[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 117.329512][ T8798] sshd (8798) used greatest stack depth: 4136 bytes left Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2020/05/27 06:57:42 fuzzer started 2020/05/27 06:57:42 dialing manager at 10.128.0.26:42547 2020/05/27 06:57:43 syscalls: 2953 2020/05/27 06:57:43 code coverage: enabled 2020/05/27 06:57:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/27 06:57:43 extra coverage: enabled 2020/05/27 06:57:43 setuid sandbox: enabled 2020/05/27 06:57:43 namespace sandbox: enabled 2020/05/27 06:57:43 Android sandbox: enabled 2020/05/27 06:57:43 fault injection: enabled 2020/05/27 06:57:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 06:57:43 net packet injection: enabled 2020/05/27 06:57:43 net device setup: enabled 2020/05/27 06:57:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/27 06:57:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 06:57:43 USB emulation: /dev/raw-gadget does not exist 07:00:11 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) [ 278.722079][ T33] audit: type=1400 audit(1590562811.024:8): avc: denied { execmem } for pid=8843 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 279.026368][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 279.310446][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 279.531835][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.539478][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.549213][ T8844] device bridge_slave_0 entered promiscuous mode [ 279.580239][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.587524][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.597558][ T8844] device bridge_slave_1 entered promiscuous mode [ 279.644420][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.662102][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.711685][ T8844] team0: Port device team_slave_0 added [ 279.723892][ T8844] team0: Port device team_slave_1 added [ 279.766532][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.773774][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.800170][ T8844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.814938][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.822182][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.848493][ T8844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.056679][ T8844] device hsr_slave_0 entered promiscuous mode [ 280.210552][ T8844] device hsr_slave_1 entered promiscuous mode [ 280.625760][ T8844] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.675799][ T8844] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.816606][ T8844] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.945842][ T8844] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 281.299712][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.333982][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.343929][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.376222][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.401118][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.412159][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.421445][ T3383] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.428701][ T3383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.466797][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.476009][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.486405][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.496107][ T3383] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.503419][ T3383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.512466][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.570343][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.581221][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.591726][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.604545][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.614838][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.654607][ T8844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.665628][ T8844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.683138][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.695389][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.705093][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.715108][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.725025][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.768263][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.797885][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.808168][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.842268][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.896209][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.906277][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.963941][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.973771][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.994233][ T8844] device veth0_vlan entered promiscuous mode [ 282.010108][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.019154][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.035855][ T8844] device veth1_vlan entered promiscuous mode [ 282.088297][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.099706][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.109112][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.118931][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.136645][ T8844] device veth0_macvtap entered promiscuous mode [ 282.156059][ T8844] device veth1_macvtap entered promiscuous mode [ 282.197340][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.208358][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.217760][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.227752][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.237615][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.280126][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.290475][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.300332][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.810675][ T9066] NFS: Device name not specified [ 282.833136][ T9068] NFS: Device name not specified 07:00:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) dup3(r2, r1, 0x0) [ 283.111123][ C0] hrtimer: interrupt took 61424 ns 07:00:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:17 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:17 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:17 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 07:00:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 07:00:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 07:00:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x92) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000840)=""/242, 0xf2}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000040)=0x7f, 0x4) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xf9, 0xff, 0x3f, 0x83, 0x0, 0x7fffffff, 0x60280, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x1000, 0xef, 0xcf9, 0x8, 0x4, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 07:00:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0xe7, 0x47524247}) 07:00:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0xc}}, 0x120) 07:00:18 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff79, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1d0, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x90, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xe4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x800}, 0x2000c880) [ 286.475357][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 286.660648][ T33] audit: type=1400 audit(1590562818.964:9): avc: denied { create } for pid=9146 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:00:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x2d, 0x7}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) [ 286.895423][ T9141] chnl_net:caif_netlink_parms(): no params data found 07:00:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x4, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)={0x2fc, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x108}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x62, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8fa6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x29c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3894}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x909}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd439}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x805}, 0x801) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r9, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r9}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000480)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000004c0)="a62c602f2394a9dccc60ddd80b70e7eb987498998582af2c86f966897c76aa05c1", 0x21}, {&(0x7f0000000500)="86fa8d1700f18dc217a5969454dc8812c1e55df4258e36e0d77c873913f68deb167546595c09b47d9681fed2eba2289b8a0818ffe669690be92e1ee323fd19b282b9d865e3f70eb9478d9fbc625430b0c403a234aeeb3cb8f592edcfc864eec157517647115511bf89ff646c37a2928e57619ca89fc951997398a54d1ca1e0", 0x7f}, {&(0x7f0000000580)="a3fa405b5d499be20bd65b95c2fc215f306b77a36514365392a492d349243d6fb04e76a49f4aefd14c7118d7821161a745d392ccaf106f40da6d94a9121789d56a2d1e278319bb1aee971f2f1a9b15ca46e7eba0", 0x54}, {&(0x7f0000000600)="64af79325fec400ab34bd017dfeb3c8c222ac242ded245010922f671b586a1686abe9f7c842b0d7876a2cf13deb1b9d76746d1bf3bddba3c6a6083ed7c3376b6f895cdd0081a9c805ec4ef1964552799c26db3d44d00644bd3e9652f5a9abf8e28c76b61e6a05e5d00b0b2", 0x6b}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="1e5838db3eb7bc77de5da295980270730f8e053e9912ca47fd24491d75c61dff16ee5d1ee0dddb5b791d48da579f68931dabad58f63c51149a860a3e41aefa03bee12b9fc91c2ac7b7c0a931aacb9c2b51a7e9a80bc7eb2d770e1723e5ec495d5837c7bb9423eace355b9cf34824ee89266dcac100be8180916b8fbb785e0926ff652eef09e81bfcfa5cb3443fd3b71e1fe76d36955f26", 0x97}, {&(0x7f0000000780)="a99dc9da07d2c963e5c544915f29555d94d304360f37c63c9de490e5c1713af9c2b6c95684b4f58cd43353cdcc86843b113c863e1090c8de34c00f2822391050e05cb9ea7c9eace853baf3b3216b4bc46344e4bd9524e313e0357d24f9f5b0b5c50d32a630761360dffa7f26e10c2c36acb88cf1a6d59cdf41c75bc4b14a8fdf4f2f57b0a80707646a8d505af8283c23b37ffe4d43a4382ae4eb0af65221b4d627fd58ee216765084ed5f38144691381f073492bdc18e6e2de45514bd6022c9bb7b8eaf1593ce7b3fb1a58cfcb8e6126f954dbda7f362d219bb57dec75611546b1adb3d12453f55e0f5d4f581f1e283035e054ecf7ae", 0xf6}, {&(0x7f0000000880)="0f4b8a3dbff73b", 0x7}], 0x8, &(0x7f0000000900)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3fe}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @loopback}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x5}}, @ip_retopts={{0x34, 0x0, 0x7, {[@end, @noop, @lsrr={0x83, 0x13, 0x59, [@loopback, @loopback, @rand_addr=0x64010101, @broadcast]}, @generic={0x94, 0x10, "e74adda237b3a36395554258fe28"}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xdd60}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r9, @empty, @empty}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x1f}}], 0xa4}, 0x20004040) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000440)={0x906a, 0x7, 0x2}) [ 287.190572][ T9275] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.201849][ T9275] tipc: Enabling of bearer < [ 287.201849][ T9275] > rejected, illegal name [ 287.221475][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.229705][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.239131][ T9141] device bridge_slave_0 entered promiscuous mode [ 287.271153][ T9276] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.281001][ T9276] tipc: Enabling of bearer < [ 287.281001][ T9276] > rejected, illegal name [ 287.320691][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.327999][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.337892][ T9141] device bridge_slave_1 entered promiscuous mode [ 287.445875][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.502842][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.600370][ T9141] team0: Port device team_slave_0 added [ 287.622695][ T9141] team0: Port device team_slave_1 added [ 287.677871][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.686523][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.712772][ T9141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.729336][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.736498][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.762580][ T9141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.865831][ T9141] device hsr_slave_0 entered promiscuous mode [ 287.911084][ T9141] device hsr_slave_1 entered promiscuous mode [ 287.969655][ T9141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.977354][ T9141] Cannot create hsr debugfs directory [ 288.451739][ T9141] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.535586][ T9141] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.645885][ T9141] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.716765][ T9141] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.031433][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.093381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.110005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.137062][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.169208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.179431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.188728][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.196080][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.205142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.214954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.224319][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.231655][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.330347][ T9141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.340923][ T9141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.381644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.390806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.402120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.413434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.423835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.434300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.444664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.454983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.464611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.474878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.484572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.514138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.523741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.544110][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.552152][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.586895][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.672285][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.682616][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.746542][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.756579][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.791711][ T9141] device veth0_vlan entered promiscuous mode [ 289.811390][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.820547][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.861086][ T9141] device veth1_vlan entered promiscuous mode [ 289.950828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.960474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.969867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.979680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.998137][ T9141] device veth0_macvtap entered promiscuous mode [ 290.016182][ T9141] device veth1_macvtap entered promiscuous mode [ 290.051685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.061008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.073004][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.084314][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.097732][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.110446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.120315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.143632][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.154278][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.169592][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.181345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.191512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:00:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472cb00733d95042c7266646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c007b5f61b52fc5992468a416f8c642485e3adb1b17192f309203b280cab92c88bcb4e4a436b2c8c81f4cc7c514b04612ca8a67abff62170bd1a6e7fd6bfa0e433f5aa97f07c1aca249b1a5124c3f247411c600cd0ca36f"]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r2}) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0106434, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40106435, &(0x7f00000000c0)={0x666, r8, 0x1, 0x1}) [ 291.012511][ T9386] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 291.012511][ T9386] program syz-executor.1 not setting count and/or reply_len properly [ 291.103516][ T9388] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 291.103516][ T9388] program syz-executor.1 not setting count and/or reply_len properly 07:00:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 291.397186][ T9391] input: syz0 as /devices/virtual/input/input5 [ 291.455846][ T9391] input: syz0 as /devices/virtual/input/input6 [ 291.513537][ T9391] input: syz0 as /devices/virtual/input/input7 [ 291.834786][ T9391] input: syz0 as /devices/virtual/input/input8 [ 291.848743][ T9399] input: syz0 as /devices/virtual/input/input9 [ 291.915993][ T9391] input: syz0 as /devices/virtual/input/input10 07:00:24 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 292.488180][ T9432] input: syz0 as /devices/virtual/input/input11 [ 292.533611][ T9432] input: syz0 as /devices/virtual/input/input12 [ 292.577624][ T9432] input: syz0 as /devices/virtual/input/input13 07:00:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6c9ae7", 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 07:00:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x8}, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="f8bef4926c78", 'veth0_to_hsr\x00'}}, 0x1e) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x37f, 0x44, 0x3, 0x7fffffff}, {0x5, 0x5, 0x2, 0x7}]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='t=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x80, 0x9, 0x6, 0x0, 0xfffffffffffff6f4, 0x89092, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0xd}, 0x4004, 0xfffffffffffffffd, 0x6, 0x0, 0x9, 0x1000, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x1]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:00:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x5, 0x8, 0x9, 0x25], 0x4, 0x80400, r4}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) [ 293.664295][ T9451] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:00:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x101, 0x4000) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xa20b, &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x1f, 0x8002, 0x5, 0xfffffff9, 0x4, 0x1, 0x7fff, r6}, &(0x7f0000000040)=0x20) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/164, 0xa4}, {&(0x7f0000000000)=""/71, 0x47}], 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x6, 0x10000, 0xd3, 0x3, 0x17, "aef6b65593f9568ff27c5f89714f79abfc7b3d"}) 07:00:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 07:00:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x6, 0x10000, 0xd3, 0x3, 0x17, "aef6b65593f9568ff27c5f89714f79abfc7b3d"}) 07:00:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) prctl$PR_SVE_SET_VL(0x32, 0x12483) 07:00:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xcd105090}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x3, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x40}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xad}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x8}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x64}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:00:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x6, 0x10000, 0xd3, 0x3, 0x17, "aef6b65593f9568ff27c5f89714f79abfc7b3d"}) 07:00:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x9, 0x8, 0x2, 0x1]}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xa8, 0x600301) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x6, 0x10000, 0xd3, 0x3, 0x17, "aef6b65593f9568ff27c5f89714f79abfc7b3d"}) 07:00:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = getpgid(0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4800, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000300)={0xa, @capture={0x0, 0x1, {0x7, 0x62f4}, 0x755, 0x8}}) r5 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}}) bind$netrom(r5, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) pidfd_open(r1, 0x0) ptrace$getregset(0x4204, r1, 0x6, &(0x7f00000000c0)={&(0x7f0000000000)=""/128, 0x80}) 07:00:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:00:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:00:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) 07:00:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r3, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r3, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) 07:00:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r3, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) 07:00:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xb, 0x0, 0x2, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)={r4}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 07:00:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xa0, r4, 0x2, 0x6, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd1a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1fe}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8044}, 0x4048001) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r3, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) 07:00:32 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 07:00:32 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x189400, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0x28a) r1 = socket(0x1e, 0x802, 0x1ff) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x140f, 0x10, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x10) r2 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000240)=0x80, 0x800) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000300)={0x3, [0x0, 0x0, 0x0]}) r4 = socket$unix(0x1, 0x2, 0x0) recvmsg(r4, &(0x7f0000000900)={&(0x7f0000000340)=@ethernet, 0x80, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/233, 0xe9}, {&(0x7f00000004c0)=""/82, 0x52}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/248, 0xf8}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/180, 0xb4}], 0x6, &(0x7f0000000840)=""/176, 0xb0}, 0x40) r5 = openat$full(0xffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x100, 0x0) ioctl$sock_proto_private(r5, 0x89e9, &(0x7f0000000980)="3a56f272a4993fb3eca3a20417b28669bdd04ad2d9dc207c") setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000009c0)={0x0, 0xffffffff}, 0x8) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000a00)={0x723, 0x6, 0x4, 0x2, 0x5, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x1f, 0x8, 0x1, "191c5e0d"}, 0xd2b2, 0x3, @fd, 0x26, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000bc0)=0xe4) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) sendmsg$nl_netfilter(r6, &(0x7f0000001180)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000cc0)={0x468, 0x4, 0x0, 0x5, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@typed={0x8, 0x80, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="60876b2c74165876c878f4aaf775c6854c3008609af6e718a4d5a9cff367ed4a45d254531a351441ea2358d5edaa7c9605d0e28e56d3230f", @typed={0x14, 0x7b, 0x0, 0x0, @ipv6=@empty}, @nested={0x20, 0x13, 0x0, 0x1, [@typed={0x8, 0x3f, 0x0, 0x0, @uid=r7}, @typed={0x14, 0x5a, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0x8, 0x45, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="5ee601fb8c81c1955d14ca1201a9aff1e11436f210aa75e179d8262f3962d55e70e22b62c6a4b21a108c23f25ce875474795e1cd0cffc3e6763879caeb493829d5f5a1786beb3b82b3541ff38e81b3f7c6ca3353fa4c37a10f3b9e3e4d1b2896370a27bbb9fc56b33305e73fd1dd68497043", @nested={0x358, 0x6d, 0x0, 0x1, [@generic="8e63db09c607b022426f1d27f6e9058372944d889e470d6b82a872ec3dc34f1a2bcbbe03ce005c30ac8211f361dba204a9c7ebdaec65a8f1820d3912832a8c7fc0eeb8d91a52ceea37ca5032b0be3d46357d2f27ecf58342e5fd7bd2ec60acc917970c99dcc8c04aa605b82be44081ab52b4ec159e240f622c73ee57f7d29a600becf054db3bafc7e7", @typed={0x4, 0x63}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r3}, @generic="3963057881addc0a262b6866771629456b08bca9abfaee5d06d821c3f00e01ef32ec94ccbbcc6055c37aa406bb24883910ed8feabd74b364e6f24b43fcf2edad6355957ab73a01c50b58b48b9df49cf9fe08a2f1774160d27a890162768423365343e8d685e5434d1d0ef4119d3238d728367c006ec491408521921098809caf4d091e29f533cd1868eed9a4389d9ed2a2ed00c274e128724619dabf4af8d6b2072e220146453be9e17becc4d1506f26db7fb2a5347fc3027c", @generic="5627e79f2bc14e5645ae9ddd7b6b1e936db5ceda2f8c60cee7771015d4978ecbf064b5d40c7e25f0b433d58dce8feac9e476ecc14c36fe976905d1a638983ca49ea7db30eaff37d5eaa71f8cb983aad2fb632cd62cfb9fa12b405a8e76ef1929672a6af6c8198d3fdc2e8b5733f09fb6cf32638308325ef2b2bdc7edd78410011a86378ae2c0df71fef367c30f5bd3c41b2221261039b3055ce39dc76abe72c517c1e7f8e17450ea87590f6dd13e70789bf04f0f808b6dbdcc", @generic="395890a865bd26c758db2e43cba1188c8dbdc2a14b37bee9cb75a055331dee8715bea20daa20dd6fb00b3771056d281c2513ed69b1f7007bb0c0b7b064224f01f0929d2e33ef77660fe00324398107614a89ac9261c81424627adb7a2203b26bddd79bcb167fa930b6d2900995d251fd7b7c8911d92a7739ff98fee5df6d0cf0e09c79219434a89d80897d3415992dbe9cbcda22a11a7ac89196c94e6df740fc557acd50d7b38e1116aea6f2551755", @typed={0x14, 0x59, 0x0, 0x0, @ipv6=@mcast1}, @generic="6793e2b786c7960c5b02c2d05af2228e04c6bed3e5251def013a0779a15fe2b2ea525209ff4661dc5b8a16b235b339eec3f3d224eadb400652019e1efbe475b71545f30261879ce081fb145829892c7b222ade5e4bcceef637b4e8c5ebb87e06fe7ed800be9438e4223f60ef579035e3fadfca4a40024619db7852fcaeb26540a3a6", @typed={0x8, 0xf, 0x0, 0x0, @ipv4=@private=0xa010100}]}, @typed={0x8, 0x32, 0x0, 0x0, @uid=r8}, @typed={0x4, 0x6}]}, 0x468}}, 0x40001) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, &(0x7f00000011c0)={'wg1\x00', @ifru_ivalue=0xe63}) r9 = shmget(0x3, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0, 0x0}, &(0x7f0000001240)=0xc) shmctl$IPC_SET(r9, 0x1, &(0x7f00000013c0)={{0x1, 0xee00, r10, 0x0, 0x0, 0x4, 0x4}, 0xc9e, 0x7, 0x1, 0xb788, 0x0, 0x0, 0x5}) 07:00:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:32 executing program 0: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x6, 0x4, 0x100000001}) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,^fDno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) 07:00:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r7, @in6={{0xa, 0xf801, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}}, 0x1, 0x1ff}, &(0x7f0000000200)=0x88) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) dup2(r0, r1) getpeername(r0, &(0x7f0000000000)=@ax25={{}, [@null, @netrom, @default, @bcast, @bcast, @netrom, @default, @default]}, &(0x7f00000000c0)=0x80) r8 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xc, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200003, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x8) [ 301.033926][ T9666] IPVS: ftp: loaded support on port[0] = 21 07:00:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0xdb, 0x3, 0x2, 0x4, 0x2, 0x6, 0x6, 0x97, 0x40, 0x282, 0x1, 0x8, 0x38, 0x2, 0xffff, 0x1f, 0x7}, [{0x6, 0x9, 0x7, 0x7ff, 0x3, 0xffff, 0x7fff, 0x161500}], "f4896de2cb78db2e21b502c4441d80547aac4aecdb7f4e505d8fdaf54ccd09de9260da71a4cd06ae4520d206bca66da3a41d5c75ab00876fc2ad8997fedb6a8c2a8a51bf8149b19cee7b43e58ecd13fb77f2c5534862444b2f53537d9272d2fced00ae0eaa988a47d004d735e16d1b08e16013d021e25e9810074c5dacc733dec41b4a32e8d2ffdad062aa39a3001d9346147138ee23bd5fb472ee95f79c9b7179e472f0dffdef51bcee73679e7f7ee33a5be87e412ac75dc2397328d62d56561b888d86a1cb76d6d0691ed1eac62dd2a8a4b6", [[]]}, 0x24b) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) syncfs(r0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x7, 0x426c40) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffc8}) 07:00:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 301.880008][ T9666] chnl_net:caif_netlink_parms(): no params data found 07:00:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000080)={r9, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r6, 0x7ff, 0x5, 0x6, 0x4, 0x8000, 0x8, 0x3, {r9, @in6={{0xa, 0x4e23, 0xb31, @mcast1, 0x40}}, 0xd1, 0x7ff, 0x0, 0x6, 0xfffffffe}}, &(0x7f0000000040)=0xb0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffa49, 0x10000) 07:00:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c003594f4e5e530138639c39e488e15e8da9058eca6076bf3b07a7eb045c5569d55096b0b144fe1d67158ec38570129f65a91a76aecee1b81881e4ee3617f131a5199b3d7e9245a9fdc8a86a568a024ec38d2267d30be13826f4d44320c63744ae8018807776821171acca057009308bbd445000ca926a14cb7f86b7ab8e1df67e012bb618045b77a3a0c2c555736be56d34a9388208db521b3b72a55abdc0f74399ba417c4e1dc616099a9a5a62cdfd9527205ff74a1"]) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={r6, 0xe9, "184511df3798f089a9e4e9535079475f1a8e4cbdb71722ab8094aebad64d0ad9501f04592c61b1e9d3c457c25c5ef37d98b00fe511481fc767f4f80028da89801ef0dbd6c2bb549d6057d9b89aa2a2b92cdc014fa135713667b28eae0c6acb6105813f8ca490c1026a1b8de18691778932bc1040f69635c4942615c120f83d4d0d38ba461c9af2267ba7695a4a81997ab7a51d233ee21e8ee93d740a32d4e5ed2a0cc0c5418c8e36ec2bc0d3a7a3f8aaeb5f7457d55e2062c19f05a927093ce228088846b5c035b7f5940c652a89dd2ab5657e3ecb7df758d9abc6d0c22ed61248abcfe69fcadec746"}, &(0x7f0000000000)=0xf1) [ 302.507637][ T9666] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.515387][ T9666] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.525352][ T9666] device bridge_slave_0 entered promiscuous mode [ 302.598348][ T9666] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.605846][ T9666] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.615414][ T9666] device bridge_slave_1 entered promiscuous mode [ 302.786488][ T9666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.834613][ T9666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.913357][ T9666] team0: Port device team_slave_0 added [ 302.927000][ T9666] team0: Port device team_slave_1 added [ 302.976684][ T9666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.984427][ T9666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.012098][ T9666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.068502][ T9666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.076980][ T9666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.104404][ T9666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.246047][ T9666] device hsr_slave_0 entered promiscuous mode [ 303.389325][ T9666] device hsr_slave_1 entered promiscuous mode [ 303.498231][ T9666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.505873][ T9666] Cannot create hsr debugfs directory [ 303.771168][ T9666] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 303.816969][ T9666] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 303.906216][ T9666] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 303.985452][ T9666] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 304.217671][ T9666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.254174][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.263515][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.295249][ T9666] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.319772][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.330783][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.340297][ T3383] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.347492][ T3383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.409569][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.419232][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.428957][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.438409][ T3383] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.445594][ T3383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.454596][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.465391][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.476064][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.486605][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.504351][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.528767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.540333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.590323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.600033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.610045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.619785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.639426][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.689088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.697161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.715957][ T9666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.773644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.785227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.843880][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.853846][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.886282][ T9666] device veth0_vlan entered promiscuous mode [ 304.903526][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.914541][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.952081][ T9666] device veth1_vlan entered promiscuous mode [ 305.016937][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.026789][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.036750][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.047425][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.064159][ T9666] device veth0_macvtap entered promiscuous mode [ 305.099080][ T9666] device veth1_macvtap entered promiscuous mode [ 305.137710][ T9666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.148439][ T9666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.158548][ T9666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.169106][ T9666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.183837][ T9666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.196520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.206685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.216496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.226866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.266436][ T9666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.279085][ T9666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.289848][ T9666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.300476][ T9666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.315961][ T9666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.326544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.337396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xa00, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm], 0x1) write(r1, &(0x7f0000000140)="b6d425d789b2d87bf61631c3f12da7e82b8b89e7c4a50c0a7ca257845bba12fef8ba5c943f7ca55fc811fdeed59d32267e0928b370fdbd42b258ed6eb9c10b666f02511880261900813bf90a953f361973cd4ebe67054aca045412ca0c38bd64a4ed0e403e399c2aade72061f67be4e0e7c0f9496cc986802b5f5343031ecb9cf7e7dde66128a4e78d64bb2544178b03c1397e864d30176646c7f57cb95cc83921f7011106006e1d199f5fad960891fc182e55a735", 0xb5) 07:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) ioctl(r1, 0x2, &(0x7f0000000000)="22f4d5ae1d46528b1c7b40109d3f2384acb96fd8d108e1") r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x7f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ddf505c2b03e2d2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r6, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebf94117b1a26a7e26040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x3f, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={r5, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}, 0xc) 07:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 306.666801][ T9963] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.680913][ T9963] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x7f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x78, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x5ab}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x19}]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x2a0}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) [ 307.033903][ T9963] team0: Port device veth3 added [ 307.146545][ T9964] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.156939][ T9964] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.185308][ T9964] team0: Port device veth5 added 07:00:39 executing program 0: openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x24041) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8381, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/254) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebf94117b1a26a7e26040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x3f, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={r5, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}, 0xc) 07:00:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x40000, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x31}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 307.713481][ T9998] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.724167][ T9998] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="0101e8006e6f3f", @ANYRESHEX=r2, @ANYBLOB="03200000000000000000000017d0bc47d8f1"]) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0x9, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x440400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a45322, &(0x7f0000000140)) r6 = dup(r4) pidfd_open(0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r8 = dup(r7) r9 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r9}}) clone3(&(0x7f0000001400)={0x40000000, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340), {0x35}, &(0x7f0000000380)=""/54, 0x36, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=[0x0, 0x0], 0x2, {r8}}, 0x58) r10 = socket(0xf, 0x5, 0xfffffffd) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r10}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r10, 0x28, 0x2, &(0x7f0000000040)=0x4, 0x8) 07:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 308.215032][ T9998] team0: Port device veth7 added [ 308.393796][T10014] IPVS: ftp: loaded support on port[0] = 21 07:00:40 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="43c4c4bb0b903242df8d6ba025cfacde612f33551a", @ANYRES32=0x0], &(0x7f0000000000)=0x8) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x14, r4, 0x917, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x844}, 0x4000800) 07:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 308.848122][ T36] tipc: TX() has been purged, node left! 07:00:41 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="43c4c4bb0b903242df8d6ba025cfacde612f33551a", @ANYRES32=0x0], &(0x7f0000000000)=0x8) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x14, r4, 0x917, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x844}, 0x4000800) [ 308.995818][T10021] IPVS: ftp: loaded support on port[0] = 21 07:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:41 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:00:42 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x2001) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000180)=0x4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x16, &(0x7f0000000380)=ANY=[@ANYRES32=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x8000}, 0x10, 0x0, r1}, 0x74) 07:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:42 executing program 2: socket$inet6(0xa, 0x4, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='ppp1eth0ppp0:\x00'], &(0x7f0000000640)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='keyring\x00', &(0x7f0000000300)='[proc.\x00', &(0x7f0000000540)='/\x00', &(0x7f0000000580)='&#*vmnet0&\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='usereem1em1{eth0lo\x00']) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@empty}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000440)=0xe4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff90, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="115401000000000000003480000035006970366772657461703000000000000008000500a54afaaf91e88a6b1e9523e9f8c5face43032636089c8b1dc3fd4361cb99", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="acdc53f63969b980b7f65b14be63cef18b82674f038f7d8eac1b46d5404514ce06c824a3217b0d87bf4e8c5a5cd57c41138fb0bb843b6c67c7e78155eef75633db7c73eb"], 0xc8}}, 0x0) 07:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r8, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl(r0, 0xe808, &(0x7f0000000000)="cbc4e28d7811765cbf5f80be221e") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 07:00:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:45 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl(r0, 0xe808, &(0x7f0000000000)="cbc4e28d7811765cbf5f80be221e") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 07:00:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f00000001c0)={0x3f, 0xb, 0x4, 0x4000, 0x6, {0x0, 0xea60}, {0x4, 0x0, 0xdf, 0x9, 0x1f, 0x1f, "cb1a2833"}, 0xf68, 0x3, @offset=0xab8f, 0x1, 0x0, r0}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000240)=0x4b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000340)=0x84) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) dup2(r5, r6) r7 = accept4(r5, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c80"]) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000380)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="cc7b21df929e17d31b186aff0eb8bc948c2c5b31df41997e5ff4bfd691d6ba8296f999b915ff740e82e33fc0c7d99c08c809bf2b7b59bac3a6d1e387164869dfe03cef82b3e11bc7672cd8f613bc8d27d56f113adf8e8b90fb85f962259540e324db4b7d857ce687b0da5995e57dd29b50d58be26a1d8a77469a921ca748b6293fe0ae1f5ee841cd0784bfefc81e141bbf31c37842c8fbcd5283a549f460775849d38504bb06b13e94faa8d137a134434165e4d81dee58d8dd02888663cdbf91730936496f6931ab1a39645e6e18e1ae121e2440739c8ffe34b745c27b20b4ab731ccc3cf32e7f4fbd15a68ca791a459ba5027134e0e508d7280b511d88322a91bb71fad406866c3f789b074ecf36e0d863af0993f2dcc55a96dae510c7ee1e092d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 07:00:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r8, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:45 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x238000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:46 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r8, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:46 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:46 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 07:00:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r8, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x3a100) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f00000000c0)=0x1) r3 = dup2(r1, r2) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7766646e6f3da9bec9567ae3c36ade580da96a2fd70461176e44706549dce0ad679c893fa75981934d9845c6abf09f8437d37b", @ANYRESHEX=r6, @ANYBLOB=',\x00']) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r8 = dup(r7) waitid$P_PIDFD(0x3, r8, &(0x7f0000000140), 0x80000000, &(0x7f0000000300)) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x50, r3, 0x0) 07:00:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f00000001c0)={0x3f, 0xb, 0x4, 0x4000, 0x6, {0x0, 0xea60}, {0x4, 0x0, 0xdf, 0x9, 0x1f, 0x1f, "cb1a2833"}, 0xf68, 0x3, @offset=0xab8f, 0x1, 0x0, r0}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000240)=0x4b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000340)=0x84) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) dup2(r5, r6) r7 = accept4(r5, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c80"]) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000380)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 07:00:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r8, 0xc0185502, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) 07:00:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 315.592160][T10239] IPVS: ftp: loaded support on port[0] = 21 07:00:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:00:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec, 0x0, r8}) 07:00:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x101000) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0x10) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'veth0_to_bridge\x00', {0x10000}, 0x200}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:00:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r3, 0x0) r4 = dup(r1) r5 = socket(0x2, 0x6, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x402040) ioctl$DRM_IOCTL_MODE_DIRTYFB(r6, 0xc01864b1, &(0x7f0000000140)={0x8, 0x3, 0x7, 0x3, &(0x7f00000000c0)=[{0x1, 0x6, 0xfd2f, 0x7}, {0x42, 0x89c8, 0x8001, 0x400}, {0xff80, 0x7, 0xffff, 0x8}]}) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r7) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0245628, &(0x7f00000001c0)={0x0, 0xb1, 0x325e2129, [], &(0x7f0000000180)=0x3f}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r4, @ANYBLOB="2c7f66646f6f3dc6248366d2642f80a4c2024cb719134f4d296e4554b543ffe06a8507180ee5f95ddc1038acfca2d37f5e514b6bc03c128a8f86ea96aa", @ANYRESHEX=r5, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000000)={0x10001, 0x8, 0x7, 0x401}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) [ 316.368859][T10239] chnl_net:caif_netlink_parms(): no params data found [ 316.837083][T10239] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.844594][T10239] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.854818][T10239] device bridge_slave_0 entered promiscuous mode [ 316.895292][T10239] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.902780][T10239] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.913239][T10239] device bridge_slave_1 entered promiscuous mode [ 316.993280][T10239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.012043][T10239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.116844][T10239] team0: Port device team_slave_0 added [ 317.130762][T10239] team0: Port device team_slave_1 added [ 317.242627][T10239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.249866][T10239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.276829][T10239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.319250][T10239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.326318][T10239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.355158][T10239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.464679][T10239] device hsr_slave_0 entered promiscuous mode [ 317.559042][T10239] device hsr_slave_1 entered promiscuous mode [ 317.667750][T10239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.675379][T10239] Cannot create hsr debugfs directory [ 317.945147][T10239] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.999348][T10239] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 318.047991][T10239] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 318.181108][T10239] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 318.473629][T10239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.517030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.526678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.554584][T10239] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.584079][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.593354][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.603180][ T9973] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.610507][ T9973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.670318][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.679799][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.689699][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.699465][ T9973] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.706697][ T9973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.715913][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.727074][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.738140][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.748718][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.759115][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.769745][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.805349][T10239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.816239][T10239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.874973][T10239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.922662][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.932831][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.943459][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.954590][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.964204][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.979054][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.986810][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.994641][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.004731][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.017109][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.084724][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.094470][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.116016][T10239] device veth0_vlan entered promiscuous mode [ 319.132453][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.141968][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.170102][T10239] device veth1_vlan entered promiscuous mode [ 319.184854][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.257152][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.270669][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.309220][T10239] device veth0_macvtap entered promiscuous mode [ 319.331923][T10239] device veth1_macvtap entered promiscuous mode [ 319.376131][T10239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.386874][T10239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.397839][T10239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.408429][T10239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.418421][T10239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.428981][T10239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.442811][T10239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.451808][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.461300][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.470621][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.480678][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.504531][T10239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.515302][T10239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.531547][T10239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.544406][T10239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.554404][T10239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.566171][T10239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.580134][T10239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.591058][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.601402][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:00:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) 07:00:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r6 = dup(r5) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r4, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0xf0bd27, 0x65dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4084001) r5 = dup(r0) r6 = socket(0x2, 0x800, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d27350cd3458f9e9b98b2f9c693", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) ioctl$IMGETDEVINFO(r6, 0x80044944, &(0x7f0000000000)={0x10000}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) 07:00:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) socket(0x2, 0x6, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4008641a, &(0x7f00000001c0)={0x9, &(0x7f00000000c0)=[0x20, 0x3ff, 0x2, 0x17d, 0xaa, 0x4, 0x6, 0x7, 0x9]}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) [ 320.672535][T10499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10499 comm=syz-executor.0 [ 320.943498][T10498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10498 comm=syz-executor.0 07:00:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x3a100) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f00000000c0)=0x1) r3 = dup2(r1, r2) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7766646e6f3da9bec9567ae3c36ade580da96a2fd70461176e44706549dce0ad679c893fa75981934d9845c6abf09f8437d37b", @ANYRESHEX=r6, @ANYBLOB=',\x00']) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r8 = dup(r7) waitid$P_PIDFD(0x3, r8, &(0x7f0000000140), 0x80000000, &(0x7f0000000300)) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x50, r3, 0x0) 07:00:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 07:00:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) socket(0x2, 0x6, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x282000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000040)={0x18, 0x3, 0x1000, 0x20}) r5 = dup(r1) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x3ff, 0x2, 0x2, 0x9, 0x7, 0x88}, 0x20) 07:00:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) socket(0x2, 0x6, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r4) socket(0x2, 0x6, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:54 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000240)=0x80) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300), 0x10) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r5) r6 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r6, 0xc0185502, 0x0) r7 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000340)={0xffffffff7fffffff, 0x8, 0x7}) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f00000000c0)={0xa00000, 0xa2, 0x462, r6, 0x0, &(0x7f0000000040)={0xa10904, 0x3fc, [], @p_u32=&(0x7f0000000000)=0xb22e}}) ioctl$KVM_SET_BOOT_CPU_ID(r8, 0xae78, &(0x7f0000000140)=0x2) 07:00:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) socket(0x2, 0x6, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r4) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) dup2(r1, r2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x60) 07:00:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) socket(0x2, 0x6, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) socket(0x2, 0x6, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = pidfd_getfd(r2, r0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185502, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x38}}, 0x4000041) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r7}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="90030000130000042cbd7000fcdbdf250becf9004e244e21e600000007000000020000000600000005000000060000000200000000000100", @ANYRES32=r7, @ANYBLOB="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"], 0x390}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000500)=0x4) 07:00:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd=r3, 0x4}, 0x1ec}) 07:00:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffc, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x80}) 07:00:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:55 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB='\x00\x00']) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x8a, @ipv4={[], [], @broadcast}, 0x8}}, [0x4, 0x1, 0xbd3, 0x5, 0x200, 0x3f, 0x1f, 0x5, 0x8, 0x7, 0x9d, 0x7fffffff, 0x6, 0x8001, 0xfffffffffffffff7]}, &(0x7f0000000040)=0xfc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0xff}, &(0x7f0000000240)=0x8) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r5, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, 0x0) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0', [{0x20, '9p\x00'}, {0x20, '!'}], 0xa, "81fc2f9c2c6e5d4e4066a91ccec30f4ab3b03c8a79e6efddb530d12cd76110fbeb0031f0f4d033a66cd5d6d6de3d31bd70041d86bed98cc9c288960e9b9bd3478eb583686deccce0c2890123954b115c39d89aeb3c39b754c5104f62102b8059605a51ef0d95eaac8f0bbc5d8b6bc74a4ad20e7945e5fa01002b39e0fede7e2d6c432d84045402d8a093d4dfe1fe410eee56a3008a2650a35ed6136b561c66368f3aca3f09a5e1573026692e353e2c9aadf1066d970a6d3fd2daf7fbde893b6378cfd3e295d2e5a7fb07e3245df145d0690857c0f56712479dd0025e87e91150888aad"}, 0xf4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}) 07:00:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffdffffe, 0x503341) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffeb3, 0x0, 0x0, 0xffffff89}) r1 = epoll_create1(0x0) r2 = eventfd(0x0) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x3000000c}) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvfrom$inet6(r3, &(0x7f00000000c0)=""/168, 0xa8, 0x1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1, 0x8}, 0x1c) write$eventfd(r2, &(0x7f0000000000)=0x6, 0x8) 07:00:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) [ 324.546628][ T33] audit: type=1400 audit(1590562856.845:10): avc: denied { block_suspend } for pid=10600 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 07:00:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:57 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:58 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:58 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:58 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:58 executing program 2: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:59 executing program 2: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:59 executing program 2: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0xbfd, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:00:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:00:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, 0x0) 07:00:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 07:01:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, 0x0) 07:01:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 07:01:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, 0x0) 07:01:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x311, r0) keyctl$revoke(0x3, r1) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x100800) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4008641c, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000040601020000000000000000030000090500010007000000050001000700000005000100070000000900020073797a320000000075000100070000006f2f8d1bc11823acb1d73458b4116caba6d14a3d085490703fcf46f75e94405bc80ce0f44139eed1d4219bc004d51777a436bca2480ff76b6ab5077c1792562879ef5c7d590e241b8dae13cfa9e6502c1f9e1812f58f5136a0457ce452526fbbd4207089f5aab9e5b3063087615475875a4b4eae4077b754ff4f3995a818c8d463df4365ffbd6d4272def6286c4347c8d0cac7a45c74eb4ec15ed3cac1790b"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x84) 07:01:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 07:01:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:00 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:01:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x0, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:01:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:01 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) 07:01:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x0, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) 07:01:01 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0xfffffffffffffed8, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x401}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x8, 'bridge_slave_1\x00', {'hsr0\x00'}, 0x7f}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000280)={0x20, 0xc, 0x4, 0x2000, 0x2a, {0x0, 0xea60}, {0x1, 0x2, 0x10, 0x38, 0x1, 0x9, "5f15cbc5"}, 0x7fffffff, 0x2, @fd, 0x0, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r5, 0x400c9206, &(0x7f0000000600)={&(0x7f0000000580), &(0x7f00000005c0)=""/28, 0x1c}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="40000000afdc78fac425f033ec56b5e265b1fc2c5120371ef6535be3af36b1a34ddacf46d5fd726e931a253e60690c97541beb7439b9bf5634425d8cdaa23887e0a2220d2e70b661404f992c8344c81447ef6e031b1117e7175bf01053394b262d7b076eb8f6e7", @ANYRES16=r6, @ANYBLOB="040029bd7000fbdbdf250100000008003400ff03000008002c000200000005002e00000000000a000900aaaaaaaaaabb000008003200ff000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0xc811) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000840)=ANY=[@ANYBLOB="100000a4911ee48b9b40fa0000000000"], 0x10) 07:01:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x200000, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x0, 0xbf, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a81769782"}) [ 329.589574][ T33] audit: type=1400 audit(1590562861.896:11): avc: denied { ioctl } for pid=10705 comm="syz-executor.3" path="socket:[33060]" dev="sockfs" ino=33060 ioctlcmd=0x565d scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:01:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x33f, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:02 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x4, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8001}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 07:01:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03}) 07:01:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x2, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03}) 07:01:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0xf, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x3, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03}) 07:01:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) r5 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0xd34c83bbe0ec6c25, 0x0, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xa4, r7, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x84}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x850}, 0x4000040) write$cgroup_subtree(r2, 0x0, 0x0) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 07:01:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0x60, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3"}) 07:01:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0x60, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3"}) 07:01:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) r5 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0086426, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r6, 0x1}) r7 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r9 = dup(r8) r10 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}}) ioctl$DRM_IOCTL_AGP_INFO(r9, 0x80206433, &(0x7f0000000140)=""/163) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:01:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x7ff, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0x60, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3"}) 07:01:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x9e010, &(0x7f0000000140)={[{@nodots='nodots'}]}) 07:01:04 executing program 0: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:01:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0x90, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b693"}) 07:01:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r6, 0xa86}, 0x8) 07:01:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0x90, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b693"}) 07:01:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x7, 0x0, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)={r4}) 07:01:04 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x5, 0x1}) exit_group(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x1d, &(0x7f0000000000), 0x4) 07:01:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0x90, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b693"}) 07:01:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x4, 0x0, @fd, 0x4}, 0x1ec}) 07:01:05 executing program 4: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xe2, "91c08ca19e41eb5f2b478fccc050f803c255e812ca56f5c2e896db39a89a17ce4f5e71e5e6a870a2d321c37132f3329de426b1a020b7c0d4b6c92aa840c2ffe09f34cbe999a7b9280445e2fac9ace5b6f0ae030bca413bc533b04b4321e484a93f049a63fbbd60cf08dca70e88a7af8d6b388322413865d68e800e090673dbc521411b9ad83539ba6db1ed2a1bf77f53166c6c0086c1c52c69309ac31baa56c2f215cc4d34865c1331e3f9959f122ed03cfa5951a894c677660e24e97d6f00ef6551ad57c7a714aaca23459931bb469afb53afd3b646ccb56868b0760ec7fc4adbf6"}, &(0x7f0000000100)=0xea) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r0, @in={{0x2, 0x4e22, @remote}}, 0x5, 0xf1bf}, 0x88) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8802, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0x40, 0x4) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000002c0)={r0, 0x400, 0x0, 0x0, 0x2a}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000340)=0xa9e5, 0x4) r3 = openat$mice(0xffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x8000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000003c0)="46fa311f1b5802a38643d12e006c45fb", 0x10) r4 = openat$full(0xffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x40002, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000440)={0x7, 0x7ff, 0x9, 0x8, 0x4, "acc410628dc4caec"}) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x2042, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000580)={r6, @in6={{0xa, 0x4e24, 0x4, @private0, 0x5}}, 0x8, 0x3}, 0x88) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000640)=0x660, &(0x7f0000000680)=0x4) r7 = openat$sequencer2(0xffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x1192c0ce07fb39de, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={0x0, 0x7ff}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000007c0)={r8, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x26}, 0x2dca}}, 0x8, 0xa16, 0x2, 0x1, 0x20, 0x400, 0x3}, 0x9c) 07:01:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:01:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7, 0xfffffffffffffee1, 0x0, 0xffffff89}) 07:01:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xa8, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782a"}) 07:01:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0, 0x1ec}) 07:01:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdn~=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x5, 0x31, 0x2, 0x3, 0x0, 0x0, 0x8080, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp, 0x2800, 0x400, 0x1, 0x3, 0x4868, 0x3, 0x5}, 0xffffffffffffffff, 0xa, r1, 0x8) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c77c90300003d", @ANYRESHEX=r6, @ANYBLOB=',\x00']) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000300)={{0x7f, 0x3f}, 0x0, 0x6, 0xffffffe0, {0x2, 0x7}, 0xc6, 0xd52}) 07:01:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xa8, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782a"}) 07:01:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3, 0x610c40) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') 07:01:06 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xa8, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782a"}) 07:01:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7, 0xfffffffffffffee1, 0x0, 0xffffff89}) [ 334.076937][T10819] IPVS: ftp: loaded support on port[0] = 21 07:01:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7, 0xfffffffffffffee1, 0x0, 0xffffff89}) [ 334.756531][T10819] chnl_net:caif_netlink_parms(): no params data found [ 334.923342][T10819] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.931424][T10819] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.941080][T10819] device bridge_slave_0 entered promiscuous mode [ 334.975922][T10819] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.984133][T10819] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.993796][T10819] device bridge_slave_1 entered promiscuous mode [ 335.068173][T10819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.089852][T10819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.162945][T10819] team0: Port device team_slave_0 added [ 335.178278][T10819] team0: Port device team_slave_1 added [ 335.250103][T10819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.257674][T10819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.284709][T10819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.499827][T10819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.506883][T10819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.534727][T10819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.969045][T10819] device hsr_slave_0 entered promiscuous mode [ 336.015699][T10819] device hsr_slave_1 entered promiscuous mode [ 336.053150][T10819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.061180][T10819] Cannot create hsr debugfs directory [ 336.436875][T10819] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 336.485731][T10819] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 336.541892][T10819] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.726702][T10819] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.971238][T10819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.026278][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.035352][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.068112][T10819] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.088990][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.098934][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.108139][ T9973] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.115344][ T9973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.207624][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.216746][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.226925][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.236148][ T9973] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.243477][ T9973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.252679][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.263635][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.274825][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.285176][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.295698][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.306078][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.346512][T10819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.357303][T10819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.424851][T10819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.444321][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.454371][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.464022][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.474496][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.484051][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.493564][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.502076][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.520654][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.663850][T10138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.678657][T10138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.732169][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.742355][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.763958][T10819] device veth0_vlan entered promiscuous mode [ 337.779014][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.788993][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.817196][T10819] device veth1_vlan entered promiscuous mode [ 337.884432][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.894316][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.903671][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.913464][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.933477][T10819] device veth0_macvtap entered promiscuous mode [ 337.952515][T10819] device veth1_macvtap entered promiscuous mode [ 337.992686][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.005554][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.015666][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.026374][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.036374][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.046911][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.056882][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.067404][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.081370][T10819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.089470][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.098869][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.108175][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.118160][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.154542][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.166271][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.177544][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.188403][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.198730][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.209607][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.219957][T10819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.230544][T10819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.244183][T10819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.254959][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.264984][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.806024][ T33] audit: type=1400 audit(1590562871.106:12): avc: denied { write } for pid=11066 comm="syz-executor.4" name="net" dev="proc" ino=33477 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 338.830052][ T33] audit: type=1400 audit(1590562871.106:13): avc: denied { add_name } for pid=11066 comm="syz-executor.4" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 338.852732][ T33] audit: type=1400 audit(1590562871.106:14): avc: denied { create } for pid=11066 comm="syz-executor.4" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:01:11 executing program 0: stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000001100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="00000000c20800", @ANYRESHEX=r2, @ANYBLOB=',\x00']) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x4, 0x1000, &(0x7f00000000c0)="9cb7513bc04616a300bfdf7ec041f33d3174b04cdbb1f98d650337b005bb1129f12d242d0da6f41aa7a01c6f75fad41518347c5cd5de5812fb68d12d2735aeee6ea0e13b415b041bfa4cd6fb3cf331577bc70e8d663e4d7469215419719571ef1303a5dfdc5160173991ca60f9f37f8eaafd2490720731a325f3c75dbd2020ca423cc3d0246537fbe1857fcfd9ec0b5e6a4242554d92757047f2490522b400a0b0a4afcd1174710a0397f0f7046cc75fe97b0aa6d9cfc800e0a5f4a47c28c616a49e92acb1f91b620c87871569ca2eea7592f0de110838642f22f58ebe6fecb31886e8007310148025ac39472a6d517f7b487e5437d48235a728de893a5f94247d6009a4f72b5f96fb2ea3e37aa4404e70354b945ad9bbafda6a290f1065a2f021c72acaeb428c64f0f6090a2ea31a81bc3e44ec469fdedf4ec6d90ac2a258af0fbcf02f4fe9a0f9d0d5144e0262c5e518ee3553614c80375dbe56e3aa8cbb4789fe569bbacb27c186e18391d1c8ad3322803917efbeac13b8b4a0d2105f00635583c4ef9bef0cf6cdbb4cda59f6dea38d7024466a0f825247777c141cd829f2cb2fa0b3a3321d8c7205bd1b46135a2ccb6ce08bb7e4bce141152657c95567893370bceed48340302386cba373256fe6da87414728992db1498e2820a0b8c2b83501ab814a1f0450ff2814a50102f8502d08a2eda0cb9b24f8b5841f0d8b9b6a34287fbabbd29baa592dc8febb760ad92c0b692702417cf826ab9c946391fabd5e8dcb75e3812d94dc9ecccef6f720e34dd82c29592bce55a84f919a8c6eae55eb9794ce24a08b0e2d61425ca463a5b49bee9e09673f86601bb6c8fc66b6bc619d6929f59a78f080f63d3c17259dc9ecbb394a324db3598dc4bd92894ce2f29e6146ae46bee4d954b3d52315cce4751997d2df99cef401075f9fe9741008e44c436fab65a16e2b7d9f1d72b8084e30a4badabc06f2f0a787adc71e2fb1b8026e2f714cbddd18fbf5730b76204b49e4128658012ff506276623ebe388c494efb2239d5766ad5f950f37c85d020cab162cfb7757f814c08f4c42492d365a02a3a8f5ddd6b36111d59ebbe9ac888cd5eb85e53fce588a83d27b4f4ed14427828dae78beb81b201ea38980adc1065e917c704f4f6bdc7e1be65cb7d22c8a3de2ab396935d8a03a6dabf301e196bc07deed2a9d6aeccba2a7d633360ceb7cbb38882215a5939634c6d6828fbe9a43a1a7042d96e8fe83cf5527caea204c4d7cc88debb4e6033674d9184983cdc8c02c6664aedda632f4e69dc3281a8ce0e6b8249484d587022f836feed1dc74edecd6d5edfc3b79c20db222a6883bf6011c45c395b9a3107577d219b12d693158eff85eeb25ef69893c7b8a2bb4a914dd867f4cac3a954b479c1e01fcf42270c63d7ea2377d2348e4c27630b1dc86b3dd7ada369ee25b9c2bfa2b324c01510064734ab42f6e15d5688e971df317b4e14076def35e1ff6a12da3dbcbb3f6011bf1456996696736ba06e0b54ecfec17a8cd61be204ab272fad0b6fc836ce685cb782e8d3632d8410b22786bd591a4a88500a347a34822521c25a79e3e512f61ff0ba6f3c511b42e7fcc95d7b1bffc2d2b52fdd49c6463ba625ee105fcea0468b6ee42459dabdbc3e0105c61432ec0981467542edbbc4f467174579572abf18a5de884495dd930737491696e0ad00988a57054a293378b66656f5d85a2a29dc5780d26ba0eb051f2ed42c22a2ba676ebfbbaa5d2eafc4d6c9db0472055dedf89cc29aa6bf565440c75e5159120095b930ce4d74663ef7beccfad8531a1ad51f9f96ce5c80bda58bc18a21dead2bafac86f2f152b4d225fdf619246a6931267222a018cbfc206e477f7d123a90231d7e2e5a3b6da59498d048e20b33f4a5e06b575abd90dd44d4629c9f3e5778bcfae2fb202d23030df28b618bf838a41734d8d540e8d7933292d612175af2b70b9a17d3243322980748a72e69aedb47a3a3fa9ef31b08f510cb4b2263fddfcec59a1d694412c25f0d614109b814ac90c3630a12fd16f321c0559ba323d17ff6ba6e2fd75d9a4bcd180efd5060bc530458c5fc723e812fca7c1ce7364e83eb2ad6c8dbd12c68aee47fa6437f524b69c42742944b3bce60c3699d9f39f9196e4e47ef96b6ab2e2cf007a3bcc0ea469847ff2e6cf81f8baad345f2af4afdd60a8d72ae947fa16b1a95dc47d68328f75379c00232b215f2773177212c8699d0ed0d248bc7b00b181d86cfc9b30be94f025a6f75447a823225811d76cd5e85097e3f126e4ba92ef8610abb7a9e255c41e17c38c20af93264d875f9ff4fd1fa657a17d58272ececaec81d7521fcf8fc4517ade67bbbc6f78adc993e7aa4478c64f3c836752e87750f0d1da037faf83dd3b6068d2df6d4ec2cf6258c918203314ec1f5bb0dfb5a2d319137a3e5876dfdadb55519a07e1091ccd6ace85ae6ea29ce277ef41b98b1921bdae610a7b31d246ee3b9db1d544ac550b279a22bd45475285facb030d3eac07ebc1c886df4b67f6270990d5085654eefc40a830edaf5d78137354887b8b40d69a4ee4bfc68f640c63024b75f0625421d0c059afb66baaf5baa0dd12eb1fe6c632117064deaf78b0be64afb1d289a5ab1c773db1091115d425102e018a602c806985478dc33b836e8139914220de2678b891ea0473c28573aef0d2be5590dea9529aaabe7f5690654deab3e57b52305a8aae87bcc916a0b26e54acb649a1602552071220eb38652c06999a8a1cc793515ec51e202d49a36854c6301701917021f30041807f31dfb79e2e93a83d34c3304c4c3ca8a07aec8f054c0ff2183a253b464dde58f8950890505db12eeba8bdc9b00ebb15bca270af43da953f886a86d97afcfeaf3359c7921b9130fba53c0f1b3a07c7224112897ef592af72d37d30f9aacdc09806f4bb23a859ffb44f9e7352d2410fb3332b78a3bf106fd8330228df1018babee6ac8f6192fd1507579fdcccd269aa4a587d410f95a2e2a91d3c3c877a1cf1797d18b67e58a40314d10c59e72d9de572817218e31659647b891bf4d8211555686ca651faaa4bf1f6ea77f0061d6a0dbc87e8f49f36203370607c03b233f6ab22ed87aa91d8144b00fef2c4837e64de7ef6d489fc0ff7c07f44afb71961097cc803820dc180185351c695b8bda8529f367e9fd836581c86bad70cfeafb1249e5b772f3f3d09e4b4cbaf88b2d304d934899d715c58cdd3c5041662f9ad9b8a113ac53f80ac10acad74add72d553bd3c517cf666db4b1774210b14810282eb5451f9920ed65d4462db654dc9afd6378536f06a8909d9a989ab93f68bf3101334c8ae4057167df5dc2441de0573406aa3a78042efe145b5d00234503a6c78e9bf08a96bf7468182577ea00722a38c8234cdf29da90caf2ad2c7ea012e2f335125dac02e67f7be562ce54ddde3cc5997bc50cd3179b0c9b885edc15d03d22188dcfec6b0098b204e6d105f905271f2970a7b434025bcfa20616d6612a722e08c6f1a2ba79430a36a13ae05e6b276faa4b0df08a89f5bcb252d6a9e1a53f0b5852111e8c0f0425210c01020d0766895e38e1677118e2ad91b69bfe6d0fae05da16fa20c2029d62f2685ee2cbaab35772b9ab3f8368a8d47240c3af061df820557d534548af1e0be2441f804475785c756b5de69985aff2b1e33946f07917e04b42d14c040f39e0fb4cc68662fd326f3fbc49082d55b5b542749c4aaea3b9d23005596ed1ccc01aa68c59a660551fe1ce55bd319d1f3e6afac8974a68316bd50688bb53d3e4fe3923f1617b1c1465b43544c590d77a893f8c553a025706bd4ddd533aacb863782d09b08fb57bf29c108cc2d8276aac0f2d55e690ef41368da23c1bea25cdea81b473a51be8e2ba129fccee387315d25d5a649a1cc4fb5343498500b37a96db83a008a348c120d1ab5c75650e980681af3b45547c617e10ba9a7f095bceef1ca9bac1ddb799f031932c69b995f0f54bffad5ab2e7a29183c31461ef81afc1912a29edc6928a44bfdba073f5b4d2e420e6762869fff68c43242a8013c6d515d8c2b9d766afe8cea34d1cba80cc6ebe606706b4c150dde85cabcdfa51f70f48ad01c561efe94921dbf9f5a5f61c29d43e807291e99c0bee707e4d96147556518a8413b1287eeb27032fcf4e5af7c2fc648298d1bdaba1e3db4567e881cfaa9549e1689c4e9958e2ae3ac4f718cb3fdab778d48b0ad4d5b922b92bac7c4d6ee7de152852cdd190616b6e55c689fa13005db47362a024bcfac5ae48b2299a3a59944e43bc33eefaa33818ddc44a0c879132e81e2866805e915ef4c4e9445179989f33b322175a7667a630e40b27be8fd14bec4cc1d7b318c462609bf25b5b4f6a3856354f9493460eb9f26e606fdf0c38b74edc7bc46f733084ca33f2841340e1e9460783296b0cfef3cc8262627b38edf786546f72641cf87ca82833b5a08e715cc2596e12a31c879bb31e87a6907b77f1827406259eef671afc4f72f93c64d8f34a62b6b169e08067ccf3b9f4fa0edc017d36f7eb6e6f653ee37a111fa7fbd135447de497430d9f164b8523318afd004aff24dd389948fc9b816bc951869d0b9bd21f60e5b1342bd804888069adea8e264910f0ea183ac1cd4075de82dccef7fe96d765c31b40d06079e48c78b972b5e2d3da98f73545006085f530fff6c5eb0a60f2cfb81cfb502d6f8086c26cbb26a8cd8999b2079bacf5496cfff54d8b7a520060f1ddbf96d3d6022c8a2bce7022c792bbd06b598f995102776e13e976e8bc585680c4859045dce04099001d1ac290258b5c008bea1db98d4c8cbe306a5597b24831260c544e8ba812e1c8a696da71091d0c56b5359f4bb0150d0956520ca21a6f3b98b0e3ae42ba6f4426cb2084be6972cbb6a7f623a5914d077fc910e79fbb549ca6d43c12b35b9efadd8e655c383cf93f34752c694ae346d71a40d3aa02106013c682bb24f5902661e67a5bdc8c0e6308fdf1a0a4a9269b9cf6c0ff741239fb386fd63f3df19c8ed0d544d832799668951065ff1c15c761665c234fbc974b7028324f18f43b257d0dfc3fd17c64deebfda38dd51e0a591bfdd430539a3cd020566a4369071b4a0ff6fa084de92fc662001599ba5b821eb55525662705700b4feebe65fcc7b12fc7c27b9b7ba8d0da80bc002216ee3aa0ca84eb7ab5b9f54447a3b676f3904d9d98744b4e02b641e47320e53fd0b7ae279b6e3d1810ce31a758b29f9cc3ee91b91084ed158e0a5b7f9533aa0ce0677976adf45867ad0acac6ec9c37c2a6e9f028f4b082b8b7076ef32ac701c2cdb8bbdb8e539b6cffc11f92ab0ce250fcc81d686bed6896b8c42d761785b2b5ead5204503209d4a534e26eec41572de7107719ddf8f97049c01f24930e6a6df3c7e206baeae77d1150e77f77affd91e0415689bea93f059239abbbb28a9c27a4bb375a6efce939a4a6c4f833fd1aed7b8ad2292da85aabfbe79e44cc10a6ea5053648912891d3c8ff4b7f062b261b56691ad567ab2d0f971b0ad94aa3462404665d4da65fc7b840878508c2aa39d8fc73445ebb278cf1a7a15d877fddfaab5223e8d9ba9d8ec1d6c854b6a1d551df7b13a7badbb2c63cad3ad861ec77c40b2f3515f10928246d63fd4a62b1ff5ab83b52bc48b90fae1172293e305623ec2721e05f773cb4b2e0ec0d4fbab62550d455115961cebc57f9314770cb3c9e01c217ef477832767543bba35bde9cb1b03596642d90908a2aecbecf12b799ba7bbc68021699bfa45e59a7ec3c"}) bind$netlink(r1, &(0x7f00000010c0)={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x482100) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:01:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xb4, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e5"}) 07:01:11 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:01:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:01:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xb4, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e5"}) 07:01:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) dup(r1) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x4404240a, 0x3f, {}, {0x5, 0xc, 0xc0, 0x1e, 0x3, 0x0, "7458bcda"}, 0x373, 0x4, @offset=0x3, 0x81, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000080)={0xb, {0x5, 0x6, 0x1, 0xfff}, {0x0, 0xfffff801, 0x9, 0x7}, {0x8}}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x100, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4ad7fa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000000)=0xa09) 07:01:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xb4, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e5"}) 07:01:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x460141) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0xa, 0x6) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000040)={r7, 0x3, 0x3ff}) 07:01:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000400)={0x2, 0x0, {&(0x7f00000000c0)=""/213, 0xd5, &(0x7f0000000300)=""/245, 0x1, 0x1}}, 0x48) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) r5 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) linkat(r1, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) [ 340.175362][T11106] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:01:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xba, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c560"}) 07:01:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, 0x0) r2 = dup(r1) getpeername$netrom(r2, &(0x7f00000000c0)={{0x3, @bcast}, [@netrom, @null, @rose, @null, @netrom, @bcast, @null, @netrom]}, &(0x7f00000001c0)=0x48) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) r5 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x20, 0xfe, 0x6, 0x7}, {0x40, 0x9, 0x0, 0xffff}, {0x3, 0x9, 0x40, 0x81}, {0x8ebb, 0x0, 0x5, 0x3}, {0x1000, 0x4b, 0x1f, 0x6}]}, 0x8) 07:01:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x42001, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x9) 07:01:14 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000001c0)={0xa20000, 0x2ba, 0xb82, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9909e3, 0x0, [], @p_u8=&(0x7f0000000100)=0x1}}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e733d66426c7266646e6f3d98f7a34ccbf8c93fc9278b78b8d834512e7bd139dc0ff6982ba70ebc7a4d27440f74046087e2ec3b83fe10e4969be3152d2cb8", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r9 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r8, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x7f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r8, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}, @NL80211_ATTR_MESH_SETUP={0x18, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x4040010) 07:01:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:01:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xba, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c560"}) 07:01:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x18b400) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) socket(0x2, 0x6, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) r7 = dup(r6) r8 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="74efcd0c70ba205e397266646e6f3d", @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',\x00']) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x1008008, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2b769161a39aa8a07dfafc24", @ANYRESDEC=r4, @ANYBLOB=',dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',cache=mmap,access=', @ANYRESDEC=r10, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x8, 0x0, 0x2, 0xd, 0x400, 0x40}, 0x20) 07:01:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="cbc86c631736b9d4c73793f6dc5e649bcc0eb110681e38a3c6baab5d7bdb9e13a7c975af5f6f") r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000280), 0xc, &(0x7f0000000580)={0x0, 0x4c}}, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="0200a2d2ea451652334cbecf8d3df5ba83bde9ffd2d07685cb43d409ab018f"]) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/163, 0xa3}], 0x2}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000c00)=""/77, 0x4d}], 0x1}, 0x40010100) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000540)={0x0, 0x10c}}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 07:01:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002f0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000006000400000000009e82f7d1016c93fffbca024f7b4b57e40f2289f769bb229618bf4d745a0fcd2e522a5a0c70c5df6c0bf2f38f6258cb14ef94d5cccf4b00e7ac10316eac7774c88467f6a24ef0d8eb7c201d3d58d000d5486d65b48759faeea4b128ac7b995a928ecd7ccc20289d8b2e59dbec5de051b93df6fe50ffc9c4b54e2388"], 0x44}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x2000, 0x1, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) [ 342.605905][T11139] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:01:15 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xba, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c560"}) 07:01:15 executing program 0: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x4, 0x40382) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x84000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:01:15 executing program 4: set_mempolicy(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50840, 0x1a6) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="9253796ea0f2a68f8101001562526850addb665d586547718a369a831bf993de6e853479e628e4cb5be2d4cc5ae500"/61], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x800) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x44080) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r6, 0x6e8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e21, 0x800, @loopback, 0xfffffffe}}, 0xb0a2, 0xfffc}, &(0x7f0000000140)=0x88) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3, 0x8d6c}, &(0x7f0000000080)=0x8) clone(0x342d4100, 0x0, 0x0, 0x0, 0x0) 07:01:15 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup(r4) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f00000001c0)={0x400, 0xbee, &(0x7f0000000300)="b02f09e31fac58c189d0390aa59649ecc098d9f5baaedbefb86946fe462f28f32d009a0a7d298a1759f83516d6d6bdf0b4c65fb7a9ee186e66ee751271e1f684792b8b917bd46738c292a1cc437a1a301269b7846a96f535545b7123abdd338fd3f116eb89a1ccef1d32aaaa4503ebee4ccb03135d9ee985ac97df64d00ed2ab3b052df0f5d43e0ae9e387db8973ff70f6d4574a2eb5a8", &(0x7f00000003c0)="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", 0x97, 0x1000}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000000)={0x7, {{0x2, 0x4e21, @rand_addr=0x64010102}}, {{0x2, 0x4e21, @local}}}, 0x104) 07:01:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbd, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a8176"}) 07:01:15 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x25dfdbfe, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x7}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 07:01:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:01:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e333df7ff2c7266646e6f3d55acdb19ca18998aaffc026ca1bf39cf18491111ac8fc8ecf74f5f7957dad87e1ebe1ddf0358771b4c91796aaf2e8625fe6d953961349fb04f2879ecd63a1454f9f1fa4041d493a7d895104385261bff52c86903bf5e4e51a35f653e97483264fe858eee", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@initdev, @multicast1}, &(0x7f0000000140)=0xc) 07:01:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, "00000100"}, 0x0, 0x0, @planes=0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x286, @dev={0xfe, 0x80, [], 0x1b}, 0xa68c}}, 0x7, 0xff}, &(0x7f0000000100)=0x88) 07:01:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbd, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a8176"}) 07:01:17 executing program 4: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2fd}, 0x40010, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 07:01:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) r5 = socket(0x4, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000080)={r9, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000100)={r9, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040), 0x4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x11000003) r10 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r10, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbd, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a8176"}) 07:01:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) r3 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r4, r3, 0x0, 0x40801001) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) sendfile(r2, r2, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000004, 0x2010, r2, 0x0) open(0x0, 0x2000, 0x20) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="29a95021f95128eceb"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) close(r5) 07:01:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = msgget$private(0x0, 0x251) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000300)=ANY=[], 0xda, 0x3, 0x2000) msgsnd(r1, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000140)=""/176) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) 07:01:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbe, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a817697"}) 07:01:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x80000000, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3fb, 0x4, 0x70bd29, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x22000005) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:01:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) mlockall(0x2) r1 = memfd_create(&(0x7f0000000140)='\xd1\x05\x13\xf3\r\x17\xf4m\v\v\xda\x7f\xcf\xde\xf7\x1f[~\xa3|?t\xf0I\x00\x80\x00\x00\x00\x00\x00\x00\xdcP@h#~qDK\x91\x17\x93,\xd2\x14\v\x90\xf5\xd3\x91%\f\x9b\xce\x93#\x03JR\x13u\xd8\xfd#\x81\xbaD\xb5\xea\xa2\xca\x9c\x7f\xf6\x01\xb2/\xcc9\x18\x12L\x8c$\xd0\x14V\xec\xcffB\xfd\f\x17{\xefG\xff\r\x05\xf6', 0x200) ftruncate(r1, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r1, 0x0) ftruncate(r1, 0x2) inotify_init1(0x0) 07:01:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbe, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a817697"}) 07:01:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) r4 = accept4$packet(r3, 0x0, &(0x7f00000000c0), 0x80800) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000100), &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0xffff, 0x7ee8}, 0xc) 07:01:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup(r3) r5 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x0, 0x10, 0x5a, &(0x7f0000000040)="1feb755e94d908598628d628f6a7cf53", &(0x7f0000000140)=""/90, 0x6, 0x0, 0xc2, 0x31, &(0x7f0000000300)="b95f4cd646a6da636c5e6a12f5c19f0d55f0c17f5c7934247fcf1ae6ec686431a97f93b5d994dd615f4dbe41cf4f381916f9f4d6ec37680cc6358da6391a29c4f78880eccc00194dbc67ce0090c9812c8257cb00e16071e14b3571e89733c1bb583f6bd018848d915f80d2bd274ac0867bdeb29d5c632a09a4d3a51256331be9a57d142df34a778605494f2a013dbf00e36871c9f593d83d01ebe1835ac49fc86cc5c753fa65dfdd4cd915c2821cecc1da3313217e6d8b6b6fa4d43cb293ddcada3a", &(0x7f00000000c0)="056fab73db49aa4bbb51c1edfeeebfcfade7fe9215a4d0ff4a296cdb260047532f90e2c09641c12c4de42957c531eaaec5"}, 0x40) r6 = socket(0x2, 0x6, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r8 = dup(r7) r9 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r11, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r11, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc041) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="8f08"]) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x11}) 07:01:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x7fffeffc) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1, 0x7fffeffc) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1, 0x7fffeffc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) 07:01:20 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) r1 = openat$autofs(0xffffff9c, &(0x7f0000001980)='/dev/autofs\x00', 0x80040, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000019c0)=@gcm_256={{0x304}, "b4d2e7fff073a06b", "0d76adc156bcfa4317deb1a05f8a503badf75292acf4fb590561dad7b5142846", "db894586", "708f272e0aa4cfa3"}, 0x38) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000001a00)='/dev/sequencer2\x00', 0x21c102, 0x0) getpeername$packet(r2, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a80)=0x14) write$P9_RMKNOD(r2, &(0x7f0000001ac0)={0x14, 0x13, 0x2, {0x1, 0x0, 0x2}}, 0x14) write$P9_RFSYNC(r1, &(0x7f0000001b00)={0x7, 0x33, 0x1}, 0x7) r4 = openat$nvram(0xffffff9c, &(0x7f0000001b40)='/dev/nvram\x00', 0x200100, 0x0) mkdirat$cgroup(r4, &(0x7f0000001b80)='syz1\x00', 0x1ff) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x60, 0x140f, 0x20, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'issm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8020}, 0x30000000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000001d00)={{0xa, 0x4e22, 0x355, @private2={0xfc, 0x2, [], 0x1}, 0x400}, {0xa, 0x4e23, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0xd43}, 0x5eb4, [0xfffffffa, 0x9, 0x2, 0x6, 0x101, 0x3, 0x80000001, 0x1]}, 0x5c) r5 = openat$autofs(0xffffff9c, &(0x7f0000001d80)='/dev/autofs\x00', 0xa02, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001e00)={0x0, 0x2c, &(0x7f0000001dc0)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x200, @mcast1, 0x9}]}, &(0x7f0000001e40)=0xc) r6 = openat(r1, &(0x7f0000001e80)='./file0\x00', 0x101040, 0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000001ec0)) r7 = syz_genetlink_get_family_id$team(&(0x7f0000001f40)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000005ac0)={&(0x7f0000001f00), 0xc, &(0x7f0000005a80)={&(0x7f00000056c0)={0x38c, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9bd}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x52c02b88}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x38c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8080) 07:01:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x3d4ef37ff5c96c03, 0xbe, "b90722dc504ed6940057027a5edad9b0096d374a6682a0b0792a8c0fa04d10e7461c058ea06b1a71429cf09d7a576eb729d043fd566f1691b23d050a7742432ba4f509cffaff682d0a4bb9f4efa34d7827bd02fe106e6e801ee9c055f1313ff3163557ad4b61f9149acb757e7d0f8f0cc279a229c432cceea9181179dbaefef39acb80fa4ee7726e9e1933d93b36b69381cc8f220eaa885f6e75db300ef7209297f0de577cc3782ab7f3b73f36ff0e2d0e1de6e596d600e3c5608a817697"}) [ 348.424239][T11244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:01:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000240)=""/167, &(0x7f00000001c0)=0xa7) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x100, 0x0, {0x0, 0xea60}, {0x1, 0x0, 0x0, 0xfa, 0xfc, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0, 0x0, 0x0, r3}) ioctl$sock_netdev_private(r4, 0x8089f3, &(0x7f0000000040)="917ebd06801799e2a2b30ad7421ce6f2e823a1847f14c9ad56fbb5f78827c2630c62efb0b4b0364ecdd6b34352dd62c8ffb3677682820198906b98c8b213e879024947db4d494093ef584ba026cfa0c1602192cf9f2d724eeb19e4be05e5e995f663dde175e22aa3b49ab24471e59d775c24aa4ec3d6c1db12e8ef53b8e52c77bfb4e6e6149e65b4a15e97444907034fe7030671620f7025e46928066ce3290d9e392ec468961a7693c5660bb170be276c02563c9271084239abe5446cceda6065fd781fa2c20537326876577054dadc471204") 07:01:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r3, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r5, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r4, r2, r5], 0x7) r6 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d6a3b05e59e0f30bda69b295fdfc06e26f2fb95271b17809f89260d3c6d8d48b6fdc3b3374173fca2907e7c84066e7b4e4bd4545bd8bf2a0be428a65385865478eed6de01b80253b50dfda21ba59524fab5f69678a9377cbea838d157cd275c62ab1a9a3b8df6a48622116083e6c670bc33459139a25f6697392187cbfcdc", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 07:01:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66696c653000c46c"]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) getdents64(r0, 0x0, 0x0) 07:01:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 07:01:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xe8801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) r3 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14, r5, 0x601}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9b72b76608e4cddc176421e092b4d8b1b8541658bee8ee5e1ff64e7e70b5292ad6091507a1584a915f59d77db9fdd4db5eba8e1a9b6d4e298459ea71cde9ab38267c5c105810c9d7349c9336ab3b7a916e71e8c46d544404164f2ecd45ed6ee83261f04afc88fb0600000000000000fe099a3b3546b8e86ed33a6773a738f0d8f9e4870da5047e54fcf505d063228c38d3e10a2d3f451fac03fe5e6a924101218476", @ANYRES16=r5, @ANYBLOB="20002abd700008000000080000004c000180060001000a00000014000300fc01000000000000000000000000000108000600736564001400030000000000000000000000ffffac14143c0600010002000000060001001400000008000600410b0000440001800c00070009000000000000000600010002000000060002002f000000060001000a0000000c000700040000002500000006000100020000000800090051000000"], 0xac}, 0x1, 0x0, 0x0, 0x20048010}, 0x40) fcntl$getown(r0, 0x9) r6 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r8 = dup(r7) r9 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) ioctl$SIOCAX25GETINFO(r8, 0x89ed, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc044565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51edfa3a"}, 0x0, 0x0, @planes=0x0}) 07:01:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 07:01:21 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x39ca51b664af9d38}, 0x8000000200004d1e, 0x800007c}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:01:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x26) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x81}, 0x8) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89}) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r2) r4 = socket(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d66642c7201646e6f3da7e1924f620288253648018551f033fa04adfa4c09e51a73488a42cb36e136e49c1471ec709481ec8bc6812246b80d73e35b8d06dd309ae80782901a6fbf3d8ef4b05971c8f4974e6335f5562fad2427", @ANYRESHEX=r3, @ANYBLOB="2c7766c1f24eb922f27614bc1fd2646e6f3d", @ANYRESHEX=r4, @ANYBLOB=',\x00']) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000140)={0x1, 0x4, 0x4}) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40046432, &(0x7f0000000000)=0x401) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc0fc4111, &(0x7f0000000300)={0x0, [0x5, 0x7fffffff, 0xcbca], [{0x0, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x400, 0xa5, 0x1}, {0x80000000, 0x80000001, 0x1, 0x1}, {0x409, 0x8016, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x10001, 0x0, 0x0, 0x1}, {0x3, 0x513, 0x0, 0x1, 0x1}, {0x7f, 0xffff, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x2, 0x1}, {0xd03, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x401, 0xcd, 0x0, 0x0, 0x0, 0x1}], 0x400}) [ 349.808958][T11285] IPVS: ftp: loaded support on port[0] = 21 07:01:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/907], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x399480, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 349.962877][T11291] NFS: Device name not specified [ 350.017200][T11292] NFS: Device name not specified 07:01:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) [ 350.185402][T11318] 9pnet: Insufficient options for proto=fd [ 350.257872][T11318] 9pnet: Insufficient options for proto=fd [ 350.517114][T11325] ===================================================== [ 350.524105][T11325] BUG: KMSAN: uninit-value in do_page_fault+0x2e8/0x840 [ 350.531058][T11325] CPU: 1 PID: 11325 Comm: systemd-udevd Not tainted 5.7.0-rc4-syzkaller #0 [ 350.539643][T11325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.549697][T11325] Call Trace: [ 350.552986][T11325] dump_stack+0x1c9/0x220 [ 350.557305][T11325] kmsan_report+0xf7/0x1e0 [ 350.562075][T11325] __msan_warning+0x58/0xa0 [ 350.566575][T11325] do_page_fault+0x2e8/0x840 [ 350.571685][T11325] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 350.577752][T11325] ? page_fault+0x3c/0x60 [ 350.582075][T11325] page_fault+0x4e/0x60 [ 350.586217][T11325] RIP: 0033:0x7ffdcabc5650 [ 350.590628][T11325] Code: Bad RIP value. [ 350.594694][T11325] RSP: 002b:00007ffdcaaa03d8 EFLAGS: 00010246 [ 350.600743][T11325] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000015 [ 350.608715][T11325] RDX: 0000000058585858 RSI: 0000000000000000 RDI: 00007ffdcaaa0400 [ 350.616670][T11325] RBP: 0000000000000000 R08: 000000000000feff R09: 0000000000000030 [ 350.624627][T11325] R10: 0000000000000000 R11: 0000000000000202 R12: 0000562696d75985 [ 350.632584][T11325] R13: 00007ffdcaaa0558 R14: 0000000000080000 R15: 0000562696d75970 [ 350.640557][T11325] [ 350.642872][T11325] Local variable ----regs@__bpf_prog_run32 created at: [ 350.649708][T11325] __bpf_prog_run32+0x87/0x170 [ 350.654456][T11325] __bpf_prog_run32+0x87/0x170 [ 350.659197][T11325] ===================================================== [ 350.669678][T11325] Disabling lock debugging due to kernel taint [ 350.675830][T11325] Kernel panic - not syncing: panic_on_warn set ... [ 350.682405][T11325] CPU: 1 PID: 11325 Comm: systemd-udevd Tainted: G B 5.7.0-rc4-syzkaller #0 [ 350.692801][T11325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.702873][T11325] Call Trace: [ 350.706177][T11325] dump_stack+0x1c9/0x220 [ 350.710514][T11325] panic+0x3d5/0xc3e [ 350.714415][T11325] kmsan_report+0x1df/0x1e0 [ 350.718909][T11325] __msan_warning+0x58/0xa0 [ 350.723400][T11325] do_page_fault+0x2e8/0x840 [ 350.727979][T11325] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 350.734034][T11325] ? page_fault+0x3c/0x60 [ 350.738355][T11325] page_fault+0x4e/0x60 [ 350.742492][T11325] RIP: 0033:0x7ffdcabc5650 [ 350.746916][T11325] Code: Bad RIP value. [ 350.750965][T11325] RSP: 002b:00007ffdcaaa03d8 EFLAGS: 00010246 [ 350.757015][T11325] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000015 [ 350.764971][T11325] RDX: 0000000058585858 RSI: 0000000000000000 RDI: 00007ffdcaaa0400 [ 350.772925][T11325] RBP: 0000000000000000 R08: 000000000000feff R09: 0000000000000030 [ 350.780884][T11325] R10: 0000000000000000 R11: 0000000000000202 R12: 0000562696d75985 [ 350.788869][T11325] R13: 00007ffdcaaa0558 R14: 0000000000080000 R15: 0000562696d75970 [ 350.798137][T11325] Kernel Offset: 0xce00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 350.809775][T11325] Rebooting in 86400 seconds..