780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 91.938287] audit: type=1800 audit(1556879352.986:26): pid=10780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 91.974085] audit: type=1800 audit(1556879353.016:27): pid=10780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2019/05/03 10:29:27 fuzzer started 2019/05/03 10:29:33 dialing manager at 10.128.0.26:37207 2019/05/03 10:29:33 syscalls: 2284 2019/05/03 10:29:33 code coverage: enabled 2019/05/03 10:29:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/05/03 10:29:33 extra coverage: enabled 2019/05/03 10:29:33 setuid sandbox: enabled 2019/05/03 10:29:33 namespace sandbox: enabled 2019/05/03 10:29:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/03 10:29:33 fault injection: enabled 2019/05/03 10:29:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/03 10:29:33 net packet injection: enabled 2019/05/03 10:29:33 net device setup: enabled 10:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000002010100000000c50f67d243a964cdaa00000000000000000008001500000000"], 0x24}}, 0x0) syzkaller login: [ 311.978068] IPVS: ftp: loaded support on port[0] = 21 [ 312.132300] chnl_net:caif_netlink_parms(): no params data found [ 312.201280] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.207988] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.216457] device bridge_slave_0 entered promiscuous mode [ 312.226463] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.233101] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.241221] device bridge_slave_1 entered promiscuous mode [ 312.274286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.285708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.317918] team0: Port device team_slave_0 added [ 312.327005] team0: Port device team_slave_1 added [ 312.516839] device hsr_slave_0 entered promiscuous mode [ 312.672404] device hsr_slave_1 entered promiscuous mode [ 312.901894] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.908531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.915614] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.922256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.999944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.019611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.030311] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.040780] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.051445] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.072844] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.090765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.099950] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.106558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.156652] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.166444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.185208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.193535] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.200081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.210777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.219967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.228602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.237275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.248793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.256949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.288215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.425969] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:32:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xfffffffffffffe15}) 10:32:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 10:32:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) 10:32:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:32:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff6688, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:32:56 executing program 0: init_module(&(0x7f0000000040)='trusted}^%mime_typewlan1GPL*user#cpuset:^\x00', 0x2a, &(0x7f0000000080)='[system.eth1usercgroupvboxnet00wlan1/\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x24, 0x2e, 0x109, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) r0 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='trusted}^%mime_typewlan1GPL*user#cpuset:^\x00', 0x0) r1 = geteuid() r2 = getegid() keyctl$chown(0x4, r0, r1, r2) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492662, 0x0) 10:32:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$int_in(r0, 0x2080000080045010, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 315.942581] IPVS: ftp: loaded support on port[0] = 21 10:32:57 executing program 0: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40200) ustat(0x694, &(0x7f0000000000)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0xfffffffffffffc00, 0x100000001, 0x6, 0x400}) 10:32:57 executing program 0: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xa0000004}) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0xa6b13be5, 0x1) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 316.194778] chnl_net:caif_netlink_parms(): no params data found [ 316.264837] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.271470] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.279772] device bridge_slave_0 entered promiscuous mode 10:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigaction(0x27, &(0x7f00000004c0)={&(0x7f0000000440)="67400f380609440f01de66460f51500d36460fbafa65c4c2293b13416a3c0f1f00420f380a7e5066440f5a342c3644dbe1", {0x2}, 0x8000000, &(0x7f0000000480)="669f66440f71f033c481d172d371c4a2f1aefc430f5f2ec4210115c366f241a5c402a58ebf0500000043d11e421497"}, 0x0, 0x8, &(0x7f0000000500)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x2289, &(0x7f0000000200)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'b\x00\x00\xfd\xff\xff\xff\xff\xff\xff\x03\x00\x00\xff\xff\xee\x00', 0x0, 0x3, 0xc3, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000240)=""/195}, &(0x7f0000000340)=0x78) r2 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x38e, 0x40000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000540)={0x7ff, 0x0, 0x1}, 0xc) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000380)={{0x2, 0x4e21, @rand_addr=0x8}, {0x6, @dev={[], 0x27}}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'bond0\x00'}) write(r1, &(0x7f0000000080)="91a1fca867cee755e463f37aea4b9f54dea5daad2562752735550b90d20f6265367bde40a3ee650e5430abcd1393599f369840ee67a7713bfe19700f11eeb4093bbcdad535c34a8b1ab214732d9ea16a929d02e2452bf635aa75e13cc2ff1d38fe32bb9db228b73367eab713d8e912d0016aefe6bb41e7e171bb19e57d6925299f5378db27007727b325fff331313d75bacbbc", 0x3e5) [ 316.330409] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.337089] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.345409] device bridge_slave_1 entered promiscuous mode [ 316.392902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.403887] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:32:57 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000280)={[], 0xaf4, 0x3, 0x400, 0x0, 0x52a6, 0x1, 0x0, [], 0x8001}) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000040)={0x8, "0b914d87e01b53c2e1d6020ab448fb3a04f41f35fefe6622d1f2ff5574bbfb1d", 0x2, 0x1}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x40000) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000440)=""/239) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0xffffffffffffffcb) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000240)={0x1, 0x8, 0x1, "f40afeccc61e53dcb89d3d6b69b07ae60419540bfb422348450d657527f57392", 0x77737777}) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x2, 0x5, 0x80000001}, 0x6}, 0x20, 0x1, 0x0) unshare(0x40000000) [ 316.441871] team0: Port device team_slave_0 added [ 316.450644] team0: Port device team_slave_1 added 10:32:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000080)) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) [ 316.536955] device hsr_slave_0 entered promiscuous mode [ 316.572997] device hsr_slave_1 entered promiscuous mode [ 316.655230] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.661899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.668888] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.675530] bridge0: port 1(bridge_slave_0) entered forwarding state 10:32:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 316.763753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.802624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:32:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x54880, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x1, 0x10000}}) socket$inet6(0xa, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}], 0x7) [ 316.818675] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.827954] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.854744] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.884403] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.916897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.925187] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.931788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.994354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.002657] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.009200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.018832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.027949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.036669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.060981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.072641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.080960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.088991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:32:58 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 317.166603] 8021q: adding VLAN 0 to HW filter on device batadv0 10:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '^).@ppp1\x00'}) syz_execute_func(&(0x7f0000000040)="9877774a2ae92cb81c080f05bffa254000c4a37bf0c55c41e2e92e363e460f1a7000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000c0c4a1662ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") r1 = socket$inet6(0xa, 0x3, 0x8001000000002c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 10:32:58 executing program 1: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x8000) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 10:32:58 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) mq_getsetattr(r0, &(0x7f0000000040)={0x4, 0x2b6, 0xfff, 0x3cad, 0x5, 0x78e60207, 0x100000000, 0x1}, &(0x7f0000000080)) syz_emit_ethernet(0x7a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/84, 0x54}], 0x1, &(0x7f0000000200)=""/23, 0x17}, 0x80000001}], 0x1, 0x23, &(0x7f0000000400)) 10:32:58 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000180)=""/119, &(0x7f0000000200)=0x77) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xffffff83, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xa510000000, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 10:32:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', r1, ':chain\x00'}) 10:32:58 executing program 0: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x4000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000140)=0xfffffffffffffffa, 0x4) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x4, "e9"}], 0x18}, 0x0) 10:32:58 executing program 1: r0 = socket(0x2, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 10:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000080)={[], 0x4000000000, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x12004, [], 0x7f}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000240)={{0x3, 0x1}, {0x3f, 0x6cc}, 0x3, 0x2, 0x3}) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a00)="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", 0x1000) write$P9_RREAD(r1, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 10:32:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x400000002) setsockopt$inet_int(r0, 0x0, 0x10000000c8, &(0x7f0000000100), 0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x8, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x40001000000c9, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) 10:32:59 executing program 1: socket$rds(0x15, 0x5, 0x0) 10:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x40000000002, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000100)=0xe8) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xa2, 0x100) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000080)={0x9, 0x77777f7d, 0x0, @stepwise={0xffff, 0x200, 0x0, 0xffffffff7fffffff, 0x9, 0x7}}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@loopback, @multicast2, r2}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) 10:32:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2b5) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCCONS(r2, 0x541d) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 10:32:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x100) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x3, r2}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) [ 318.536979] Unknown ioctl 1074025829 [ 318.546878] Unknown ioctl 1074025829 10:32:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x8, 0x20800) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x15, 0x1e, 0x2, 0xb, 0x7, 0x7, 0x3, 0x168, 0x1}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/215) 10:33:00 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x4, 0x10003) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0xfffffffffffffffd, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000080)=""/210, 0xd2}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/105, 0x69}], 0x4, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$int_in(r1, 0x8000008010500d, 0x0) 10:33:00 executing program 1: finit_module(0xffffffffffffffff, &(0x7f0000000000)='em0$\x00', 0x3) 10:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="32ae41"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:33:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x6, 0x8000, 0x40e1, 0x5, r2}, 0x10) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x6, 0x7}, &(0x7f0000000000)=0x90) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000002c0)={0x2f, 0x3}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r4, 0x7f, 0x401, 0x3, 0x2, 0x7af}, 0x14) 10:33:00 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0x5, 0x5360598b}) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2041, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303032303030302c757365725f69643d72fafd3e990e", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000001e00,allow_other,allow_other,uid0x0}) socket$unix(0x1, 0x1, 0x0) r3 = getgid() r4 = geteuid() getgroups(0x4, &(0x7f0000000000)=[0xee00, 0xee01, 0x0, 0x0]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=')(,\x00'}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{0x44, r2, r3, r4, r5, 0x8, 0x6}, 0x10001, 0x20, 0x3, 0x1, r6, r7, 0x7}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:33:00 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x7, 0x0, [], &(0x7f0000000080)={0x98f905, 0xfffdfffffffffffe, [], @p_u8=&(0x7f0000000040)=0x1}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000140)=0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 10:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4b33667456798b94fe8000000000000000000000000000bbfe800000ecffffff00200000000000aa0000f30000089078"], 0x0) 10:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x50, "ce000b2e917aaff235b7ba68263793e2f72286e8ee175b4b8de5ad01f1bd15b8c2a93e23050054fcbb2befd9d57a94d63fc54de2b92513d8e5f1cd2c5d341df28acc3d0b7a03bb584177a0beea61db43"}, &(0x7f0000000600)=0x58) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000640)={r2, 0xc2, 0x40}, 0x8) ioctl(r0, 0x7, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13991cd806969ef69dccf00c4e195e8a4d2e5a700000f708301000000fec44139fd5bf91c1dc1c1c7c4c3090c330053fb1f11cdaec44549f216c421fc51c165f00fc70de5110000660f383fd1c3c3c4210a5f7a2af3400faee47c7c40f752325726400f0d18c4d6fee15ff6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") io_setup(0x100000000, &(0x7f00000000c0)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f00000004c0)={0x6ca9, 0x9, 0x40, 0x200, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x6, r0, &(0x7f0000000140)="af0ebcc6296ba3bd137674bc2016a1662471125565c88f21df43f019f529e9c9d494b9786090da44330fb5454e6269bd4c6b22fb4f0ae8", 0x37, 0x2, 0x0, 0x1, r4}, &(0x7f0000000200)) 10:33:02 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0xadf, 0x0, 0x40}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memo\xf2y.events\x02', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x10000000000000be) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="ec61a0e1e125f388d790ff7adb14925070d3db8e1bfdf717bc745118222ee29e9b48b6d462ce2cb68a94f68c4a1b38f69b0e07d91448246712d7fcb1e0f59ca31383a1b0a8ec67e8723044c7065928482cc4a9f82c684635145e02232275c7b5811f889c95c773c952ed1f8fc88d0f658ae5b63582cb834a6b17af5b396006de6b031c54b426ff11e0995fef79778bd02a0a952e03ae389a8ae914c6db24", 0x9e}, {&(0x7f0000000140)="70aba0abd8ae7b5897d0e564083f8a73c1ec7eb7e1866f4e7008f186ccb26be7e97619345da748ae273d1df29a3857b9bf8ec4408fe36843d8a441f54beb902b8d978db57ab3de6f8135b7", 0x4b}, {&(0x7f00000001c0)="30d40306fb706eefe3d6d3a9df25a6f4af947df591a960e53259e438c610c0da8bb7b4cbf0ce37ec4ad9f669910dd45c5b72a783ea4be22762ba7988c88cde4ef93f016c28e7b734f446ab743a7d631062e065e29c928ca8b542570b0c672643fe0cd0d00dd3a33b71d10481594413df102f4512dd67ad4c36e923024f10", 0x7e}, {&(0x7f0000000000)="29c287cba692e467a919", 0xa}], 0x4) 10:33:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x808) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100), 0x4) 10:33:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0eb108af2e60adfdaed2be93ef7aad23797d37e354a163ac9222b7a27c", 0x1d) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@remote, r3}, 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @rand_addr="745e447109472035c4f1a121f739447f"}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x190) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@mcast2, 0x13, r1}) fcntl$setsig(r0, 0xa, 0x3a) sendto$inet6(r0, &(0x7f0000000440)="386d535458b10fadaf16b9fd56fdce4ac0f3e51d2ddf038ee373e62296533eb24b53b3b46dc3db1149b945401da087e3aa2d2f13a3e2d2bfa3932c58c28e6a582e2da06522c11c44878d3ede958a3d42f1a9d2b658297dab4ff2fb9284f627211c472d403c8a473b7b692f968e4c2f4d29bd43c0bb5568c7cf03b1347f06178539d93324fbebb829303fa6a965", 0x8d, 0x4, &(0x7f0000000500)={0xa, 0x4e24, 0x200, @ipv4={[], [], @local}, 0x2}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 10:33:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40800, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x7}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000001b8, 0x12001, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x57, 0x2}) 10:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93r0}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) r3 = getegid() fchown(r1, r2, r3) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast1}}}, 0x108) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000400)=0xc1, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000440)={0x1, 0xc, [0x7ff, 0x80, 0xff]}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x422100, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000004c0)={0x0, @motion_det}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000680)=""/141) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000740)={0x9, 0x200, 0x80, 0x100000000, 0x0, "567b1cdfae239e1a4429808298d5a2343e7f32", 0x5, 0x1}) io_setup(0xc0, &(0x7f0000000780)=0x0) io_cancel(r5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x20, r4, &(0x7f00000007c0)="3fc38be8fc2ec95ef789edad9f88b28f23c106465c40ac6e4f783de04c098736de07da75b908a9645f38ac56270d89f09130834d8016fb7859db700122423cce0e66d8ab7911", 0x46, 0x4}, &(0x7f0000000880)) setsockopt$inet_int(r4, 0x0, 0x1, &(0x7f00000008c0)=0x9, 0x4) sendto$packet(r0, &(0x7f0000000900)="fda92ae0b28641f0cbd9b19124a88ede85492fcd9e40dd9dd6096b978e4a4edbf9f5338e5958d8080838254b89025bd282dcd449700d0cc82633ef3a8ab7f6c9dbac44ccd658ef838188153ea5bf5fb945d886706e29b01ef0c196d10f085ad19f29f5e536ab565d31bce1c15fb80cd568dd1b0480d18b498206941b977f038d20283cb51c38f3856e4eb3b6159675046db642a622dabf82be83ad222e88c71ec7beda02e2909bf0db2c02f720847c0716c14dbfe3c49a5fd79a64d7b6ddbcd712c9d8e01ebf4ffc841c78cfd610dd789ab370f76fcb39e125651f7583429f9c2500e00509c00459cd92734d88f2", 0xee, 0x4000050, 0x0, 0x0) r6 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000a00)=""/191) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000b00)={0xbf0000, 0x80, 0x13, [], &(0x7f0000000ac0)={0xbf0921, 0x5, [], @value=0x1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000b40)={0x800, 0x2, 0x9, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000b80)={0x1ff, 0x5, 0x1, 0x100000001, 0x7da, 0x8}) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000c00)={0x7, 0x1d7}) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000c40)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x24, r7, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7fff}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x10) 10:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) io_destroy(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000140)={{0x8, 0x6, 0x13f6, 0x5e, 'syz1\x00', 0xb}, 0x4, 0x10000023, 0x20, r3, 0x4, 0x1, 'syz0\x00', &(0x7f0000000100)=['user\x00', 'eth0:\x00', 'user\x00', '/dev/cec#\x00'], 0x1a, [], [0xffffffff, 0x1, 0x0, 0x4]}) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) [ 323.880784] IPVS: ftp: loaded support on port[0] = 21 10:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000101}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000200)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xffffffffffffff2f, 0x0, 0xffffffffffffffcc, 0x0, 0x1d5}, 0x2000000000000000) 10:33:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000040)=@md5={0x1, "0ff64c5a4a9aacde4ff9db2e4fdc1e9d"}, 0x11, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000000), 0x1e9}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:33:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800004c0045006, &(0x7f0000000000)=0x9) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) accept$packet(r0, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002b80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @local}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000002cc0)=0xe8) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000030c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000031c0)=0xe8) getsockname$packet(r0, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003240)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x401010}, 0xc, &(0x7f0000003500)={&(0x7f0000003280)={0x268, r1, 0x420, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xba}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x63}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}]}}]}, 0x268}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 10:33:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 10:33:06 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x0, 0x0, 0x4000000000000000}) 10:33:06 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x0, 0x2, 0x4, 0x6, 0x3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0xfff, 0x1, 0x5, 0x1ff}, &(0x7f0000000240)=0x98) 10:33:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8001, 0x2000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x80, 0x4) r2 = semget(0x0, 0x7, 0x80) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000100)=[{0x3, 0x7ff}, {0x7, 0x6, 0x1000}, {0x1, 0x80, 0x1800}, {0x1, 0x1000, 0x800}], 0x4, &(0x7f0000000180)={r3, r4+30000000}) sendto$inet(r0, 0x0, 0xffffffffffffffc5, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101800, 0x0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x2) 10:33:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r1, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3cb8}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r3}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r5, 0xc00, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x750e08c2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 10:33:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='\x00\x00\x01\"\xe69=%\x91\xb7\x96\x14\xa5\'c=\xe9m\xcb\xd3\x0e\x91C\x8b6Q', 0x0, 0x0) read(r1, 0x0, 0x0) 10:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0fe44d07b805000000b9b515388b0f01c12e0f225866baf80cb834b92787ef66bafc0c66ed0f01cac4c12dddc12e660f3882b90c000000b9e20200000f32c4e31d48860500000000b981050000b87a590000ba000000000f30", 0x59}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.109593] hrtimer: interrupt took 61331 ns [ 326.125172] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:33:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016001703000000000000000077f8078f0000000000000000000000017f9a5ed1001000000000000000000000ad2f3194cd9e7ac337c1e94d875da25e18ad2b7cefe9a26066733ccb7aaa3b58012fb7d39981b6391ac57087d996fb79ffeb22c7a147ff75be5899211b92271f2957cc7ba886c6b410bb4071cdc5728246595bc4a1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"], 0xf8}}, 0x0) 10:33:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10008000000004) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x58, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_CARRIER={0x8}, @IFLA_MAP={0x24}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x58}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @remote}, &(0x7f0000000180)=0xc) 10:33:09 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000240)=""/219, 0xdb}, {&(0x7f0000000340)=""/237, 0xed}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x4, &(0x7f0000001480)=""/218, 0xda}, 0x101) bind$can_raw(r2, &(0x7f00000015c0)={0x1d, r3}, 0x10) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000180)={0x400, 0x4, 0x9}) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000140)) 10:33:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000007e40)='veth0_to_bridge\x00b\xa1\xfd\xde\x90\xd9\x02\x94\xffj\xf7\xb8\x8c>\xa0\xda@\xd2H\x1f\xfd\xf4V\x05.\x1f\xd10b\xe9xd\x84a\x1e\xc7\r\xe9\"\xfa\x91\xc5l`-\x16\x86\x05\bg\xf6z\x04\xd3\x94\xe6\x18\xe1\xb6\xa2\xf1\xb6Vjm\xadh\x8a+\xd91\xc6\xca\nt\xbck\x9c\xc3/\xc9\x19JI\xec\x87\x15TO\xb9\x18\x88|N\x80\xb6\xec\x14\xe9F\xba\xf6\xe4\t\x92Ay\"\x11\x05\xdb\xec\xbc\xccN\xd1\xf6\xb5\xb9\xa3\x81\x95\x99\xd1br\xd9zL\x03\x85\xa2*\xeb\b\x02\x1b\xf7\xcf\x1bG\xa9\xfb\xad\x81\xd3\x94\f\x80\x97\xe4\n5\v\xf8v\xe9\xbf\x02=\x0f\x144o\xaed;\xd45:\xcb9\xeeP\xf8Q') r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) bind$unix(r1, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x389) clock_gettime(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x100000000, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) nanosleep(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x9c, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 10:33:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xb2742, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x81) r2 = socket$inet(0x10, 0x800103, 0x200c) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:33:09 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) getgroups(0x2, &(0x7f00000007c0)=[0xffffffffffffffff, 0xee01]) write$P9_RRENAME(r2, &(0x7f0000000880)={0x7, 0x15, 0x2}, 0x7) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02000000010006000000000002000300", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="0280066b", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="02000500", @ANYRES32=r10, @ANYBLOB="040004000000000008000700", @ANYRES32=r11, @ANYBLOB="10000400000000002000020000000000"], 0x6c, 0x0) 10:33:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x252) ioctl(r1, 0x8916, &(0x7f0000000040)) ioctl(r1, 0x8936, &(0x7f0000000000)) getpeername$unix(r1, &(0x7f0000000040), &(0x7f0000000100)=0x6e) 10:33:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="3912092f426bacaf03b028a067aa5eeae32fbec85df193109c29741a3b487def9cb330954e3e2c2b5ce43fb8365a08036d28fb37313946360f4ebcba3a0b7805d0e61dafb6dc4bfc9ac728c6c51242df6be9b1a0aaaad47a1e597750b5def24711b943807e3a8b08b4a47793a3c99493df6880fb6307cfc6f33bedfd489e825600c59542a801a76a2509197444f94384a60e6150b2cab25763d16915e84be4204715d177564ca6687fe6912207f44d40892b332232260972c734", 0xba, 0xfffffffffffffff9) r1 = add_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000380)=[{&(0x7f0000000140)="47f06f5bc456559e29200ed3229aaade3cfdea848ff7c48ced1f9af4e508a401c3e677638818e2288a6ae825a857", 0x2e}, {&(0x7f00000001c0)="a28529d91f16b79a4fa9e7c2a0217e1feb58fa86cf1e28cfef35d5bcce18575bdfd51a3d6e11570abde65cdef5686c8641320b91e067fb14c7b923d6a28ad029ad11b4b15428b1028ed18ef91d0292596d35526e4e674618dde7fea442aab5148759aed7835772a43c1f8b28694ad4e3af1620244cd9f56bd89f06c4e92fcc021871824a0ddcbc7a93339fae365a87e6240e5e482a0085eb105ba9934b661ff555a02abc82bc10b5dccb25415d3fc320b2e868f500d01500cbbc88a2f9018466", 0xc0}, {&(0x7f0000000280)="2b0dd751a5afd1a9717b85ac79f5990de63323be8dce6ae27658ca8fe3f12713776df41781686c678102b9013379670aa630e7f1c43d65ef2becf8774195c596c387557c1a3d3a4f6d996b3ba9b78b4e31eeb6e50d58034cd7cc4c5ce8ec9204911efedc98fb8042bb0ea9587f05fa93f6e336b218bcf06dd9e96c8e155273a0b820e13ff275804922e8b431b0c17216fa02d788f3bd02d99dc1ce0561647644a017af10", 0xa4}], 0x3, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000500)={0x400, "aaafd0b4b34404e4c558addfb14fe54979653c50e305a8dcfd68d4da6f10bcd5", 0x1, 0x1}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000440)={0x3, 0x7}) ioctl$VIDIOC_OVERLAY(r4, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000540)={0x6}, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000180)=0x2) 10:33:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x7, 0x402040) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)="39000000100009e369001b00810800000700fd98160000004500010700000014199f1afb03000a000f000200000809c99183bba50002000000", 0x39}], 0x1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x10000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB='\"\f}'], 0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) fadvise64(r0, 0x2b, 0x8, 0x100000000002) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x3, 0x9d, 0x0, 0x1, 0x8}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) fadvise64(r2, 0x0, 0x1, 0x3) 10:33:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff, &(0x7f0000001080)="713ac7dd6c3ad14c0879cd419973d60cf9138980f75da7dab492c87c63e224181e0de9ca89f972d7bc4d3b6fbac9c6558777f281ac832ae02b20235d89d4c5231e4580444972ffa095ec9a17757405c8f3def7c692ca2f56cda00a05fa63bb4ec377eefe230f2f2ed815b18286ad7a5119285c6ee7442c3b56f118f96385546e4fd4ce675e4decd59730093d4b4569ee6b32175db668af6e501c5f5d795011ffb14f303307d4d42a47a271422971fae9ce7fdf4a6ff4d35104") ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet_udplite(0x2, 0x2, 0x88) 10:33:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff, &(0x7f0000001080)="713ac7dd6c3ad14c0879cd419973d60cf9138980f75da7dab492c87c63e224181e0de9ca89f972d7bc4d3b6fbac9c6558777f281ac832ae02b20235d89d4c5231e4580444972ffa095ec9a17757405c8f3def7c692ca2f56cda00a05fa63bb4ec377eefe230f2f2ed815b18286ad7a5119285c6ee7442c3b56f118f96385546e4fd4ce675e4decd59730093d4b4569ee6b32175db668af6e501c5f5d795011ffb14f303307d4d42a47a271422971fae9ce7fdf4a6ff4d35104") ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @dev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000580)={@dev, @local, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000980)={0x0, @rand_addr, @broadcast}, &(0x7f00000009c0)=0xc) getpeername$packet(r0, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a40)=0x14) getsockname$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) getsockname$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002140)={@mcast2, 0x0}, &(0x7f0000002180)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002280)={'rose0\x00', 0x0}) getsockname(r0, &(0x7f0000003640)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000036c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000037c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003840)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000003940)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003980)={0x0, @remote, @loopback}, &(0x7f00000039c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003c00)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003c80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000003cc0)={@rand_addr, @broadcast, 0x0}, &(0x7f0000003d00)=0xc) getpeername$packet(r0, &(0x7f0000003e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003e40)=0x14) accept(r0, &(0x7f0000003e80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003f00)=0x80) accept(0xffffffffffffff9c, &(0x7f0000004000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004080)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000040c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000004200)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004240)={'bond_slave_1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004280)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000004380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xfffffced) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004500)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005800)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000005900)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000006240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="10022abd7000fedbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="b400020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400f9ffffff38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff08000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="f00002003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400050000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="bc0002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0400020008000100", @ANYRES32=r11, @ANYBLOB="e401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r12, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400080000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="440102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r19, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600566a3a76b3a609b8a091a02b", @ANYRES32=r21, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000100c2000500000008000100", @ANYRES32=r22, @ANYBLOB="280102003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004003768000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400090000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="740102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r27, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff00000008000600", @ANYRES32=r29, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040005000000"], 0x8c8}, 0x1, 0x0, 0x0, 0x10}, 0x0) r30 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x18000) ioctl$PPPIOCSACTIVE(r30, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xd2, 0x3, 0xb495, 0x2}]}) ioctl$DRM_IOCTL_MODESET_CTL(r30, 0x40086408, &(0x7f0000000140)={0x0, 0x7}) 10:33:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:15 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu=3\x0e\x00\n\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xaeeq*\xeb\x00\xd4\x89f\xb0YCt\xd2\xe0\fb\x0f\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xa8\x17~\x9e\\\xac\x7f\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00s\xbbb\xcf*r\x04\xa9\xfe\xb1\x805\x8c\'\xa6\x1e\x19\'\x99;M\t\x17\x90\xf6\x95\xf6\xc0\xc3\x8eM\xa3\xab7v\xb5}\x9e\xc7\xc8#O\x85H\x9b!\xbb\xd9\xacYR\x9c\x8f\xca\xf8,\x98\x10\x13\x9a\xee\xcb\x06\xfb\xbd\x05\xf4S\xdf\x06\x8a{\xc6\x1b\x939\n\xcbQ\x1cU+g') r1 = socket(0x4, 0x4, 0x8e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x72}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0x378}, &(0x7f0000000300)=0x8) 10:33:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x100020000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000680)=0xe8) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000780)={0x78, 0x0, 0x5, {0x7, 0x4, 0x0, {0x4, 0x6, 0x80, 0x58, 0xf45, 0x7, 0xfffffffffffffffe, 0xffffffffffffffc0, 0x7fff, 0x7, 0x3, r2, r3, 0x5e9d, 0x8}}}, 0x78) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x1013}}) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa0000, 0x40000) sendmsg$tipc(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="5d931c297daada3d16b0ae371eaeee3b510b7c7b425d25fdf14ab079861837e11ff69bc79fcd22b8a3f52d91ca075edb7fd5e16eb6c596a7f409e635f31b0e47f95bd04d0e7e17b22b465a431b5bb4aa9224b07cdbac2c41542b4b48b02dd0bedebc55683fcd2e96625eb734bc8048ee1c395da82f35dbb086535c061b0713cebabf9cbaae97689fbbdf742698aef5", 0x8f}, {&(0x7f0000000200)="e4eb2ec95f8fffcca6b54eaa5383ec60a9a3701ed8c9c593c1038cde8c4a89b1752aa047159c6fb693197c86bcf874f8fec6571fbff6464283ad8c6637dedb192e664934bfcbda10ff774b423b1f9f88bb324e0faf860d7d830868426ae8704c04b86a62f21731981e93b83dfcb8e4b8b59920e0a4cb613e7b91485d24b4c8a6881e8b994bc7fc8acd9ea9862c7eae297c65b593b55b47", 0x97}], 0x3, &(0x7f0000000300)="1dc8b7ba55ef102e0d51e5095cc2644cb55486fc5fa44544ddb51a2d680d6e6ceea65865fbf83f3986d74c917c080be63843", 0x32, 0x48090}, 0x40) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r5, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xcb}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xf, 0x4, 0x1000, {0x0, 0x2710}, {0x7, 0x8, 0x200, 0x5, 0x0, 0x200, "a5a77b6c"}, 0x1, 0x3, @userptr=0x2, 0x4}) 10:33:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0xc080aebe, &(0x7f0000000000)=ANY=[@ANYBLOB="aa6fb6a11776b1c970187f4478278cc0222720e585b15e4d695a602abe3966d9901bf201de494d00"]) r4 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r4) 10:33:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee00]) getgroups(0x1, &(0x7f00000000c0)=[r2]) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x75) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000180)=""/130) 10:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:17 executing program 0: syz_execute_func(&(0x7f0000000200)="144fc4e1fbd0700a35cd801b69e4c4e2f8f39fffcffcd56962f5696200d9450f4bbe0500000017795bf9f2680c000000c7e4c752fbc4e1012d08046060c4650fd94c5c09c421fc2b1ca267d9f2b90a238f4808eebce00000802000c422b18cb60700000051f3460f1035f951f4d0c4a27d181ec1ea01eff265dc5f00c35bf3400fb829304545e2698fe9d091d3000f9966030ff2d9ffe42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066430f38002e") unshare(0x20000) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x40) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @mcast2, 0x101}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x210) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x37c8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x66, 0x5, 0x6, 0x6, 0x7ff}) 10:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1a) dup3(r4, r2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r3, 0x73e4}, 0x8) close(r1) 10:33:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000002000000000000000"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socket$key(0xf, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0x4}, 0x1c) 10:33:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) [ 337.785388] IPVS: ftp: loaded support on port[0] = 21 10:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x8000, 0x6, 0x4, r1}, 0x10) 10:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x86dd, 'caif0\x00', 'veth1_to_team\x00', 'syzkaller1\x00', 'veth1_to_team\x00', @remote, [], @link_local, [], 0xe8, 0xe8, 0x118, [@ip6={'ip6\x00', 0x50, {{@dev, @ipv4={[], [], @initdev}, [], [], 0x0, 0x11, 0x9d1e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x220) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101003, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 10:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x2000000000000000, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x7, 0x30}, &(0x7f0000000280)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r2, 0x4, 0x2, &(0x7f0000000040)=""/63, &(0x7f0000000100)=0x3f) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet(0x2, 0x2000080001, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0xfd}, 0x8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x200040000000001}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000500000000000019fffffffc00000100000000005b2f", 0x2e}], 0x1}, 0x0) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'veth0_to_team\x00', 0x1100}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x120, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="43525c3d826bb2262863137d14796c14"}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5f541d33c39188d446d13b16305a76b7"}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x120}, 0x1, 0x0, 0x0, 0x8011}, 0x40000) 10:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x7, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 10:33:23 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000000c0)={0x4, 0x1000, [0x72, 0x0, 0x0, 0x8, 0x9], 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) close(r1) r2 = socket(0x100000000000011, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 10:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) [ 342.156748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-generic\x00'}, 0x58) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40e100, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000180)={r3, 0x1}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000001c0)) r4 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x6, 0x4a000) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000380)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000003c0)={0x5, 0x950}) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000400)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xa8, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1922f460}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8bf}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x180000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000600)=""/190, &(0x7f00000006c0)=0xbe) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000700)) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000780)={0x0, 0x1f, 0x0, &(0x7f0000000740)=0xfffffffffffffffa}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000007c0)={0x41, 0x0, 0x6}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000800)) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x5) r6 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000840)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000880)="f1fe686b8cebe12e96c8a5755ebd1bd0", 0x10) fsetxattr(r2, &(0x7f00000008c0)=@random={'osx.', '/dev/adsp#\x00'}, &(0x7f0000000900)='vmnet1-%keyring+vboxnet1system+\'\x00', 0x21, 0x2) getsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000940)=""/174, &(0x7f0000000a00)=0xae) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000a80)={0x4, 0x1ff, 0x2, [], &(0x7f0000000a40)={0x9b0b62, 0x2, [], @ptr=0x7}}) chdir(&(0x7f0000000ac0)='./file0\x00') tee(r6, r0, 0x9, 0x5) r7 = add_key(&(0x7f0000000b00)='.request_key_auth\x00', &(0x7f0000000b40)={'syz', 0x3}, &(0x7f0000000b80)="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", 0x1000, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r7, 0x4) connect$vsock_stream(r0, &(0x7f0000001b80)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000001bc0)={0x5, 0x8000, 0x401, 0x7fffffff, 0x1a, 0x1, 0x2a2592c2, 0x9, 0x40, 0x3, 0x33f, 0x9e}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000001c00)='ip_vti0\x00') 10:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 345.715541] RSP: 0018:ffff88804eccfcf8 EFLAGS: 00010206 [ 345.720944] RAX: ffffffff8487845c RBX: ffff88804c89a7d0 RCX: 0000000000000005 [ 345.728253] RDX: 0000000000000000 RSI: ffff88804eccfdc0 RDI: 0000000020000080 [ 345.735563] RBP: ffff88804eccfd68 R08: 000004003d090000 R09: 0000778000000001 [ 345.742873] R10: ffffd0ffffffffff R11: 0000100000000000 R12: 0000000000000028 [ 345.750182] R13: ffff88804eccfdc0 R14: ffff88804eccfd00 R15: 0000000020000080 [ 345.757544] ? _copy_to_user+0xcc/0x1f0 [ 345.761573] ? _copy_to_user+0x113/0x1f0 [ 345.765729] semctl_info+0x4fb/0x5c0 [ 345.769516] __se_sys_semctl+0x4cf/0x670 [ 345.773660] ? syscall_return_slowpath+0x90/0x5c0 [ 345.778569] __x64_sys_semctl+0x56/0x70 [ 345.782595] do_syscall_64+0xbc/0xf0 [ 345.786365] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.791590] RIP: 0033:0x458da9 [ 345.794838] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.813779] RSP: 002b:00007fc657f8ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 10:33:26 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x400000) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000180)=0x2ce1) [ 345.821540] RAX: ffffffffffffffda RBX: 00007fc657f8ec90 RCX: 0000000000458da9 [ 345.828841] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 [ 345.836141] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.843443] R10: 0000000020000080 R11: 0000000000000246 R12: 00007fc657f8f6d4 [ 345.850832] R13: 00000000004c5f30 R14: 00000000004da670 R15: 0000000000000005 10:33:27 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) quotactl(0x200, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000440)="a06db3d8df87a708e6f552c97f249a718661ad83fdc72ae11c4d67243fb1b54a7720691c387993e6e3ba22decd5ee82ccc4014ae24a98e6a") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB='[d,\x00'], &(0x7f00000004c0)=""/52, 0x34) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000580)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x20001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0xffffffffffffffff, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000400000000000000", @ANYRES16=r4, @ANYBLOB="04072cbd7000fcdbdf2511000000180007000c000400000000000000000008000200feffffff440002000800020008000000040004000800010000000000080002000800000008000100000000000800010001000100080002007f000000080002000100000004000400"], 0x70}, 0x1, 0x0, 0x0, 0x20008800}, 0x4000) [ 346.299879] FAULT_INJECTION: forcing a failure. [ 346.299879] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 346.311751] CPU: 1 PID: 12088 Comm: syz-executor.2 Not tainted 5.1.0-rc7+ #5 [ 346.318947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.328313] Call Trace: [ 346.330931] dump_stack+0x191/0x1f0 [ 346.334595] should_fail+0xa82/0xaa0 [ 346.338369] should_fail_alloc_page+0x1fb/0x270 [ 346.343072] __alloc_pages_nodemask+0x3c1/0x5e90 [ 346.347852] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 346.353258] ? try_charge+0x2dd6/0x3920 [ 346.357272] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 346.362502] ? kmsan_clear_page+0x4e/0xd0 [ 346.366676] ? prep_new_page+0x6ef/0x840 [ 346.370806] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 346.376033] kmsan_internal_alloc_meta_for_pages+0x86/0x500 [ 346.381776] kmsan_alloc_page+0x7a/0xf0 [ 346.385787] __alloc_pages_nodemask+0x143d/0x5e90 [ 346.390675] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 346.396078] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 346.401486] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 346.406886] ? process_measurement+0x2280/0x2570 [ 346.411691] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 346.416927] alloc_pages_current+0x6a0/0x9b0 [ 346.421378] pte_alloc_one+0x59/0x1a0 [ 346.425231] handle_mm_fault+0x4927/0x9fa0 [ 346.429501] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 346.434952] __do_page_fault+0xdf9/0x17f0 [ 346.439170] do_page_fault+0xb1/0x4d0 [ 346.443003] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 346.447695] page_fault+0x3d/0x50 [ 346.451165] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 346.456805] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 346.475722] RSP: 0018:ffff8880474efcf8 EFLAGS: 00010206 [ 346.481096] RAX: ffffffff8487845c RBX: ffff88804c89a7d0 RCX: 0000000000000005 [ 346.488374] RDX: 0000000000000000 RSI: ffff8880474efdc0 RDI: 0000000020000080 [ 346.495646] RBP: ffff8880474efd68 R08: 000004003d090000 R09: 0000778000000001 [ 346.502920] R10: ffffd0ffffffffff R11: 0000100000000000 R12: 0000000000000028 [ 346.510192] R13: ffff8880474efdc0 R14: ffff8880474efd00 R15: 0000000020000080 [ 346.517509] ? _copy_to_user+0xcc/0x1f0 [ 346.521510] ? _copy_to_user+0x113/0x1f0 [ 346.525609] semctl_info+0x4fb/0x5c0 [ 346.529365] __se_sys_semctl+0x4cf/0x670 [ 346.533456] ? syscall_return_slowpath+0x90/0x5c0 [ 346.538325] __x64_sys_semctl+0x56/0x70 [ 346.542314] do_syscall_64+0xbc/0xf0 [ 346.546045] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.551242] RIP: 0033:0x458da9 [ 346.554443] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.573355] RSP: 002b:00007fc657f8ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 346.581079] RAX: ffffffffffffffda RBX: 00007fc657f8ec90 RCX: 0000000000458da9 [ 346.588351] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 10:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x1}, 0x8) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4) 10:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 347.174109] RSP: 0018:ffff8880474efcf8 EFLAGS: 00010206 [ 347.179499] RAX: ffffffff8487845c RBX: ffff88804c89a7d0 RCX: 0000000000000005 [ 347.186781] RDX: 0000000000000000 RSI: ffff8880474efdc0 RDI: 0000000020000080 [ 347.194062] RBP: ffff8880474efd68 R08: 000004003d090000 R09: 0000778000000001 [ 347.201352] R10: ffffd0ffffffffff R11: 0000100000000000 R12: 0000000000000028 [ 347.208645] R13: ffff8880474efdc0 R14: ffff8880474efd00 R15: 0000000020000080 [ 347.215988] ? _copy_to_user+0xcc/0x1f0 [ 347.219990] ? _copy_to_user+0x113/0x1f0 [ 347.224092] semctl_info+0x4fb/0x5c0 [ 347.227857] __se_sys_semctl+0x4cf/0x670 [ 347.231959] ? syscall_return_slowpath+0x90/0x5c0 [ 347.236838] __x64_sys_semctl+0x56/0x70 [ 347.240840] do_syscall_64+0xbc/0xf0 [ 347.244586] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.249795] RIP: 0033:0x458da9 [ 347.253007] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.271937] RSP: 002b:00007fc657f8ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 347.279673] RAX: ffffffffffffffda RBX: 00007fc657f8ec90 RCX: 0000000000458da9 [ 347.286964] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 [ 347.294247] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 10:33:28 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10400000000a01, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000001180)=ANY=[@ANYRES64=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="cc795cd063aa25258fc1283c640205908dd666b0d20a86fbc99d674226a7d14a1233fae144bad7d78cffe30e86e406341bf523b122466dd466f2dc91d3a4cdff49a689e43c27de9553ab7605e8e46890a341a3a3c18eb93511dfac8d539cf4b307a7bb291c2b5912b4eaea273e358c515f5886c514224c90e8abaadc7e6eb6c7a9c7e9c95c40a5ddc9d85eb60dfd2f43e2d5e9030b0862c9d3871d3c0238da033b34ba5fe7d3fec1f9b2cb68e5eea102ab1a9f56aadaef0cbeb7c7217cd7d1eeb18cde8b05de05dcfd9f213fb5d596776047a99754e77ce98454f84a3dbc9c5ffacf92a3ef0f2b1182d0ca86ad52d97401a58651471cd0c9ca787348ab319b725bea920effc6e731a10ffa35ffc58f55c6375835d4fa648ac8a54516290aec0f1ed27733ca4c974996e238f21df50ff4c64b0edbb599155b3cc190a63fce98c950df4f44222845d779f929a1f028845c323b2313958c5f5b5bf673cd5772f8305bd36ac6a351f262b5cbd4edf8a35df37829aedb9dcbacc1fef766a747333c57864bd823c7335a9c2f31a89fec96d19bbd1fb042cd68568d2ab82e4ea7093bb5b2470df1e8cbab7565f34ca555a65004d0b4e1033d6bb780eb1cd115e524776cae97fc807062d34d10407c8dbafb5e21125f017e6c8ac712c0e2e2f9a704ac9925706ca18e0c01a0d339852c3ea414d584456d051b9ba52418277f2a6f61cf4a82dcd3038dddacc13d4b5f480ce826c838a28632f703b0458565a11737a7b6300f23ce922f5d099286fce8463174c60c9ac7af0b02658fe06222430f2b80874f9f43a5123dcf64df02eadd8f78456ff922428f0eb6bb89e1ddc485c8007cbc50d68f0c87bebbb1ef1d8332d8d05c028607c2833cd12a4cbbff1c0dfb95caed6f27720af39675a238c0e206ec8c4d68574caafcfa693408c18e0bc27b44ba951a424604ed6aacfea938a0be16320f99def655ebcf7fa101bc5412819f42495a58ab8cddfe2f967e6b6ad6440f4a7275d7c5345c11a2bcf3bbf9ba1cfbfb71c308e9fc285dbf126891eb1e99eff7d7488f6e0f7478a9f0d6d427f175876519a850093fa455d91a5d9fd7e490641810647a6521327ede7dea6b78046cdb1fddd7d854172d8b11fddfaee4a7a457edce1e1777b8ba237aac468de77f472502ced3c0db2c6a9f1a2d7612b02ca8f16104f489f52694ed2f0e982e57763388c114b8cae3b4518fd59eec2af0d7fa858e8fd282882ec4e08122457995629a5ce2bd6b21587ff64e896873e39e370f2bf0a4beb4bb364dc08cabd0dffa518945bb2416b9379cee1f23af0c82bab7acb3a4c817c85665599979ca085aa0ac6e15892b40f5b2611c8e217103b68729007a429f3dd28259677bc9db587d62d17e8b4387c9fb239e582344fc5822eca25a0991cd0c80279a3ef6c6159f924a196d41f8328dfad67b005c4354653cc87396cb2eb51d7904eb42e2c0909a49bba8f97688907d121262a1a3e0b1cbfaabf59227d77dffe93756969a16d90fa091c7a14c5c99674488e35a482f7b4c19c66cab85ca16a358054932863bc0528f3930561753304f7765c82a22cbdccfd57ab7be4070e7ddf06d6ae7499385e3729092ef322c45bfe1a557c0f33e8ab5cc767da9ccd0a8c906e8088af8b31949d605e1463bab77f45ef761488b8ff18ad2cad7e1028b2b1e38fcc7aaa5daac90e9464080ad2f6118ed5762ed18542ab925ded3843e728bb247b7369eedb96d2c03d395249544300f64458d4dfef06c13195f68be0ad8acdf16a51f99c2574cbee72eaf1e9ec327e84ec72b87a8a3c5bfd833082fa0509211844fc24b7ffe4411ba4e4913d815890dc905e2ea72783efb051f00b844e8fe6742476e734360d36dc5b5c8f18e989a86e8e560b355ac7e6afabe2bb69824a429d553fc5b0439054f730a3cf4119f7266ad97aa9e0ca0985f2973ca956f28b7abb598984608a0b64748dae792dd1d47bf32079bf5f8467334c81a35e9dd004b5c379a607a3a9f84189d4cbda3ac9aa469a43253a7a525292bf903add3a83fa001e9858c4f78992720e249fe5fa21743f602ed4e577f43c7d781c141c50f3c02e3a11b1c436e3b9aa44e88792f67fbddad0ac7ad8427562d50cb3be2c0153a03e4cb9a934ddaa9c04c0d6ae9ae792fef6517b2943fbc7164ce789fdb62c266daef3eb420c50073ab205f84a11db8cb9187c3e56b516cf002fb98e34fc35578525b90236d5eb44dd0bb5ed69e8bfbccb2fa8ae19f91b740b9f659670fd1835ba51bae8224567a6a4b11b4132c6cafcbb19eff5153599f599e4117e6a10823c6bdeb6b99da8c5e9c3be11bd16d401e00a5cabd173a3b27b96bb0f33e6c0e695b1c31f7889e350cd15513c590bb814577678fe41bf4a8aab5eb9edf0af7436dc23dfd6fed65d9e26578b8652a5ac526d98f1766b2afaf1b5468fd9a99073ed089f434636cd497ea05273a6714b073f254fce489f9db1081f9f1671bcc3145000fc4e3951351a637419f0356ad811e6b8d2e62dc2ce31eddcb349316e44beb39a54e2761de5d391969024d15b8208892237fc847a1a1391a2b2cd1fe3209e090447ed93ff983590ada1d05ce2d08e4088687b7a11d706b4e2061e91bc694a864a7abc8a0aa7a61e904fea0240985ae95aa43f4e2da0acdfa3f2a2445bd43ccbd42dc35eec19dd258e46a599061f97a1dadd486f04e834d059d9840011b89b2291c68e8112c8a7e9bfa263166bb2ffba704e20517573cf3e28b3c50d2f04753a5eaa03de2e176f8e2af055fa91cff08e3df29eb95198b717a7ac5a12c2fbfc9eddd8544b0fff9b84fd19bb1d7812be55c1849263cfe62cddd5d39f0549dfd8d733eb0337ee97316b006128eb3d96fdddfa4796816e8baf6cc616d980703802a5e0c8e17e8697c5bb705eb16dd1544ed027d9c5015af36dc7de141840e567e2fc4940721e364e51074b4d07b59786270db6df188a0ed7dabaf382ae940b1ee1e1e0c6a5252346b4a150f6d6f5404750ed8540dc37b34e936d34dd37740ff6c4814709a82a9039f0a40a65f89a8e7dbfc984ec99f1a5a1309c35ae0033ddf254ff26f0864a95eac379ad658f7169fa7857edb16f2c9b1bd42be54f18098768db2564d1f90873baeb65e2e9cf064fe5cf61e5788a08f363a165281f11d464a2422cfa0cb958470a6ea0db55ce0739a70ddca93a8425cea3a2071bb818fef44909541784941aeda346f9e3371ff800f1e4305dbce954e73921dcc9ca4f198ab1cdda01da2e8567bc29d5c441ad2c361c9a603ed24f5c9971897b0200286b0e4541577f7b1ffbde94620e2a41ba998beca7183c078901abf746709651beb478abe62809f51879bf193b5ec4e3c8196c2cf5aab4d6e477f3553481549a38453a0f0aeb3267c6fa2d86e03a0d69ae8306087fe6c9438e2244b3db9366c775ebcb2c76b41162708989eb31de3e160ae3046c42dd57a26aa8219c9fb58fcc074beab480c2d2aa3b79d4313a747bdf515891d24225d9a41026a9108a9f68852e2ada7ca1938fa8c77622c0992fbbcda817e3fc441cfa426bbe307bdac87a6f65dfcfd4c99f9327bb96fe768d51b98ece84a1e3f3899237d6198eacd17fada8343efc763c42da518b076c56c74cdd2fb4d0d98b400bdca083701e2ec3c1822e64602822ab6848832d4f4c24f68684cd2da08dccab02dc11dedfe20b6247e1c946f46964c3daf34f3f77a8ed6256d1bf4cfc4b7689d07f908686f56e85f1759e7438416ed2d66396456b1fc910b4d01608099988df32b4f77911ed8b5ebe4e15aa93fae8f4c9373b51c46095bb16e06e7d0d71e22a2d9339fc7f6164962550ecaa0601f64e23a40cd79deed63de0bc66b147833b920603bed1eeb877ae7f51a343515f6663993f71ceb060a9c484f5611fbc988a46268029aa7d17536cceddbbf1760a38fb7b1d809cf198f3f5882e09d0dfca483ca741024456b2d29272a0c19855ed7d19685b9b4059c47a12c4597cbe7414cbe821bb645a8e7b1dbbef5beef419732ba83a088608da7a8ccfaf274035ae1725ff44a2ccb8ebe2ee3c124eadbc11e98710b297702ccc7338f5557f01b147f64d952187dc9416a0caca2c1110d8d7ae19509bba9e15ee331f345a4312caaa44ebdf01b8a2f2eeec993422c50871065eead05eadd4f357b65f9978fff8af3680920120c0c04d0dbbb7065178af22f5b9580a3422aba3ab989cc36b0918f606330790f2fa9884caf32357927af4abfb469e26d47dcaa8ff6598b1bbd900264959df4d2ceccda413643c4d3b5c7b5cead90f4e5788f0b3245859219ae4d8af05d24d16531d8838be9e38b985442545cb845b0b1f518c7c2897ed471e41f22a3a282fa2e30c7bc1e97a4f197b49779798f0c66f77ca72da7d4f044d77acf406d815c738a28c6444394655454a1e8d1ff572d0b5927c6e63b762704fe5a10d325df5ed00b2fa7d89bb6954a8930db330bdce22907f7312e4006d7807974bd5e1b252ee152d4c4e1e341d06e0b678a782e2ccf0442794d5e23f13e32fc8efe2a8fec309edbc608ca4e55328a78b4246fd08ab547cf4600037e5eb2e1dd810b59b6e7c433889d4a932a91a2e9e39097d41477505ddf4994ff3948413d837a8830e457425d0dbdbf6ec868ab4570fc1839421325e9884583e8204a92f532d99d978cecd032cd18175701498fe7e82778eeea0fc2070ba5fe5162784cc1965fbf56cd8f716611ece237b34a0465ca8b1955389908bc8e254db2c32934ed40edc6934202336ecef9174fff1c0bbd31b33ae7a1111013256331965ed3d4bdd6353ff5cea3dbf880694b0b5268a04e2e0b739531fdb1f456c4e3ad74e258c18f20fcc275589a6444bd3dd915f2e295753864fef64de0b281db3451888c0dca60806be459a18cc44e6e45dc1d52d4ff56e769bf48285e3cc852c8d49182e487e168cf39ee3563075f4d10426e8a0a55a2ef8e98d3987ccdee317fa9775b85e78d14bc4279623441796a79c3ee03dc8369d3029895d2044847eb0cf4e92e6143d470870ca14b3337f6944a53c4dcbbf70cbccbccf3216d7375f8d252108b15c6987ab7d9511a88d237b42d4b0094adc6e945a97e0b3671dfadee96722d0dd51f235a8e7dead58edb8a5aff8ee806ed07a207a29440d2f618e75e04499584af246b7f3d2a45c6e27644fde6bc7f415e6d11198a9bad13548ced98310e94d03c11324e2d1638b4f8df241d81024519d3ef752799755181be91e1ecebe4ae0636ba104578d28053c16bda481f78e6eee1626b49516a3c87ace5eb145580524456d35967ba8f9fa6f9696b6f2b638a26cc6eb8bc9cdb15d05e6bfe917c5149450b84ca5f4eaabd0279cfa1b21263ea47ca904f178deb6e486776bbc6c99cb52c35d91168fd9185c671e00e4fb55b491bb8d9f7f9df58965693037ef698c8b276bd9878171582b3b754f510c08bfce4b274f856304fcb50a278681cccb4679441d2304071758ed64e947f9c6d5c5fdad952451c3b93d0910fbe16210e4220d97afb1fe13f9f2f811005c331ffb50693246c984ce36d283907cdee1b434e4934cc03f5ccd170572a1f796678d0cfe5589936069c4ca365b04170860572d0442b790614dd3cbadc7884f08d8bf83beb01b9c3686d4a2d19e39166e6ce0bdf7d4bbbabb798aa3e1f0e17802c4f3720a7e9f29285decdfdec8d509b4f2e4f1c9f46e3e85c8fb57f1233b035a2293b6b92432cdb81bc2e5e45f79db4fbaad6049beff8112b10bafce78cfa0cb6e501a3e6ee89"], @ANYBLOB="7b2746bae4023932d72347dd2ea39a42c732cd8dfa5df3508f390753bdcb608807afe91a3085432690690258699a010d1372c82d85e3f2d29590a26a70c43b03420a0b60db96db6aa961458d3c1d27b5a347351cc447b5ab6b6207fd947207dcad0c9350ee847abb0452c591a8eb051203bcbf43c2d905a3498e4fdde292ed3a76507b8e9cff27540e42fdf22eb859612aca8e3b3e1cfbe10501b94a1981a91c80d1fbae6e9dd8eb9042d070b0de2ee7aa7472dfc607abe4b5c85fbfaa28bdd122", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRES64=r1], @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYPTR, @ANYRESHEX=r1], 0x11c) write(r1, 0x0, 0x0) write$eventfd(r0, &(0x7f00000012c0)=0xd3b3, 0xfffffffffffffee5) 10:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) accept$packet(r1, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000015c0)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001600)={@loopback, @rand_addr=0x2, r3}, 0xc) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x1}) 10:33:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000480)=""/245, 0xf5}], 0x2}}], 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='K', 0xfffffffffffffd23}], 0x13e, 0x0, 0xfffffd37}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 10:33:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x6000000}, &(0x7f0000000100)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2e, &(0x7f0000000180)={@loopback, @remote, @remote}, 0xc) syz_execute_func(&(0x7f0000000240)="b1e191cd806e440f3a21ca8b660f708301000000fec44139fd5bf93dc40d0000d58f0878c2cd0bc7c61be8fb0f01e18b8bf4a95ff9c461fa109b91e63a92c421fc51c1eacf2666450f383a1d21870000c3664545186746f3fe25400eaee47c7c730f26400f0d18c401fe5ff6f730255008bac4c2259c5a826fc9660f65296278c3c31d54111d00") 10:33:28 executing program 2 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) 10:33:28 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x5}, 0x18) ioctl$UI_DEV_CREATE(r1, 0x5501) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x2f, 0x3, 0x0, {0x3, 0xe, 0x0, 'vmnet0md5sum}+'}}, 0x2f) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x14, 0x8, 0x7, 0xe, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d5, 0x3, 0x1f, 0xc8, 0x2, 0x80000000}, @sadb_sa={0x2, 0x1, 0x4d6, 0x40, 0x8, 0x6c, 0x2, 0xa0000000}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x6e6bbb, 0xe94, {0x6, 0x2b, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @in=@broadcast, @in=@multicast1}}]}, 0x70}}, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb8, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6d5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffcff3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x61fbcd1567d37297}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xde4a}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x37}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000003c0)={0x0, {}, 0xfffffffffffffffd, 0x9}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3f, 0xfffffffffffff565}}, 0x30) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) bind$rxrpc(r0, &(0x7f0000000580)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0xffff, @empty}}, 0x24) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000005c0)={0x10000, 0x107000, 0xffffffffffffff01, 0x1ff, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0x3b, "d39d0061acb2aa8b0f4bac3f26aedd013a4e81cef5d09aa5fe07e6ebe9e6240cbd15c43166218fd2f544d9d30708a19e9d4cca558093403f9b6c87"}, &(0x7f0000000680)=0x43) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000006c0)={r4, 0xdd, 0xfffffffffffffffd}, 0x8) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000700)=0x1000000) r5 = getuid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000980)=0xe8) getresuid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a80)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000b80)=0xe8) mount$fuse(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='fuse\x00', 0x40000, &(0x7f0000000bc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r7}}, {@context={'context', 0x3d, 'system_u'}}, {@measure='measure'}, {@uid_eq={'uid', 0x3d, r8}}, {@uid_eq={'uid', 0x3d, r9}}]}}) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000cc0)) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x800) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000d00)={0xf9, 0x0, [0xffffffffffff0001, 0x100ad78, 0x8000, 0x6]}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x200a0000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, r10, 0x210, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x84) 10:33:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x3, 0x5}, {0x800, 0x1ff}], r1}, 0x18, 0x1) ioctl$sock_ifreq(r0, 0x4000020000089f7, &(0x7f0000000400)={'sit0\x00\x00\xff\xff\xff\xde\x00', @ifru_ivalue}) r2 = accept4(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000100)=0x80, 0x800) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000001c0)={0x1000}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 348.279582] RSP: 0018:ffff88804199fcf8 EFLAGS: 00010206 [ 348.284984] RAX: ffffffff8487845c RBX: ffff88805346a7d0 RCX: 0000000000000005 [ 348.292288] RDX: 0000000000000000 RSI: ffff88804199fdc0 RDI: 0000000020000080 [ 348.299597] RBP: ffff88804199fd68 R08: 000004003d090000 R09: 0000778000000001 [ 348.306900] R10: ffffd0ffffffffff R11: 0000100000000000 R12: 0000000000000028 [ 348.314216] R13: ffff88804199fdc0 R14: ffff88804199fd00 R15: 0000000020000080 [ 348.321572] ? _copy_to_user+0xcc/0x1f0 [ 348.325602] ? _copy_to_user+0x113/0x1f0 [ 348.329732] semctl_info+0x4fb/0x5c0 [ 348.333518] __se_sys_semctl+0x4cf/0x670 [ 348.337642] ? syscall_return_slowpath+0x90/0x5c0 [ 348.342548] __x64_sys_semctl+0x56/0x70 [ 348.346566] do_syscall_64+0xbc/0xf0 [ 348.350340] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.355597] RIP: 0033:0x458da9 [ 348.358853] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:33:29 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfff, 0x400000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x7ff, 0x8001, 0x56525a25c4723a2b, 0x7, 0xf, 0x7, 0x1}}) process_vm_readv(0x0, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/66, 0x42}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x310581d5, 0x1e49, 0x80000001, 0x2ca5, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1, 0x4}, &(0x7f0000000280)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x1, &(0x7f0000000380)='\x00', 0xffffffffffffffff}, 0x30) process_vm_readv(r2, &(0x7f0000000700)=[{&(0x7f0000000400)=""/252, 0xfc}, {&(0x7f0000000500)=""/64, 0x40}, {&(0x7f0000000540)=""/37, 0x25}, {&(0x7f0000000580)=""/100, 0x64}, {&(0x7f0000000600)=""/247, 0xf7}], 0x5, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000880)=""/251, 0xfb}, {&(0x7f0000000980)=""/221, 0xdd}], 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000002c0)={0x200, 0x0, [], {0x0, @bt={0x48b2dc8a, 0x6, 0x0, 0x3, 0x7, 0x316, 0xaf5, 0x1000, 0x40, 0x2, 0x5288, 0x5, 0x6, 0x400, 0x0, 0x11}}}) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 348.377796] RSP: 002b:00007fc657f4cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 348.385550] RAX: ffffffffffffffda RBX: 00007fc657f4cc90 RCX: 0000000000458da9 [ 348.392847] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 [ 348.400141] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 348.407439] R10: 0000000020000080 R11: 0000000000000246 R12: 00007fc657f4d6d4 [ 348.414740] R13: 00000000004c5f30 R14: 00000000004da670 R15: 0000000000000004 10:33:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r3 = getgid() chown(&(0x7f0000000000)='./file0\x00', r2, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x43) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000180)) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f00000001c0)={0x7fff, 0x30, 0x1}) mknod(&(0x7f0000000200)='./file1\x00', 0x802, 0x10000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:33:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x3f, @multicast1, 0x4e22, 0x4, 'sh\x00', 0x1, 0x0, 0x41}, {@multicast2, 0x4e21, 0x5, 0x38, 0xffff, 0x2}}, 0x44) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000002d0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x101000) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x6) 10:33:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) read(r0, &(0x7f00000001c0)=""/129, 0x81) ioctl$int_in(r0, 0x804000c0045002, &(0x7f0000000000)) [ 348.698791] IPVS: set_ctl: invalid protocol: 63 224.0.0.1:20002 [ 348.741617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.765503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.781435] IPVS: set_ctl: invalid protocol: 63 224.0.0.1:20002 10:33:29 executing program 2 (fault-call:4 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x404000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000200000e, 0x13, r1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000080)=""/4096) [ 348.926078] ================================================================== [ 348.933521] BUG: KMSAN: kernel-infoleak in copyout+0x16b/0x1f0 [ 348.939511] CPU: 1 PID: 12159 Comm: blkid Not tainted 5.1.0-rc7+ #5 [ 348.945927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.955291] Call Trace: [ 348.957910] dump_stack+0x191/0x1f0 [ 348.961582] kmsan_report+0x130/0x2a0 [ 348.965433] kmsan_internal_check_memory+0x974/0xa80 [ 348.970574] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.978241] kmsan_copy_to_user+0xa9/0xb0 [ 348.982413] copyout+0x16b/0x1f0 [ 348.985819] copy_page_to_iter+0x654/0x1910 [ 348.990211] generic_file_read_iter+0x2979/0x3e70 [ 348.995145] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 349.000397] blkdev_read_iter+0x20d/0x270 [ 349.004583] ? blkdev_write_iter+0x650/0x650 [ 349.009013] __vfs_read+0x9af/0xbe0 [ 349.012700] vfs_read+0x359/0x6f0 [ 349.016188] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 349.021418] ksys_read+0x1c5/0x440 [ 349.024990] __se_sys_read+0x92/0xb0 [ 349.028728] __x64_sys_read+0x4a/0x70 [ 349.032542] do_syscall_64+0xbc/0xf0 [ 349.036271] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.041466] RIP: 0033:0x7fd9e19ae310 [ 349.045187] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 349.064115] RSP: 002b:00007fffc877d8a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 349.071836] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd9e19ae310 [ 349.079112] RDX: 0000000000000100 RSI: 0000000001990df8 RDI: 0000000000000003 [ 349.086389] RBP: 0000000001990dd0 R08: 0000000000000028 R09: 0000000001680000 [ 349.093665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001990030 [ 349.101433] R13: 0000000000000100 R14: 0000000001990080 R15: 0000000001990de8 [ 349.108733] [ 349.110359] Uninit was created at: [ 349.113919] kmsan_save_stack_with_flags+0x7a/0x130 [ 349.118958] kmsan_internal_alloc_meta_for_pages+0x10f/0x500 [ 349.124766] kmsan_alloc_page+0x7a/0xf0 [ 349.128755] __alloc_pages_nodemask+0x143d/0x5e90 [ 349.133605] alloc_pages_current+0x6a0/0x9b0 [ 349.138015] __page_cache_alloc+0x95/0x320 [ 349.142259] pagecache_get_page+0x443/0x11f0 [ 349.146674] filemap_fault+0x2705/0x2cd0 [ 349.150744] handle_mm_fault+0x49d9/0x9fa0 [ 349.154990] __do_page_fault+0xdf9/0x17f0 [ 349.159142] do_page_fault+0xb1/0x4d0 [ 349.162951] page_fault+0x3d/0x50 [ 349.166415] copy_user_generic_unrolled+0x89/0xc0 [ 349.171266] semctl_info+0x4fb/0x5c0 [ 349.174989] __se_sys_semctl+0x4cf/0x670 [ 349.179053] __x64_sys_semctl+0x56/0x70 [ 349.183033] do_syscall_64+0xbc/0xf0 [ 349.186786] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.191970] [ 349.193602] Bytes 0-255 of 256 are uninitialized [ 349.198407] Memory access of size 256 starts at ffff888047878000 [ 349.204556] Data copied to user address 0000000001990df8 [ 349.209999] ================================================================== [ 349.217359] Disabling lock debugging due to kernel taint [ 349.222807] Kernel panic - not syncing: panic_on_warn set ... [ 349.228700] CPU: 1 PID: 12159 Comm: blkid Tainted: G B 5.1.0-rc7+ #5 [ 349.236494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.245844] Call Trace: [ 349.248458] dump_stack+0x191/0x1f0 [ 349.252148] panic+0x3ca/0xafe [ 349.255396] kmsan_report+0x298/0x2a0 [ 349.259229] kmsan_internal_check_memory+0x974/0xa80 [ 349.264357] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 349.269751] kmsan_copy_to_user+0xa9/0xb0 [ 349.273914] copyout+0x16b/0x1f0 [ 349.277305] copy_page_to_iter+0x654/0x1910 [ 349.281673] generic_file_read_iter+0x2979/0x3e70 [ 349.286601] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 349.291817] blkdev_read_iter+0x20d/0x270 [ 349.295986] ? blkdev_write_iter+0x650/0x650 [ 349.300405] __vfs_read+0x9af/0xbe0 [ 349.304081] vfs_read+0x359/0x6f0 [ 349.307557] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 349.312790] ksys_read+0x1c5/0x440 [ 349.316362] __se_sys_read+0x92/0xb0 [ 349.320094] __x64_sys_read+0x4a/0x70 [ 349.323910] do_syscall_64+0xbc/0xf0 [ 349.327638] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.332838] RIP: 0033:0x7fd9e19ae310 [ 349.336557] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 349.355467] RSP: 002b:00007fffc877d8a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 349.363194] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd9e19ae310 [ 349.370475] RDX: 0000000000000100 RSI: 0000000001990df8 RDI: 0000000000000003 [ 349.377753] RBP: 0000000001990dd0 R08: 0000000000000028 R09: 0000000001680000 [ 349.385041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001990030 [ 349.392315] R13: 0000000000000100 R14: 0000000001990080 R15: 0000000001990de8 [ 349.400752] Kernel Offset: disabled [ 349.404433] Rebooting in 86400 seconds..