Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2019/07/02 22:37:35 fuzzer started 2019/07/02 22:37:40 dialing manager at 10.128.0.26:43241 2019/07/02 22:37:40 syscalls: 2348 2019/07/02 22:37:40 code coverage: enabled 2019/07/02 22:37:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/02 22:37:40 extra coverage: enabled 2019/07/02 22:37:40 setuid sandbox: enabled 2019/07/02 22:37:40 namespace sandbox: enabled 2019/07/02 22:37:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/02 22:37:40 fault injection: enabled 2019/07/02 22:37:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/02 22:37:40 net packet injection: enabled 2019/07/02 22:37:40 net device setup: enabled 22:39:42 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r0, 0x0, 0xb7, 0x0, 0x0, 0x800e0044e) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/54, 0x36}, {0x0}], 0x2) shutdown(r1, 0x0) [ 210.345499][T11376] IPVS: ftp: loaded support on port[0] = 21 [ 210.463678][T11376] chnl_net:caif_netlink_parms(): no params data found [ 210.514400][T11376] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.521816][T11376] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.530530][T11376] device bridge_slave_0 entered promiscuous mode [ 210.540182][T11376] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.547726][T11376] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.556490][T11376] device bridge_slave_1 entered promiscuous mode [ 210.585529][T11376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.596785][T11376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.625726][T11376] team0: Port device team_slave_0 added [ 210.634696][T11376] team0: Port device team_slave_1 added [ 210.836134][T11376] device hsr_slave_0 entered promiscuous mode [ 211.003191][T11376] device hsr_slave_1 entered promiscuous mode [ 211.208655][T11376] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.216057][T11376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.223734][T11376] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.231130][T11376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.296706][T11376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.314642][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.325085][ T604] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.335252][ T604] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.347335][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 211.366151][T11376] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.383537][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.392424][ T604] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.399628][ T604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.446706][T11376] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.457260][T11376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.476348][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.485221][ T604] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.492488][ T604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.503229][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.512910][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.522148][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.531271][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.558710][T11376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.574463][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.583363][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:39:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7c) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 22:39:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 213.863310][T11394] IPVS: ftp: loaded support on port[0] = 21 [ 213.988469][T11394] chnl_net:caif_netlink_parms(): no params data found [ 214.042378][T11394] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.049616][T11394] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.058661][T11394] device bridge_slave_0 entered promiscuous mode [ 214.082762][T11394] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.089984][T11394] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.098735][T11394] device bridge_slave_1 entered promiscuous mode [ 214.143859][T11394] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.165848][T11394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.205139][T11394] team0: Port device team_slave_0 added [ 214.214037][T11394] team0: Port device team_slave_1 added [ 214.296817][T11394] device hsr_slave_0 entered promiscuous mode [ 214.333423][T11394] device hsr_slave_1 entered promiscuous mode [ 214.412086][T11394] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.419357][T11394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.427013][T11394] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.434273][T11394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.521956][T11394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.540679][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.563925][ T604] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.583051][ T604] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.604436][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.631648][T11394] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.657054][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.667356][ T604] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.674629][ T604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.716273][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.725717][ T604] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.732993][ T604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.742954][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.752729][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.761938][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.778572][T11394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.790673][T11394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.818239][T11394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.829335][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.838227][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:39:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000001600)=""/24, 0x18) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) recvfrom$inet(r2, &(0x7f0000000000)=""/158, 0x9e, 0x2, 0x0, 0x0) shutdown(r1, 0x0) ftruncate(r0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 22:39:47 executing program 1: 22:39:47 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x14104a, 0x0) 22:39:47 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000440)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffff9c, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x5000000, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x391200, 0x0) [ 215.889627][T11413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.902056][ C1] hrtimer: interrupt took 96414 ns 22:39:48 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000440)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffff9c, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x5000000, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x391200, 0x0) [ 216.310662][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:39:48 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r1, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6}}}, &(0x7f0000000340)=0xe8) getgroups(0x6, &(0x7f0000000380)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) r4 = msgget$private(0x0, 0x16) msgsnd(r4, &(0x7f0000000180)={0x2, "1d27c967fa5b4a728fb22afd69203196420ceeb663221d8c89c960c45c8e111f90c58f4304ba745191abc077bc34ba845263bd8d81cf7680857824e5539f3c2a6cef1a7c9b71ae29a1876dca712288b8e62a146e0a7c"}, 0x5e, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000080)=""/205) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000000)) mlockall(0x7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000440)={0x3, 0x8, 0x1, 0x0, 0x9, 0x3, 0x80, 0x9, 0x0}, &(0x7f0000000480)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x6d550a03667f2318, 0x0, 0x100, r6}, 0x10) 22:39:49 executing program 1: lstat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000000)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x480, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000140)=""/98, 0x0, 0x1000, 0xff}, 0x18) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x40, 0xfffffffffffffffc, 0x3, 0x3f}, 0x8) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@initdev, 0x0}, &(0x7f0000000340)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000380)={@initdev, 0x0}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001c80)={0x284, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x268, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x71}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x10000, 0x8, 0x8, 0x7}, {0x2, 0x3f, 0x80, 0x6}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) listen(r0, 0x3) getuid() 22:39:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7c) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 22:39:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x15a, 0x4) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x404000211f) 22:39:52 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x166, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x7]) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)={r1, 0x3}) timer_create(0x3, &(0x7f0000000200)={0x0, 0x10, 0x1, @thr={&(0x7f0000000140)="faa9a510970636181ada95fb51397c506fe542d177a95dd023fb6a75ae80d7f41623cc02540568ed7bc8880e2b63adab03c68a8d0b9383edd1aa31c3c6543911d95bba41b62d45a02845f9551477d2091a4409d504fefc550847fb00f761d2f73119ab10e9", &(0x7f00000001c0)="ca325a1aa58a93f588d1be8364dbf481e4d4"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {r3, r4+10000000}}, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x7, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000340)=0x371, 0x4) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, @in6={0xa, 0x4e20, 0x2ac, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}], 0x3c) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000400)={0x7, 0x8, 0x2, "3ce4f44d5a0adf4894b4ccf6df7fdcc6b1dfbce6680a6f966523101b552c438b", 0x7677775f}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440)=@gcm_128={{0x304}, "142aa8231de19d41", "c287d6072b7ae6cb974124d76fa6c8a1", "42a7cbf6", "00f745e2608fc7e2"}, 0x28) bind$isdn(r0, &(0x7f0000000480)={0x22, 0x76ed00000000000, 0x62, 0x10000, 0x2}, 0x6) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000004c0)={0x32, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e24, 0x3, 'sed\x00', 0xb, 0x1ac4, 0x4f}, 0x2c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000500)=[0x20, 0x6]) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000580)={0x4, &(0x7f0000000540)=[{}, {}, {}, {}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4800100}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xa8, r6, 0x402, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffb7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x549}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc800}, 0x44010) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000780)={0x81}, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000007c0)={0x2, "5801"}, 0x3) r7 = msgget(0x3, 0x201) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000800)=""/227) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000900)=0x80) syz_open_dev$usb(&(0x7f0000000940)='/dev/bus/usb/00#/00#\x00', 0x2, 0xa481) msgget(0x3, 0x0) 22:39:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\xff\x00'}, 0x3, 0x80, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['Le\x8bh1\x81=)\x00^\x00kv\x81'], 0xe}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x410000, 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x76, 0x200) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:devpts_t:s0\x00', 0x1e, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) [ 220.728364][T11448] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:39:52 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000004000/0x2000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 220.912988][T11454] mmap: syz-executor.1 (11454) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:39:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @multicast1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) prctl$PR_GET_FP_MODE(0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000380)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = getpgrp(0x0) ptrace$pokeuser(0x6, r3, 0x5, 0xfffffffffffffffc) msgget(0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) creat(&(0x7f0000000280)='./bus\x00', 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) open(0x0, 0x4002, 0x0) getuid() acct(&(0x7f0000000180)='./bus/../file0\x00') ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000200)=r3) getegid() pread64(0xffffffffffffffff, 0x0, 0xc7, 0x0) sysfs$1(0x1, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r4, 0xe, 0xffffffffffffffff, 0x8) [ 221.074526][T11457] IPVS: ftp: loaded support on port[0] = 21 22:39:53 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x200000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0xffffffffffffcfe8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x400) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, 0x0) [ 221.326425][T11457] chnl_net:caif_netlink_parms(): no params data found [ 221.395547][T11457] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.402890][T11457] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.411589][T11457] device bridge_slave_0 entered promiscuous mode [ 221.453424][T11457] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.460718][T11457] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.467865][T11464] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 221.485520][T11457] device bridge_slave_1 entered promiscuous mode [ 221.534455][T11457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.555355][T11457] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:39:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x100000001, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) [ 221.599830][T11457] team0: Port device team_slave_0 added [ 221.614510][T11457] team0: Port device team_slave_1 added 22:39:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0xffffff81, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) [ 221.706190][T11457] device hsr_slave_0 entered promiscuous mode [ 221.762808][T11457] device hsr_slave_1 entered promiscuous mode [ 221.807450][T11457] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.814780][T11457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.822863][T11457] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.830308][T11457] bridge0: port 1(bridge_slave_0) entered forwarding state 22:39:53 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) listen(r0, 0xffffffffffffffff) shutdown(r0, 0x1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000000000000480000000000000009000000000900006a4300000000000000000000000000000500000400000000000004000000000000003f00000000000000e040000000000000"]) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x729daf4, 0x6840) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffffe, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000000)=0x80) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000200)=0x2) connect$vsock_stream(r3, &(0x7f0000000240)={0x28, 0x0, 0xffffffff}, 0x10) [ 221.963132][T11457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.997867][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.009586][ T604] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.033276][ T604] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.043635][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 222.072516][T11457] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.114468][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.123515][ T604] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.130810][ T604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.139125][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.148059][ T604] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.155341][ T604] bridge0: port 2(bridge_slave_1) entered forwarding state 22:39:54 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x9, 0x410000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000240)={0x100000001, {{0xa, 0x4e22, 0x7fffffff, @remote, 0x50000000000000}}, {{0xa, 0x4e21, 0x10000, @mcast2, 0x7f}}}, 0x108) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000200)="c5", 0x1, 0x0, 0x0, 0x0) [ 222.205682][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.234566][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.243622][ T604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.284993][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.306871][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.316605][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:39:54 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x9, 0x410000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000240)={0x100000001, {{0xa, 0x4e22, 0x7fffffff, @remote, 0x50000000000000}}, {{0xa, 0x4e21, 0x10000, @mcast2, 0x7f}}}, 0x108) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000200)="c5", 0x1, 0x0, 0x0, 0x0) [ 222.343948][T11457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.424263][T11457] 8021q: adding VLAN 0 to HW filter on device batadv0 22:39:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7c) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 22:39:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)=0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, 0x0, 0x0) 22:39:57 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:39:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x3, 0x4) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x8, {0x3}}, 0x18) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80000001, 0x2}, 0x90) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'veth0_to_bond\x00', {0x2, 0x4e23, @multicast1}}) write$FUSE_IOCTL(r0, &(0x7f0000000280)={0x20, 0x0, 0x8, {0x400, 0x0, 0x4, 0x100000001}}, 0x20) r2 = msgget$private(0x0, 0x10) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r7 = getgid() r8 = gettid() r9 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x7, r3, r5, r6, r7, 0x1, 0x8}, 0x2, 0x401, 0x5, 0x100000000, 0x1, 0x0, r8, r9}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500), &(0x7f0000000540)=0x4) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x4, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dsp#\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'veth0_to_bond\x00'}}]}}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000740)={r1, 0x13b7e0000000, 0x80000001, 0x7}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r1, 0xff, 0x4, 0x5}, 0x10) r10 = syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x1, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000800)=@assoc_id=r1, &(0x7f0000000840)=0x4) ioctl$SG_GET_TIMEOUT(r10, 0x2202, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000940)={0x1, &(0x7f0000000880)=[{}]}) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) setitimer(0x0, &(0x7f00000009c0)={{r11, r12/1000+30000}, {0x0, 0x7530}}, &(0x7f0000000a00)) linkat(r0, &(0x7f0000000a40)='./file0\x00', r10, &(0x7f0000000a80)='./file0/file0\x00', 0x1000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000ac0)={r1, 0x9, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000b00)={r1, 0x1, 0x1, [0x2]}, &(0x7f0000000b40)=0xa) 22:39:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delrule={0x48, 0x21, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'ip6gre0\x00'}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}]}, 0x48}}, 0x0) r1 = dup(r0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x8, 0x4}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 22:39:57 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [], @broadcast}, 0xcb, 0x0, 0xff, 0x1, 0x100000001, 0xfffffffffffffff7}, &(0x7f0000000180)=0x20) waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x3af2, "b21571a76f1a103f41d72e49d1ea0e5b1908cca4e1b6c3508d1cf45d27f3dca2", 0x0, 0x0, 0x4, 0x4, 0x12, 0x3, 0x40, 0xa3}) 22:39:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000096], [0xc1]}) r3 = accept(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000100)={'netdevsim0\x00', 0x7fffffff}) 22:39:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@decrefs], 0x0, 0x0, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x6, 0x4) 22:39:58 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000200)={0x8, "324aaa957c3b338b905e37679f85fb7b1f3441200d8d17cd0839007e06c244cf", 0x3, 0x1}) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x11, 0x3a931c3a, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = socket$inet_dccp(0x2, 0x6, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000240)={0x60, 0x0, 0x6, {{0x1f, 0x1000, 0x93, 0x4, 0x4fbd812d, 0x5, 0x2c, 0x5}}}, 0x60) getsockopt$inet_int(r2, 0x10d, 0xdc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:39:58 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2847, 0x20000) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000040)={0x2, 0x103, 0x10000, 0x7, 0x2, 0x2}) 22:39:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) io_destroy(r2) setrlimit(0x6, &(0x7f0000000000)={0x4, 0x1}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/81) 22:39:58 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x0, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x48000, 0x0) accept$packet(r1, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x22, 0x400000) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r3) [ 226.325524][T11537] IPVS: ftp: loaded support on port[0] = 21 [ 226.526544][T11537] chnl_net:caif_netlink_parms(): no params data found [ 226.600509][T11537] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.607881][T11537] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.616730][T11537] device bridge_slave_0 entered promiscuous mode [ 226.642600][T11537] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.649837][T11537] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.658917][T11537] device bridge_slave_1 entered promiscuous mode [ 226.690768][T11537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.702809][T11537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.732202][T11537] team0: Port device team_slave_0 added [ 226.756101][T11537] team0: Port device team_slave_1 added [ 226.836886][T11537] device hsr_slave_0 entered promiscuous mode [ 226.873392][T11537] device hsr_slave_1 entered promiscuous mode [ 226.947289][T11537] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.954616][T11537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.962293][T11537] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.969548][T11537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.084555][T11537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.113087][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.140606][ T3889] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.163134][ T3889] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.174538][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.203302][T11537] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.229885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.238941][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.248733][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.316061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.325034][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.332384][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.342994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.352778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.362140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.371069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.384585][T11537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.413048][T11537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.454248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 22:40:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0x8) ioctl$int_out(r2, 0x5462, &(0x7f0000000180)) 22:40:02 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4000) read$eventfd(r0, &(0x7f0000000040), 0x8) set_mempolicy(0x4, &(0x7f0000000180)=0x6, 0x4) 22:40:02 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x5, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) unshare(0x400) r2 = socket$kcm(0x10, 0x8000000000002, 0x0) shutdown(r2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x11, 0x4) 22:40:02 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000000)=[{r0, 0x480}, {r0, 0x2380}, {r0, 0x1}], 0x3, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x8) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000ca0000)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, 0x0, 0x0) 22:40:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x250000, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xfe, 0x9, 0x400, 0x8, 0x2, 0x3e, 0x8, 0x2c8, 0x38, 0x1a2, 0x4, 0x200, 0x20, 0x2, 0x0, 0x0, 0xe07e}, [{0x3, 0x712, 0x4, 0xfff, 0x4, 0x6, 0x3ff, 0x4}, {0x7, 0xfffffffffffffffd, 0x7, 0x3, 0x0, 0x10000, 0x3, 0x4}], "a82da23ba13286efbbbf0085de77b080d17f1cd1fa4f42e0ecb738c5bd4359e84364cf2a16e55db0f351643fcac6f7475d6336f70bfe963f46d6cc2825f09d6a157e6904722ccb23bb", [[], [], [], []]}, 0x4c1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x20000000000c) 22:40:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in6=@remote}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000240)={0x7453, 0x0, 0xc000000000, {0x0, 0x989680}, 0x1dd7, 0x1}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000002c0)={0xe, 0x5, 0x1, 0x7, 0x46, "db4eefb3735bdbca9957e20840f697cc525017e66a8cc01464fa61baee2b361cf74560c3602b41317bda60cba1a7acb31106d7b3513991fab6d5582f35c120abcbf4bc45b51d"}, 0x52) sendfile(r0, r0, &(0x7f0000000040)=0x1d, 0x7) 22:40:02 executing program 3: r0 = socket$inet(0x2, 0x5, 0x2) setsockopt$inet_int(r0, 0x0, 0xc6, &(0x7f0000000080)=0xffffffff, 0xffffffffffffffe5) setsockopt$inet_int(r0, 0x0, 0x10000000001f, 0x0, 0x0) 22:40:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r1, 0x11, 0xa, &(0x7f00006ed000), &(0x7f0000000140)=0x3) 22:40:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x54e1a716) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800001000000000000070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 22:40:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0xfffffffffffffff2, &(0x7f00002ed000)) r1 = dup(r0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 22:40:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = geteuid() ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/62) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=']\a']) read$FUSE(r1, &(0x7f00000020c0), 0x5ab87b60) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8a) read$FUSE(r1, &(0x7f00000030c0), 0xffffffd1) 22:40:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x8000000a}]}, 0x10) fstat(r0, &(0x7f0000000000)) 22:40:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000280), 0x8) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd0702157250c1c9ed1bfedb7aa1fa44bb1f9a0ae5031786f290de9cb5806a7eaca711fe9f814d12f3e4b82a888f2c336e4d5faf505d96a65f24cade2d592bd93a857016f5a4b92693bb42304edc0c9adb2d59b1225e29fd1c786ccd6aae92d4e27e0ef050a994b01fcfb00b05572007a2f8477f7bc2d68e80ac63980989d75afa7603802eb691e641bbabefe270233349443cb1f4830c9af490d635634750450d44c4bc58766") r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000983a1acec4c3f0436731ec0aaa44d512d71b64be8be758091f275dca2b7de873f003280baf29f510305a67c21eb1546f174504cfaf22"], 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 22:40:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) close(r0) 22:40:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x32, 0x200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x420, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x2d}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x8}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x316}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x231a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9b27}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8000, @mcast1, 0x7f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffeffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5eaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x16c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @local, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr="5052c2cee5c22295fdce03746eadbb54", 0xffffffff}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x36f, @mcast2, 0x869}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x5a9d, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xe}, 0x80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc7a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x9) r4 = accept4$alg(r1, 0x0, 0x0, 0x1) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x7) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ef0000005d3120d2664fb208311218613cba3305914e2aaaf4b35ea2d1b4136a39349d56e5486bf2920950cc960be2faa529ed8f4b26b6f3c30e3295ecb83c2a1d7d458efdf42631dad967c5f025bef971333cfd71d94efd5edb658a0d52449b04811ed8c68de4f2095d2d7cdaeeac2274ba63383012fceee7057d4290f88cb62f70999e4deec9413c8cd9ff9f7bef604c0742fd6600cee510c55aaa78cf26f838c52bcefedc2b7235e6fb3436553b6795009c4625efd0c72df59a98ccdcc9e61dcfc0250732c9c1dd05c42c8cce469a9f00275645cc982b48ce988d12dd8d33c56bab29969c66832de4d12a624931dfe4cad3"], &(0x7f00000000c0)=0xf7) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000100)=0x74) r7 = fcntl$dupfd(r4, 0x0, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) 22:40:03 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x7, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x0, 0x3, "219647798cde7113280ce27cdd7aa7788f68966064daa778cfaf1b227633550d", 0x7176775b}) 22:40:03 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xe51, 0x428400) read$rfkill(r1, &(0x7f00000000c0), 0x8) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', 'nodevmime_type-,,eth0ppp0#\x00'}, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400) 22:40:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="cc52485ea168cf122eb8f0739823930bde0cc5a1af1df2c2", 0x18, r2}, 0x68) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:03 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) bind(r0, &(0x7f0000000140)=@llc={0x1a, 0x335, 0x8000, 0x2, 0x4, 0x73ae}, 0x80) lsetxattr$system_posix_acl(&(0x7f0000000100)='.\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 22:40:03 executing program 2: r0 = getpgrp(0x0) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000100)={&(0x7f0000000000)="0949585a86a1fa6c53a00077e5e6cfbbe4934ba0f3b655d164d63f56c27d469c9e49352a651e24cdd5cb6a4478afe1329a2c4de5d59f9b0e6623cf0db4542d4e62707ceeb36f735ad721bb55098bcefb91b7782889eda7784c7bc02ab456911ef7b2ae3e5ab3e4eac0b5ad33690246f548604841d24edec5b96a7900f3fbe53fa4951f1df216419f3e5f678437e3dc523e50f21326b1197e37b8db8020df2db669483f7c5afa76377475644848a43c2350b99cbe3be795574bc62f8da4701bae57bc4858b1558d9a8da48024167957a7e6252cb835fa233ff6f159b122e880a5052be6dbeadaecc4518182", 0xeb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@setneightbl={0x13, 0x43, 0x401, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, '\xcbeth0cgroup\x00'}]}, 0x24}}, 0x0) 22:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = semget(0x1, 0x0, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x1, 0x1, 0x1800}, {0x1, 0x7, 0x1000}, {0x3, 0x5, 0x1800}, {0x4, 0x6, 0x1000}, {0x4, 0x2, 0x1000}], 0x5, &(0x7f0000000080)={0x0, 0x989680}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d001000ea1100000005000000", 0x29}], 0x1) 22:40:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB="14df766e7b89d5ef"], 0x1}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x18000, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x1cb, 0x7, 0x100000001, 0x800, 0x4, "e656290677fd875416ba43912e84f22b5e8f6c", 0x8001, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f00000013c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001440)=""/181, 0xb5}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/177, 0xb1}], 0x3}, 0x3}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001780)=""/199, 0xc7}, {&(0x7f0000001880)=""/139, 0x8b}, {&(0x7f0000001940)=""/202, 0xca}], 0x3, &(0x7f0000001a80)=""/98, 0x62}, 0x8}, {{&(0x7f0000001b00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/8, 0x8}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/195, 0xc3}, {&(0x7f0000003cc0)=""/238, 0xee}, {&(0x7f0000003dc0)=""/25, 0x19}, {&(0x7f0000003e00)=""/167, 0xa7}], 0x7}, 0x9}], 0x3, 0x10000, &(0x7f0000004000)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f00000040c0)={0x5, 0x6, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7d7, 0x0, 0x0, 0x0, 0x2}, @alu={0x0, 0x8001, 0x9, 0x0, 0xf, 0x1, 0x9}, @alu={0x7, 0x0, 0xd, 0x3, 0x7, 0x50, 0xffffffffffffffff}, @ldst={0x1, 0x3, 0x3, 0x7, 0x6, 0xfffffffffffffff6, 0x8}], &(0x7f0000000300)='syzkaller\x00', 0xfffffffffffffff8, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x2, [], r2, 0x0, r0, 0x8, &(0x7f0000004040)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000004080)={0x1, 0x10, 0x547}, 0x10}, 0x70) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r3, 0x9, 0x2, [0x1, 0x3]}, &(0x7f0000000180)=0xc) unshare(0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xe) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/141) 22:40:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x10042) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@rand_addr, @loopback}, 0x8) [ 231.373077][T11637] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 22:40:03 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x1, 0x4, 0x3}, 0x4cfd}}, 0x18) r1 = getuid() setuid(r1) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="a692f6a34f447417b99c07bf808df6d814410257c4f6b9ed798c5a338987efc594035c08e3ce1266bc945dbd62f64b923bf9805c3b203b7a9f530f6c8771b94efd693458e86ee571da58a04eba7b214518a7473ab9056f465fb00d528c8818d21d52917b9f8874c822a8c65aba960440fa50b97f261ad0992719", 0x7a}, {&(0x7f0000000180)="172b240e96804acf8cb054f02628f854bdf3ef9e468ac7d75e1f1c84d35884287c49efd9ecf32ee50d8e014198a1307b46af397d9f35a94398dc369bff1435bcdf346f2e3080272e0dd123cf7fe489cdc42b48fef72d018ae216ce38a5bf22cd79260f9cc297249681dae7518d77337a7a44e4734731ca539d2369eafe0e069d5fc4005aaaad89ca3dfa19", 0x8b}, {&(0x7f0000000240)="9d1f7ec6c04727dbd161cf4a76ecd6808ee6fd05966947b4127c", 0x1a}], 0x3, 0x0, 0x0, 0x800}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/220, 0xdc}, {&(0x7f0000001400)=""/140, 0x8c}, {&(0x7f00000014c0)=""/18, 0x12}, {&(0x7f0000001500)=""/78, 0x4e}, {&(0x7f0000001580)=""/116, 0x74}, {&(0x7f0000001600)=""/178, 0xb2}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/30, 0x1e}, {&(0x7f0000002700)=""/233, 0xe9}], 0xa, &(0x7f00000028c0)=""/194, 0xc2}, 0x40002001) write$P9_RREAD(r0, &(0x7f0000002a00)={0x82, 0x75, 0x1, {0x77, "fe5dac3c3f90ebd7320881105ff5a7daa590b36c3a0fda1337b445aa93522e4106eb22e2d9611bff9fa17e267f3fa64f9d898ee0756048e547ab6ebef6f154545983ee351054754bd13b9adec2950b66aeb41a8f044de3563d4f5299c7c304560c61bae994eaa1c6d5c77042e13647f5526fd51dd15dbe"}}, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002b00)={0x0, r0, 0x0, 0x2, &(0x7f0000002ac0)='(\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r0, &(0x7f0000002b40)={0x28, 0x0, 0x6, {{0x9, 0x5, 0x2, r3}}}, 0x28) ioctl$KVM_SMI(r0, 0xaeb7) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002b80)={0x0, 0x6, 0xef78, 0x6}, &(0x7f0000002bc0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002c00)={r5, 0x10000, 0x10, 0x8, 0x2}, &(0x7f0000002c40)=0x18) ioctl(r2, 0x1, &(0x7f0000002c80)="99cd77ba303ee69e8ff3caaef2100ffe782251ace933b3856fc0ccd86bd68841a527521fc1cb0cf12d073e525df8e1192916553d83f0aca26604c236eba50ed8a90805a97b8edf3ac6b10ae7a4a1e7f984a63f583d097e35a30f") getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002d00)={r5, 0x6, 0x11b0e1e5, 0xff}, &(0x7f0000002d40)=0x10) r6 = syz_open_dev$midi(&(0x7f0000002d80)='/dev/midi#\x00', 0x3, 0x2a100) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000002dc0)={0x0, 0x1, {0x1c, 0x7, 0x3, 0x16, 0x5, 0x9, 0x0, 0xda, 0x1}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000002e80)={{0x8, 0x4, 0x1, 0xecb1, 'syz1\x00', 0x100000000}, 0x4, 0x30, 0x1f, r3, 0x9, 0x7, 'syz0\x00', &(0x7f0000002e00)=['/dev/mixer\x00', '}@em1\x00', '\x00', '/dev/mixer\x00', 'keyringem0\x00', '(\x00', '\xdaGPL&vboxnet0:@\'\xbflowlan1(/\x00', '/dev/mixer\x00', '*\x00'], 0x52, [], [0x9, 0x7, 0x0, 0x4]}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002fc0), &(0x7f0000003000)=0x4) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000003040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000003080)={0x3}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000003100)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000003140)={@local, 0x0}, &(0x7f0000003180)=0x14) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f00000031c0)={@multicast2, @local, 0x0}, &(0x7f0000003200)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003380)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x82090045}, 0xc, &(0x7f0000003340)={&(0x7f0000003240)={0xfc, r7, 0x0, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0xe0, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x6, 0x3f, 0x1, 0xbb8}, {0x7, 0x80000000, 0x4e80, 0x60fe}, {0x8, 0x8, 0x5, 0x9958}, {0x1, 0xfb, 0x8, 0x100}, {0x7b, 0x100000001, 0x6, 0x66}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000033c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x1d, r8}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000003400)={0x6, 0x4}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ptrace$setregs(0xffffffffffffffff, r3, 0x6, &(0x7f0000003440)="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") 22:40:03 executing program 2: r0 = socket(0x100000000000016, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x4000040, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) 22:40:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="cc52485ea168cf122eb8f0739823930bde0cc5a1af1df2c2", 0x18, r2}, 0x68) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:03 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @multicast2}, 0x2, 0x3, 0x3, 0x2}}, 0x26) close(r0) close(r1) 22:40:03 executing program 1: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) keyctl$read(0xb, r0, 0x0, 0x0) 22:40:03 executing program 2: unshare(0x30001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x111040, 0x2482f4dca9761029) mq_timedsend(r2, &(0x7f0000000080)="ad7f5854dfa1959c9fae03e94b38a526057b", 0x12, 0x637e, &(0x7f00000000c0)={0x0, 0x1c9c380}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) 22:40:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x4) r1 = socket$inet6(0xa, 0x3, 0x8001000000002c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r2 = dup(r1) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x5a9, 0x0, 0x9}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2e, 0xa, 0x0, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x400000) 22:40:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) readahead(r0, 0x4, 0x7) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000021c0)={0x0, 0x80000000, 0x7, [0x0, 0x6, 0x71, 0x6, 0x9, 0x1ff, 0x0]}, &(0x7f0000002200)=0x16) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001140)={r2, 0xfffffffffffffee9, "1ea252aeabdb6240280dfd922dad1d36ec87a9ef454e2bc9cd761e6ed8225ffc60baa1fd01abc277be19dd5acb78e3a65e0db2a09a3bacc7bf6fc55f1d750d195e491eb74deb42c0a7fd3804232a70d59a378dd80fac0d64b8d73e40b26f5c9075888b5d9fa111e7e7c8df2b24140a16beb608b3043f08930c9634d976db784ebea59a2b72a021407f586937a793ae3bc74d822dd5e6c9e1bc01b334f2faef79a7a663bd10fef4ea7e61644525f861d51e9bd91992ca96b4611a2aa101fbeec020f9317173a3357d0a2afe42072632b0605e1b3167bcddd626c71d0d8358be7ad8cdf294b08afdc48be0701590c05a08619e599684edc2e0da692c683e4254229351d34c0072d46d766ae30dc99eddf0d09f693c67232d89a84570ffcfa29f2d43d3a2f98aa9b83c44e748c52485e619e4ccdce1650bb805ca06ad7c95474d076a24715c2a3ef7c373d8b5cbeb5eb5c6f6016f49ac64bb8c1b3b75edf20f8e515a262623ef304255dd45b6b054da7b3e0d520333d62f09a7484ba286a4f4c4263935e95ec0cad8abcc647b414e175f5ce29d4e9d9975887bada0155d4d021e33ac3715b3233fe34487b21bc04e0d6a52aeeba12e5c965a4ad6985afa22702afe8889f7eb7fea35fa624ad54619cadb1ca9cb995276e3273ea460e6dab87d313bd9a4f09e2b1e62f92babc6c698bd369ee64e808e51a3fe609292bf93ab3db90544101ba6c334dcb13f58af891d19076128b59623f40965b1dd11b8bd4201d074fc6f05d92f80a39112bd4083a08db0b966e40340d076239fec729d81bf3c00af9f074424e028da8b6b21cf785d9d106238a4e7dc999d1ce58f92dc6cdd26a5d46949b01b240ea4e49a18cea29a0f457bd904166c711bfa0fcbfbb38fd3b3d7dbf9ae5005df99a7c8c026a66eff879a2233ebd5839a6d91981b92c498b75c31bea600549c88dc353079e5a41d87bdd8b86a3910245f31a39c1cc6f3cd30aa9de0da3a4941cf6e7e4113b5c37f0e2c86e8b4903cfb2b877e429197234b21921899c144f60bf39723a6970e988d6e67b9f9885bd2c685f4001efadee0b8c18836de454a0b918c468e7dc1f7d7e48c0d13d8a01d29ae705ae83dcb6af9b1840bd9275a592609c62a8670dbdb54bfe474b130d217a16d950d57ca592fcac4db5f0788865979b4cbcd3aae7f5d882d421a44614df89dc811a309b5f598890ebab1bfa3b30bf1e74e6e0b9350729fa60bbb177573d386183f52984d290a179d453a3c894f7bfda01529583ff714c1d714b9cdbca8d590b610979e71ce6ea23bb54c8f0447a54800c191300570d05daff76d2328bf164901004469516ceed3972d160f33df915d0055a18781e1d27748a8abe8ab33dd6e1f70d915c68db53b6773d352bf1d9eeffdc604324aa60cd8726381effa3710e290817c12d146916be5908c9b66309d0ef605693988d1169f2ec52cdae5c9e7786827e79064151cf1fa55b60b9b619809a899a6544b88a1b1137b602883f3f4ac9deced682bd1c1b50d3d15b08ad5c3b5cd8cf70682751ff6638111feedd707e7ca58c92ecd403ef0346afc1f8871699e60fdee54490da421a728c113e8594a2ee6f0b41fe8a50930e2a7db2f13e579acb599e2e4aa0a698db82bf5f3a26e53bccd1638c845b29495801314696cc3ecfa70dfea230a929ee600d9c5afc7a82e81e19ede77c0974d3c3bd69c418c7270316e0fa52803693a906da67391e837f5fece1b50b0537c94624afb7f87e15984e24db818a1d5ec34243bef0df586abf321896b589d4edd6ba590ce953f96fb8cac6b6db7ac8bb7ebaff2a3684406a040c26d28a805554ec5e4cfd8630db520122848d7a628a319d99b0026db9ec02c9d94343018e8e6e2acedd3a694f9eac7ea009f341094ff39694f2375f60e39e6a8893bc28c16016155d7b7ecb8ef4338e3987410e647f0c418237c417ed4c0a69b180fbae62c20b40755a6b301e96e417f54f5107724fbc3f9c91457580c022a86e741c2f0ac3dd9d52e6917327e7afce708879b51e748a23bc2d89a5876b76460b50c13e99f18a21cada1b2986963d39a16d050a971c73337f347f7ed11b460f88870c1a7f2510d81d8d5a7e3fde163349513f8738fa8673d6c7604c93b2fb7e93af2e4578970448f6fd9887e123d2cf3f3e21b9c5d0d1e3b1a9cfdf1beffac458dadafd60819798a82dc08b29b2398fd40180faf29e627c50d8c7bc10e40938e329921ec6cb65955400ed3799bbc5e1b9b5a3963638ff2bb1f5154958f30fbaa7a821c47e2db91a44ee0b0105c3fd7f59e8fa4fb14e81801839ce4c79db92bb14bc05ba14b5c0cb51378324d193558af44b1b50f31b5c1651ad106db85dd63ee1c41e379a2f5bd7907062a07e3e1c5e0537339c972225cd038af7b16205581e3b26051c91e2886936f2cd4bae0e82103c1b2fa6732adbdc3c4d563c581c2ad028007856f9116d1631a9a232600f62e0cad2153a552fdbb9b3903cb9b866b341f01ac4cc1b8413cfcbe808b6d35fe1cb15a1add07611c0e2b8f499f3745bb6baed491c1925cf55b5b76f0383e7e306fdeb49d53d7d971530af8294f9a9bd21996cb5c69c002a67b8910090c03a368c475dbebb1c3c259ea7d91301cc90046af7fa507b3d6b140fa984bede7932b8bbca715e839c9d299c64097f249f417fc809a63c638a95063adfcd15c00f17cbdcc54f9236684456435a7b63a53d10d46d3ede475c99ef51361af38c166ffc64dc7648e51517778db5f0d9d7cfd3840c9894f1c15004fcad477348725676b5958381a57c34798bae340aa10b0aba87a878439127b982787e6b4136a77d74d34c24201f7917ea96b55109a7871f22f292b7d164e7011ffe32cd2e90451364a1582533ca79cfd33095b7cffd559d801249a5fd1bd6d037d200339bbcc41e1089a1855827e243b335a8f2d4ea36dde4af3de28f74f76444529e7f22ce0a00d4c7bff07aeaac4d0f86869e4e80014d248335a52ff68c0423b3306e85a5719ae2e062d39a362c0a310e4cf7b143448dfa593d8d04a55c4be41e24c24491ca0a4e518aff9c0b2727661907829bb894d1e0e310f4cffed1b0fd33a9fba76b68ab3ef8e6c616e481dd82d2de8ce80018c56f530c1f742e6aa9834520980aeed4d8d597817bf28dec0111538e3d6fbd16bec0524850a84dab26592f5c699532243fec5ddd336c9eac88bc9dc494bcfe470535c2a98b15f42da0a209f28cf18a1a279d611ef0cd189873984223ffc0b998067569f9665069df8661c5b90eeec2ba914b9ea469d2083b7d5352bddc7fd90300762ca481bd6890394cd4a2bf347e8c694df4122ebd618a21b9743e4822c2fab3b93b8af1e085bf685893aa566a3688b8207464f0cac1946c8a457413178a3f650f4ea72db0e352452ff053f2bf2056d875ed502b685e7a89c98b335571d726c3a40b83145c51d1b3378080c0239c49551c176f68528ea9fded22c251c4ba6d353b4363eec0676fbf4896d27811a6ee8208280ed690d2a1f736bcd194a18a03742a456f8b122ef166a6178e5dfa858d15c68c3f1d904a74137aaf72a6e4f8d76140c0bb0c01b3eb46781dd3df884904a7019a9f2fc3fb0945282fcff356d949edbbaa09b3f28e78ad704599973833001ebc1afd8b0bdc9e49121009c3afe9dd7518e406e7fb09c1bdf5c1cdff03174677e3c250d4a126708adff235ac66bb8dbf6bd0bbe3839462aa2ffc315ce877e65f551160becc6a559298fe4b7a43bfd408da6a1a620c9191cc4e8a891fdfeba85feeb0c3ff55a337057ad8f328ece5fe4b77a3cfdf905fb2ceec67fa66237bd80b9b53fbfe0ef89ee149ce2edf4024e96dd841cc8f5eee82ddb12d8157f736455025ae170e14fc6190cd959e83cb5634d8db35a5137bed2e96055b8f26267b8451c5b5450b964956578fbdaa2a068f576df8e780ff0c71fb7147149b1a125d94165a3786c1f083916e2946aacbef911e640a1daa135e3ea49c8a58c7cad23bb22f753d15fc31de9f89f0fe72f9545ef1c061047b95d8b702e7786e799f05c419b9c2f6276376a7927e5bba568aed5a2c8c4a8d4d76c8ced71284d28f272670d32b208ad178fc1c17faec43ebf216707e6bc95e77c1289be0c76841fd3a4d0e511f977ec3fc6a381ef52efc6708e8e2fc2e8c93428157f5dc83da1d9827a7695f4c3f99c28d312a817c331ab02d291e2f91372655dc83be60f774f4248905c8ed09e24d329740f35b0d132540a8e236ab549eccdbc7e16731919111884db4222eaac62b511d71f676e81138b0f0fd5d3f385d48c9a15d680c9de8107dcdc64fe46385685fe37db66fe89409766fd47f82df69be1647396042d9f4fbcebc62ce23169c18e44ae5f025db596bfd7954d5afec74e4b8382b234535a18f5c7d7ed164c85ca0120be05cca7d96eb056e97dd356a7a7e02291751fe0a9c2f99eec3e2012e16d9bd1161d2140f4244c5e600705e9ec52a3ec40764c9884075eb2435168f2a86b6e9839db6e502d76215ad241a8379f39e56cef62bf604b6ecfb7a203f6adfe0ed67e3a7c870bc860fca0ee33528cb2cfb7d4611a3c4a168647798951f7d84a2a7e52236d940f9e5c07e7848d9d1c7740caf3f28e2cf99979c3510948a868a1562bc216b286cbc7a944a6523b27da65e85faf17d34b553501b9ed47cd568da9c4936d8a9fc59565c06efbdf2afbdbca551e7bed20084211625616da629dfa88d70bc3b43aaf1006f838f9a12a7a6fe5c413c602804963b36d89223e4d9276591b9e05e81718ad4e34ba952fcd64f5dbfdd9f2e7ddbde019231f527cc3bf38f92014002bca8b0175136fb798fd2561b4bc0fd0b40067eae581a1f9811b29fd3cbeb1670a2a6feba86c37f3f7336e6f02ef25cc24a90ae5d6151011b714dd446601b01cd6698aa51bf1d77d8c21cbba56d3e5430b28eeaf58f0536f07fc6505945fe74796239aeb0f554668e09037b46e32a690dce2790a94be30abb8699f9794647f9197747d7ee960e952df380b9032d57e4141747bc46ca02cbf1de82febd3011133c2bfeb0e87e0038c7f2ac669000f225ca970af3ce4a709ff586efb9a009e7e938a22d1d975656de4394417e6e655948ada2753c9221f7d133cc31426d19bd5ebe56aefca773f7d98f81240174be6b5b4dc69e0f62e561196fa2e149d4c60fc11ce4edc4621b08a1d9a74f1b6d4db8587962ff82b5032ff35e47a2f8f224200bd30b75e1c80a4583646dc1af14b884233193e7dc9039d330ee10d7ff339040fe3d1f051e454876bf98f8a6a85eb47244292f54933671490c3bcad57ad28f1a5fb612c68e2d4a44eb3760de55157374c27bee2bb1ef26d0889ba4983e01fdccae06b4b32a781b51802ec60a03ed17ad06ff357d5c9edb8178b55d5e6099e0953b9bec97f432468401af27074e2ba8bd6734dfe0a0194ce598cde770210947e6146c93d804d99ec8f8d8df68a72dacb927122b71c6a5338b7762ce1adb93c1218ab3d61f21b7266c6cf4e639e790f314aedbe30bf24cb312dc4654e9feadcdf534054a1fe46b69d52f0c1f609dff26adbe931d690eda978c6647f376f798ee09e39c1463fff23892ba05f5eea14533609033d791a128a09c69684d952730cea8d2a4b31ecccfdbe3363dc45035af113f7f7c18ed16a0773d9e7bd4ec264a5ff47500d1df7bf47d6cc29c1e20e0b6937c25afcc8164d63759ed0cfa00a2210089e56512dce648a2a6100bc28b886cf45a8ee8a763009bc91c7cf16caa407408197a7e1ac78d83377d7481657750842a1d36d96e7ea1a57db373a1d162b71423a0e3d294348140cc99747f72c8d1fd7595c29e6a03506cb3d8b97af3772df8eba535a20b8255fbc9e25e3b87d4f727b20650caca93f4604cfbeadee2cb89ff9fe3bfcb003dee3eebf"}, &(0x7f0000001080)=0xfffffffffffffdd4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000010c0)={r3, 0x7}, &(0x7f0000001100)=0x8) r4 = socket(0x40000000002, 0x3, 0x4000000002) setsockopt$inet_int(r4, 0x0, 0x2f, 0xfffffffffffffffe, 0xfffffffffffffc47) 22:40:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="cc52485ea168cf122eb8f0739823930bde0cc5a1af1df2c2", 0x18, r2}, 0x68) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0xc) mount(&(0x7f0000000340)=ANY=[@ANYRES64], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x24000, 0x0) 22:40:04 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x1, 0x100, 0x7, 0xffffffff, 0x9, 0x9}, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='#! '], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:40:04 executing program 1: unshare(0x20020400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f2115be497f2bbace5ace99156aa523cb895cff6d201bd39430e3c1cf28bdf297adfdb5a8490278b565a804f904e65c3299d22b263064b88f35027ceb82f837fad8b4a8e4d7d822a4e55fca9cc408ec9914f5206dd876064f284a1f64b4d0d1b7a885ceac9ca24cb84a7986b5f99a8c85080bb6923bee2c9e16d964111e8e2731223a0fb49c8fdb818542c6009fd5193b20bb7abd4155e5c9c24f13d4c1e5a44043a305177cf7d4d2aa1ea2f6ad50fe3201d286e033e0a8c89e256505968e8cea7da543081c8e470eacc02ee95edfa16df202d5010c37fcc080c48afcd7dad03f30b9272deb875ff17249bcfd6ba97d7579cd68b", 0xf4, 0x4, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) [ 232.420018][T11694] IPVS: ftp: loaded support on port[0] = 21 [ 232.582299][T11694] chnl_net:caif_netlink_parms(): no params data found [ 232.634597][T11694] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.643848][T11694] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.652697][T11694] device bridge_slave_0 entered promiscuous mode [ 232.662959][T11694] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.670177][T11694] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.679199][T11694] device bridge_slave_1 entered promiscuous mode [ 232.716323][T11694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.729521][T11694] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.759423][T11694] team0: Port device team_slave_0 added [ 232.768249][T11694] team0: Port device team_slave_1 added [ 232.897771][T11694] device hsr_slave_0 entered promiscuous mode [ 233.034272][T11694] device hsr_slave_1 entered promiscuous mode [ 233.172074][T11694] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.179343][T11694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.187125][T11694] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.194388][T11694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.272291][T11694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.294135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.304808][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.323514][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.336170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.354759][T11694] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.373258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.382712][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.389957][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.444066][T11694] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.454802][T11694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.472472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.483120][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.496406][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.509217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.519261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.528808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.542893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.555908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.564585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.597264][T11694] 8021q: adding VLAN 0 to HW filter on device batadv0 22:40:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000140)="c0dca5055e0bcfec7be070") keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 22:40:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0), 0x10) 22:40:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="cc52485ea168cf122eb8f0739823930bde0cc5a1af1df2c2", 0x18, r2}, 0x68) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x1000000000002, 0xc) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x7) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000100)=0x401) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xc400, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030707601dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:40:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = io_uring_setup(0x776, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1a8}) io_uring_enter(r1, 0xffffffffffffffff, 0x9b7c, 0x2, &(0x7f00000001c0)={0x8}, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x90840, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) set_mempolicy(0xc003, 0x0, 0x0) 22:40:05 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000007c0)={0x3, 0x2000000000000035, 0x0, 0xffffffffffffffff}) r2 = epoll_create(0x10000ae0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x2, @mcast1, 0x3}}, 0x2, 0x1, 0x1ff, 0x4, 0x9}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000080)=0x41) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x90000015}) [ 233.864810][T11707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:40:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x7fff}, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="00fe010081d3fc342a1251c244da944698cdeba74b6db6e80e1daeb1adcf67be8b545fe8cadedbe9e61f2876bc434b75dc876052fceed06ca11a6a5e08cf95cf4b005730029534690b9824b2f46511af13d1516b1e88c963014768e232984980ce411c4fdad3f41004"], &(0x7f00000004c0)=0x10589) [ 233.907101][T11715] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:40:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000100000000000000024100000010001369623a636169663000000000373ee9b4c396"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:40:06 executing program 4: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x1, @win={{0xd2c, 0x0, 0x42474752}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80001) read$eventfd(r0, &(0x7f0000000040), 0x8) 22:40:06 executing program 1: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040)={0xe7, 0x400}, 0x2) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:40:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400000000000800, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0xf3508230ae7648cf, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x8020020000, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) 22:40:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000180)) write$capi20_data(r1, &(0x7f00000001c0)={{0x10, 0x9, 0x4, 0x83, 0x1, 0x7fff}, 0xeb, "c61db476e1da141bc7e320813b804d0fe8b17e55b46eb0c598eb444bda8604f01d80f8335f095c277f35c47c6162e79ff528dc51841c9723fc5e36e458414f926eefe5b5c66ac84bb5308673bba59c60c33c45f20f0a35c3a3ceceff8cfe2fb134eb28b63b42a2fa6b5cca197a4dbeb998b693e941c95f584c275644e41c5e1db731de81f004742082c2a97d1338119bb483b1f6f2ac112cf2a5af63a09ce0cfcb9cd4a85879c59305ac3ddec5fd90b5e37ec68581ba3b8e572d0c69078c504488003b6bf6aa0f2dc9138a4779730c5c0ab68653d58ffa7701feaa29e61e371c48cb5e02a761868a9609b7"}, 0xfd) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 22:40:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) r1 = socket$inet(0x10, 0x3, 0x7) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0xf4) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x5c, 0x63, &(0x7f0000000100)="ebef47ec8c4b88d790253d92be6af3abc4bb573a255779e029e8d6076e2546f7f521d20618108d4fa517b7b1bd2f8637af7ce7aefe6b1bb1f1348211dfd756f3a5abde12b33c6ec33c13498ee4164c82d0bdea94ffe0d44750b98685", &(0x7f00000001c0)=""/99, 0xdbe6}, 0x28) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) 22:40:06 executing program 1: r0 = socket$inet(0x2, 0x4010000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1015, 0x1, 0x5, "d13af2228ad6e8b6db32cff3f1d8248c", "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"}, 0x1015, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe9}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x10001) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x1000000) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) 22:40:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x100000000, 0x4, 0x5, 0x6, 0x8, 0x9, 0xd25c]}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x16000, 0xc000}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x4, 0x8001, 0x80}) 22:40:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 234.524889][T11759] IPVS: sync thread started: state = MASTER, mcast_ifn = ip_vti0, syncid = 2, id = 0 22:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x40) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000001c0)={0x0, 0x100, 0x2, {0x8000, 0x9, 0x100000001, 0x4e7}}) prctl$PR_GET_TIMERSLACK(0x1e) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xf35, 0x4) r3 = getpid() ptrace$setregs(0xffffffffffffffff, r3, 0x100000000, &(0x7f0000000200)="52d7be0b865e3d9079d9f91c9aa8f95133ecba1cf1e3ac3d15daa3e740abb30f90754fba872c4ee97f6ddea34fc9fc9661f130a3f85c11be2a4d69592badd2f5ccbea83fe57f0e9a899bbcf0ae1e98ad70a5bc971d985cce9c0f57d001acf17324c3500f536774210537e9a56c0921f8ab038cb3d32bb6aa876892a6f88d3a39ad05b9fac3ddb0c06cc8aefc07c34cc480e7ebff4d8faead5c8c37483dd2890c44198075bdc0102fc808") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400020b0}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="28ff001f", @ANYRES16=r1, @ANYBLOB="0100feffffff000000001900c829cf4c690062582358158e450dd88abe05eb090008"], 0x28}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffffd) 22:40:06 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000240)=@ax25={{0x3, @rose}, [@remote, @null, @bcast, @rose, @bcast, @rose, @default, @bcast]}, &(0x7f0000000000)=0x80) bind$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0/file0\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x90000000003, 0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:06 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x20, 0x8000) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x10400) ioctl$int_in(r0, 0x1800000c0045004, &(0x7f00000000c0)=0x20) read$FUSE(r1, &(0x7f00000002c0), 0x1000) io_uring_enter(r0, 0x3, 0x1000, 0x1, &(0x7f0000000040)={0xc0}, 0x8) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000000)) 22:40:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@loopback, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'rose0\x00', r1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x06\x00\xff\xff\xff\xfe\x11\x00') 22:40:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000840000000000000000000000000000112000000000000000840000000012042eacb824d3e2000000000000c04ed0d59b"], 0x38}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x3f, 0x2e, 0x7, 0x4}, 'syz0\x00', 0x41}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:40:07 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)) get_mempolicy(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4) 22:40:07 executing program 1: unshare(0x70000000) socketpair$tipc(0x1e, 0x4000000000002, 0x0, &(0x7f0000000000)) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1, 0x9, 0x1, 0x0, 0x7}) pselect6(0x40, &(0x7f0000000040)={0xb}, 0x0, 0x0, 0x0, 0x0) 22:40:07 executing program 0: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 22:40:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:07 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#\t'], 0x2) close(r0) msgget$private(0x0, 0x80) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 22:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x2956, 0x10400) r2 = socket$netlink(0x10, 0x3, 0x2) r3 = dup2(r0, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) r5 = geteuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = io_uring_setup(0xaed, &(0x7f00000003c0)={0x0, 0x0, 0x7, 0x1, 0xa5}) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) sendmmsg$unix(r3, &(0x7f0000000c00)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000140)="ce9eef1d87227b331815a71ca1d57d6ef86998981f9f2bd06b877a7cf0b328f5edf3bad222f26dc8ed06aa71fc765c11cb3b22b6447891fe462dea62c1c8ce43e8", 0x41}, {&(0x7f00000001c0)="599abcb65c8e6e610483339c4fcd0a50916a342de0966267faac9e67bcf01e796123b4660fac9c0ac9912ffe5a3e93d709402982fc9e1d8ecb1678d5d73cf8a95a2a2a834741c287f062a28a330fa560426d9dcb88e24ee694f04a8b1bac4b1c040ab737cfcba3cb01c87192ab51a8e2b5e4cdf7eb7fb39696a9e148cb801d7ffc6330dcadadc803028550d3659efe24c9dcc55fe1b7485733e0ff496aeb9673b85e98c2fab187f174a37caef7998bdc3fc309f0fd166038c83f76eb5d", 0xbd}], 0x2, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r2, r2, r7, r1, r2, r1]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r0, r1, r0]}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0xc8, 0x10}, {&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000740)="14c59a0b439951b9b93e9fe559f4706a4ad85856b1c015adebea5fab0238ad9e90cb9037721c3396016c5dc56b40ad42e95ca0ad9be196ead0c0d2a6575fa0d17e47466ffa7db93a32e612404cb2da87dec1d8a55ac51aeb2fb92c1f5acc57fe89255e89d4e1ae7a07ed9aff2b2350865af55a533fd477e5212cb98c572230e79cdd49f8bfd24006bb0bebfe4dfe862839e6355cc0f4f52acabcc82b4811818e4584423c0b60901ec0d552b28e7e09da55120442f51794b0e6401db4681a9e9b5e7dc15eb1ffc3f4", 0xc8}, {&(0x7f0000000840)="b3f085bc90ac211cfaa562a65cf2512241aaee2bfb0982e4fc622a1d25d360b225c41fdfef042a00448da243f4c1074e8c0faf567770cf1df1a1978b9a5905d89c897a0c08667b818b29bcfb746e204d4b8164bd0299493296ea88c956d66de7fdc89104c31666a3cd2f1c775ec184b39e87f3310fe57490b052fb2404889b49b4f53ef3901b0962f2ba1681c4f16ab6dee417b4a3f9706c2a4e", 0x9a}, {&(0x7f0000000900)="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", 0xff}, {&(0x7f0000000a00)="4f10d35581ff7b51c71eea64ea66ea19d2a7e47f8ef4cc710963fbdaeadf7e08a9078875720f3377dcf5dae94e6e147c2766cf757fd4592d5542b2496ebe85b1be515061c652ea7d8d39940389637261db13abe27f62e662bab65249c41a7007e6d80385ad31bc9202755731439b46976106dda065026c4bf3942b768144c2b4b71cb7cdf6f236163744da1ffdadbc1eb6", 0x91}, {&(0x7f0000000ac0)="704a2d3961e8c6cf4780a23fe833", 0xe}], 0x5, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r2, r2, r1, r2, r2, r0, r2]}}], 0x60, 0x20000014}], 0x2, 0x800) bind$netlink(r2, &(0x7f0000000080), 0xc) close(r7) 22:40:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x200000) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) 22:40:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @multicast1}], 0x40) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xeb1) 22:40:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ffffffffffff}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x2}) 22:40:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000000c0)={{0x3000, 0x1f006, 0xb, 0x0, 0x6, 0x3, 0x9, 0x40, 0x3, 0x1000, 0x7f, 0x4}, {0x6000, 0x1000, 0xf, 0x9, 0x10, 0x0, 0x7, 0x0, 0x9, 0xac3, 0x100, 0x3}, {0xd000, 0xf000, 0xe, 0xfffffffffffffffe, 0x0, 0xfffffffffffff9dc, 0x800, 0x0, 0x1, 0x1, 0x80, 0x9}, {0x12000, 0xd000, 0xc, 0x5, 0xffffffffffff0000, 0x1, 0x3, 0x7ff, 0x40, 0x8, 0x800, 0x1ff}, {0x7000, 0x7000, 0xf, 0x2, 0x9, 0x6c, 0x3, 0x1, 0x1, 0x7, 0x3, 0x401}, {0xf000, 0x1000, 0x0, 0x7, 0x6403, 0x8001, 0x4, 0x2ba, 0x69, 0x9, 0x2, 0x6e3}, {0x0, 0x2000, 0x1d, 0x1f, 0x8000, 0x7, 0x1, 0x6, 0xffffffffffffffc4, 0x8, 0x1de7b023, 0x11b}, {0x7004, 0x103004, 0xc, 0x9, 0x8, 0x5, 0x4000000000, 0x0, 0x80000000, 0x7, 0xff, 0x3}, {0x3000, 0x6000}, {0x10000, 0x6001}, 0x8, 0x0, 0x0, 0x4000d, 0xf, 0x800, 0xd000, [0x1, 0x800, 0x6, 0x9]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) 22:40:07 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)={0x7, 0x2, 0x4}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpu.stat\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x4) linkat(r3, &(0x7f0000000400)='./file0\x00', r4, &(0x7f0000000480)='./file0\x00', 0x1000) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000c0}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r2, 0xa10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd41}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xaa78}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x64fcead7}]}, 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r5, 0x100, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x200040d4}, 0x800) r6 = gettid() get_robust_list(r6, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 22:40:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x24) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) unshare(0x400) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 22:40:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x20000000) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 235.825326][T11841] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 22:40:08 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x6, 0x45d}, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x2bb, 0x400002) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000140)=""/178, 0xb2}, {&(0x7f0000000240)=""/26, 0x1a}], 0x3) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000002c0)={0x3ff}) flock(r0, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x4e23, @rand_addr=0x1}}}, 0x88) setrlimit(0x8, &(0x7f0000000000)={0x7f, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000080)={0x1}) timer_create(0x0, &(0x7f0000000480)={0x0, 0x33, 0x0, @thr={&(0x7f00000003c0)="f9f5c2a13b896a893396ac2b1f635f8e9ad1b011faeb65ccb9f86dabcb5c52f262ac1c296f10f1", &(0x7f0000000400)="f7ea038010897591406075ed5b5cbff22d9203afd03d3b3d3bf50fd977a812d72479388ffa3c0d663e2964996a45bbd8ab34070a793df732cd35749bd1801aa1a0227de119684d79236b724a934489a824c22db6d834c6fb45f6f4c3bb4e2622a208b5"}}, &(0x7f00000004c0)=0x0) timer_getoverrun(r2) 22:40:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000200000004000000000000000000000010000000b50000008000000000000000000000000000000000000000000000000600000003000000000000000000000007a8000000000000040000000000000006be7d04000000cc61a0840000000000000009000000000000000700000003b900000000000000000000000001000101000000000000000000000000000000190000000000000000000000000000000500000001000000000000000000000000000000000000000000000000000000bf07000003000000000000000000000002c80000000000000000010000000000001000000000000400"/258]) 22:40:08 executing program 1: r0 = socket$inet(0xa, 0x804, 0x800000000084) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfca3) sendto$inet(r0, &(0x7f0000000000)="83242577a155dea6447901776441011325a75978ef05d0a7ab4ca9c3d5e790b9c336fb7f8d4f3333de7e7ec646", 0x2d, 0x4, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) socket$pppoe(0x18, 0x1, 0x0) 22:40:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socket$inet_tcp(0x2, 0x1, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:08 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x800) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40801) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x10, &(0x7f00000000c0)={r3}, &(0x7f0000000300)=0x8) 22:40:08 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x5, 0x22, 0x0, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x29, 0x1, 0x5, "2480d14e3113aaedbc2212b2dc047263", "9c851f087c33a1772d665b10fce8be634f4995af"}, 0x29, 0x3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x300) 22:40:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0x14, 0x1}, 0x14) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) close(r1) sendfile(r1, r2, 0x0, 0x0) [ 236.226026][T11871] sctp: [Deprecated]: syz-executor.4 (pid 11871) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.226026][T11871] Use struct sctp_sack_info instead 22:40:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000040)="11dca505630bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffcc2, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001080000002000850000000000009f6f72cfbc24e405106af383293b2b68cbebfbcd8125bee3dd9fcd535e583a09c1901990cac7194f34942fc4339d67cb60cd49c0f44f064c2ef83b1b45fb2049bf72f7f8dc71375f1f0ecabbb174a1730c1ed90d92aad0bc53226afe652c006ff69b62609cb1d0e4c6994d4f65da959cd700"/143, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a0048000000"], 0x30}}, 0x0) 22:40:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 236.405886][T11884] sctp: [Deprecated]: syz-executor.4 (pid 11884) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.405886][T11884] Use struct sctp_sack_info instead 22:40:08 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x1, 0x4) 22:40:08 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000180)=[0x3], 0x2) r1 = socket(0x1e, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000003800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = getuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) r11 = getgid() getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x2, 0x4, 0x7, 0x3, 0x10}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000900)={r12, 0x9e, "7b1589a4d7520317c2da91047dd634e4bcf4665bd22e1d3b16b560595f92d01eb50b40eea3046f9de2b8c45e6bb017c1930fae4fdb9b9fc03a90faa5f27572d091db1b9d4320d1254155cb713b72b95dc929c16a72fee9bfc935db4c79b7ce520063acb7823b06d60dd5c7d379fa812b43624e9b142a7b720a1235418b02c1c7d0700703f359ad1d80b4c4fafc03c5f8a74b8be301b0b77de5e697efdc02"}, &(0x7f00000009c0)=0xa6) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000700)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x2}, [{0x2, 0x0, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}], {0x4, 0x1}, [{0x8, 0x3, r7}, {0x8, 0x7, r8}, {0x8, 0x6, r9}, {0x8, 0x3, r10}, {0x8, 0x2, r11}, {0x8, 0x1, r13}, {0x8, 0x7, r14}], {0x10, 0x5}, {0x20, 0x2}}, 0x7c, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) write$P9_RFSYNC(r17, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) sendmsg(r15, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r18 = gettid() sched_setparam(r18, &(0x7f00000007c0)) dup3(r16, r1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r18, 0x401104000000016) 22:40:08 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x800) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40801) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x10, &(0x7f00000000c0)={r3}, &(0x7f0000000300)=0x8) 22:40:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='/dev/vcs\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000180)='. eE\xa1b\xb9', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="300400001a6eaa25f2c9ad528424fe120a5821941f20bcb7f29fca57d0c63b7add9ce1e221a7848d865159ef65715ff31f8a54220a2fe7e0d9f7cf6f2f48b2208896b65902fe7a27e6550c4cff7194d5a2b17109dc1a940c6cb852d9e2a0fc7bcac6722a7ec688f4fb4fd3dfd4b89eb02c1e5f0b028bf3d7abf99018356169cda543d733095552d86dbf662e8bb0b931680e4641ce179bc907807406cc2cc63b97a3fee5672279429a", @ANYRES16=r3, @ANYBLOB="090e28bd70000000000000000c410022001400148639b10d304aedf31b106017653cb09362726f6164036173742d00e7dc46b3c37d1d820764b16c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x80) dup2(r2, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x30, r4, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x30}}, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 22:40:08 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x20000000000004) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000000)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d8615006b8c1cd1d34bfde26a2abe19cec9745d83", 0x59}], 0x1) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x9, 0x4000) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000002c0)='bdevsecuritylo\\-&#\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/8, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x7cf4, 0x80) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x29, 0x4, 0x0, {0x2, 0x9, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000060000000000000000000000010000000000000000000400f0ff00001b000000000000806c6f6c6f70726f636370757365742e63707573657463707573657400"], 0x44) read$eventfd(r2, &(0x7f00000001c0), 0x8) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)={0x2, 0x0, [{0xbfe, 0x0, 0xffff}, {0x99e, 0x0, 0x80000001}]}) getdents(r2, &(0x7f00000003c0)=""/77, 0x4d) 22:40:08 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) close(r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x326, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x85}, 0x801) [ 236.783251][T11905] sctp: [Deprecated]: syz-executor.4 (pid 11905) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.783251][T11905] Use struct sctp_sack_info instead 22:40:09 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x800) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40801) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x10, &(0x7f00000000c0)={r3}, &(0x7f0000000300)=0x8) 22:40:09 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='/dev/vcs\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000180)='. eE\xa1b\xb9', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="300400001a6eaa25f2c9ad528424fe120a5821941f20bcb7f29fca57d0c63b7add9ce1e221a7848d865159ef65715ff31f8a54220a2fe7e0d9f7cf6f2f48b2208896b65902fe7a27e6550c4cff7194d5a2b17109dc1a940c6cb852d9e2a0fc7bcac6722a7ec688f4fb4fd3dfd4b89eb02c1e5f0b028bf3d7abf99018356169cda543d733095552d86dbf662e8bb0b931680e4641ce179bc907807406cc2cc63b97a3fee5672279429a", @ANYRES16=r3, @ANYBLOB="090e28bd70000000000000000c410022001400148639b10d304aedf31b106017653cb09362726f6164036173742d00e7dc46b3c37d1d820764b16c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x80) dup2(r2, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x30, r4, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x30}}, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 22:40:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0xe4, "bbbda3540ac1a14374f4773b0d6d91b316c9a07bed3a7affae14f9a13165b20b97f7cb77077250a82c451ba72a5b66d9a232793ad1c1f22d94456561b57642a8491141b60c92b03a7b3edcf516afe52e3ad770291c47d97ee237087f7b1ddc50a21a2f4e99dcc0a1b5e2795a68c719cbd847d047bcc67c767de247909b799b3ba74a1264ea6379cb0f1da57ffdb35c6719533248d54562df47193cc2e18bcb66e3bc6d9b85622502a0d9830af3b78d6a620dc20837062cde2b05a325a28d9f1e6d3cd220776977af1ce763a7dcfcff369561c4a6fa27aa7135dfa7f159feb94c750b6a7f"}, &(0x7f0000000100)=0xec) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x100000001, 0xffff}, 0x90) pipe2(&(0x7f0000000080), 0x800) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xa00100}, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x48}, 0x0) 22:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000990b04ac1414000708000080000002000000000000190000ac0426bdc99c2f66640de7452e502dcf0bff"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:09 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 237.177970][T11939] sctp: [Deprecated]: syz-executor.4 (pid 11939) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.177970][T11939] Use struct sctp_sack_info instead 22:40:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') lseek(r0, 0x2000000000000035, 0x0) 22:40:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@un=@abs={0x0, 0x0, 0x4e20}, {&(0x7f00000000c0)=""/7, 0x7}, &(0x7f0000000100), 0x4}, 0xa0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) 22:40:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x60028000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 22:40:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:09 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:40:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a001fff0000000000000089de00000100000000000000010000800015000000559271ceeaba03b5bebbffcca672441fd50add4ff7eaba3900a7dfba60a69ad0d5251f903743a3ffc1e33cf69a864e23058206f04ad5c3a0767c529d4083761bda2e6de34a777d59ebd8ebadafe85ba356bb17806a5ea5b3304f223f97409b6b4f16be2619c9c59da824ab1f55e41d1e0d853b3e869f7ebdb92821f7a775"], 0x24}}, 0x0) 22:40:09 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@random="5ad5208ffc41", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8aec08a52b8acc4f, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x4080) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1ff, 0x400000) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x1, 0x5, [{r1, 0x0, 0x1000000000000, 0x10000}, {r2, 0x0, 0x1000000000000, 0xfffffffff0005000}, {r3, 0x0, 0xfffff000, 0x1000000}, {r4, 0x0, 0x3000}, {r5, 0x0, 0xfffffffffffff000}]}) [ 237.549816][T11960] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.589898][T11961] IPVS: ftp: loaded support on port[0] = 21 22:40:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="060000b3ab00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x1c) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000280)={0x6, 0xa, 0x4, 0xc0220000, {}, {0x1, 0xe, 0x0, 0x8, 0x80000001, 0x80, "8a56bdf9"}, 0x1, 0x2, @userptr=0x3107, 0x4}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x37}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xc9\x82)\xc8]\xbeqAq\xdfi\x9f\xa7_b\xe0\xa6u.\x1c\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:10 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x100000000) keyctl$join(0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000016}, {0x6}]}) [ 238.036273][T11990] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 22:40:10 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 238.221617][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 238.221652][ T30] audit: type=1326 audit(1562107210.274:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11995 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c60a code=0x0 22:40:10 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:10 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20231d200100003402200000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 238.801287][T12023] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 238.811542][T12023] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 22:40:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) fstat(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000500)=0xc) write$P9_RSTATu(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7], 0x68) r8 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x2008000040000408, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") 22:40:11 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 238.875438][ T30] audit: type=1326 audit(1562107210.934:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11995 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c60a code=0x0 22:40:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r2 = fcntl$getown(r0, 0x9) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) unshare(0x140000000) 22:40:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:11 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0x3, @sdr}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 22:40:11 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:12 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getpeername$netlink(r3, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_SET_SREGS(r2, 0xc018ae85, &(0x7f0000000440)={{0x6000000}}) 22:40:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000000)="b6e8f19a6c1ab535293d76c906a9d5c79b33ff7d9b3341cab8b591ed3ae8f694876f27561edc8bc896d993517e189d7b1092643fef7e7114f44c65283e7af1") r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, 0x0) 22:40:12 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:12 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r2, 0x820, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff00000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x275e}, &(0x7f0000000080)=0x8) ioctl$int_out(r1, 0x5460, &(0x7f00000004c0)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x32d}, 0x6edc4a3ecbeb210) readv(r0, &(0x7f0000000680), 0x34f5ce9908e5c13) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r4 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f00000002c0)) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r3, 0xbdd, 0x6, 0x20}, 0x10) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fsopen(&(0x7f0000000200)='mqueue\x00', 0x1) 22:40:12 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:12 executing program 2: r0 = socket(0x40000000002, 0x3, 0x39) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1000000098, 0x4) r1 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="de0adaaabc31b6794c41b9c1ff6a3f1da121be89d7929e3a1d0aa73974485377987130abeae66351ef83df021c2bb0c13beb81abf3c76efe080b465b53584388a05f38e99d2e94c958d38ad15ab8509164d7af2f7462c0fc7423a57b8a9485f433cb9e25cbc282c6f94cdbc8993f79d6df5ea0be962f9ab4b32ac61de599da592fc3c5c39007576be602abc138bdd9fe6779a33f50d2b47012f6f8ad36505d4e9e8fbc64b5230514613570a5e7a1e261ae906632fb4be458ab6918c9e83811f90b8f98e48d300c719163eb6dc1be01896cee7c69200e378e702cf9bc09fc0c4cd6b373f39bdc", 0xe6, 0xfffffffffffffffc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x80, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000004c0)={0x7, 0x4b, 0x1}, 0x7) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x444200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000005c0)={r6, 0xffffffff}, &(0x7f0000000600)=0x8) fdatasync(r5) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000640)={r6, 0xffffffffffff6961}, &(0x7f0000000680)=0x8) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000500)) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xde, 0x96) 22:40:12 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x38f, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000001880)="f95f4d693b94d0d5aaf111c58b799f198b8f474c99ec041c187fe4e1751d436362dc685fb2c5e2c12746cb06b399d0d372663db3cff8bcfa8fc3cf2caa975c77ad41adec69ab6abeaf4fe659a945574ac9411180ef2e71012533d52f72c636859f3a5a2896de05384303b929f01b8c5c1b473acda266f5ebb45b6cf2fda34fe44738279c5c2cb30a24295620128284432051b7a80e2ac5f3a682cff216810a1201b79e883a884dbb55abcbac55cb0015fb44f992a9741be0e245997d5f23ed2f725ede4fdddcd5b5e1753752f2023cd7f2ee08736a84976025e871443b89457500607456b8b0cb9541e14ba7142b333e6ad64c8388d1b423749bf364e14f87521b25f8bf0c5d524daa8a4a4c6e8d920805e8246ba6c901b4e0d2ad5e66d57604ca09df67930decbc07c55236e2a5dc34140757b7790222c263b5a9d1b85d8cbbdfa5eb4ca4f27501b7b465d4bbf987e30a78f236a7132bfb815e8ec1de068b7cb43baf7ff6171f61459625b95092b41453a42097cd22e9d65f106d2278c03e33390822b45579ff7ad25ff32cfc54a08616badf3bc4feb5565da5ca2b1f65dd16c9c8f9f18823ceeddc59c3a208698a9345a8ff26341db2414b83868b7f226d750ee224d9c384ff1348f1d553f7277240c3b967fa514891546ed3d30e9e18842cc0589e67b98c10707b1d9b85dbd75888ba157ea60def54cba03691a18d819f952a51fd6581a819767087c31cce2524404f14e0c108c38b4b215caffdfd2deab27ff34c1b0a987ab6147994ee74bc3170c31a0e0ba4048cab675946bfdbd1dd34b3102ecd9ca2ca8363ced19a20d739494c241fed8b197e1a818f1b67ec7974804357e22dcb77e8d5ed92231a3a7d20160bfb88486bfb3337e029779ad694f517f1bc04d25db0e3101d2a1621bb4993b09a76bcf1ac11738e3da28b9dc458cb4ec8c3a648e72fbc64a543fe737077afa758da49e920fa25f321b18935683fee29cea0d095043955f54405ad77a60c7f88bc48afc63fb96fb36eb4e4d2f6470cba79eb55c4270553b57dc4f4e691225ba47d7700ad917f7fb7f24b10b107e6e95940599eb92f5aaba9776ce2e66d8d969bda23e4a7d99c88fbbc0904223fbc54969f2d64bd9dde796dc158aea1003a04dca18867b79fa2f89f9e85bdcf77b93231d03870c7bc6f99cd8db2005aeb0e10470a0094b79e50c53e1e5632b3e9a72a546e44e32c4bdd6728a4ccdc8af57e827a6967c389f7cc2bc9a89af189efb181ea20eb631c5658b73bfd33605a40b3c9091e49747ed5807347c6c6fcce7e4705735586c361e322132b43a37647974b3cd6c7bafa4d5c122b3dc33405dd7afbf463e3075a40003f5b6a8a476adac81d5342ceee379eb8ee0fb505b2272537e440b891dffc053f3f33411262e1e12797cd227458261ac2dd5bb05a47f0144c6e39246d776889d1606d5b10b5ed191a91792f023f7fd2d6e19bf72dfef86209da03a47dfefda72bd8afd0ed915dfc4ab2fc184f0728b6062f32e74195674cba8467c43540f02043b01274bc390b99a7d042ed474fde7db6103b3a031e548edb8aa43a990865155fb8c735c5e17301d90ee879684e06ecf0d629888454cad9b7df30026db583cd21718340423c886546202145042ff70720e2041f9443f33b2c1de87d1a4d1610209f03d61597601ca6b890519875744e7a623c95bb5f0a62c00ccb7f2da9e7c5c544e718d0e74e3f5a9a12005f6b50c63b34773c9302e2416ebd3445fed3c1944e9bfe2ce01cd4e26eca95db2f4ed0a917b3ce70e49effa53af3e696e61ba10d4a7f4200f459bb608cfb1691ffb6608883f6548f0c9aeb565809bb47cfd3d5840b2cd6e0fcdb759e6f8963c0ed2dc43d609a8c1e85d2645443566c7503a5cb50bb59e4afab367cf86f1528e53b35ed82a0c26704bfcceb127f902a8246e5080ed861bab2a6e505c21c72257e5e7daf3fb1e8b4843fca04b3bd2da587a7cc0ca4ca6944eae132f6ca14bcbcd28bd46d22701a1022c5000b001e7852f27d75f6b477b9af91d2959ede4a3c65f37dae04b561e5de212d484b4ac3d00cff967ca2bf2ce18be06197ea00e0438634e7", 0x5d1, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) keyctl$session_to_parent(0x12) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x2000) recvfrom$inet(r1, &(0x7f00000001c0)=""/161, 0xa1, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x1f}) 22:40:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x2084, 0x20000000000001, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000000240)={0x3, 0x0, 0x77fffe, 0x0, 0x820000, 0x0}, 0x2c) 22:40:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000f11900010400000000000000000200000000000000000000000800130000000000"], 0x24}}, 0x0) 22:40:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:13 executing program 4: unshare(0x2000400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9d) 22:40:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x2084, 0x20000000000001, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000000240)={0x3, 0x0, 0x77fffe, 0x0, 0x820000, 0x0}, 0x2c) 22:40:13 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'team0\x00', {0x2, 0x4e23, @broadcast}}) socketpair(0xa, 0x100000003, 0x9a51, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x2010, r0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r2}) 22:40:13 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x800000000000, 0x2000) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x8001, 0x4, 0x4, 0x0, 0x0, 0x10000, 0x30, 0x1, 0xffffffffffffff7f, 0x9, 0x200, 0x9, 0x6, 0x5, 0xfff, 0xafe, 0x4, 0x4, 0xfffffffffffffffc, 0xfff, 0x1, 0xfffffffffffffffc, 0x9, 0x7fff, 0x4, 0xfffffffffffffff8, 0x7, 0x3, 0x7f, 0x1ba, 0xd69, 0x9, 0x80, 0x101, 0x7, 0x3, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0x5, 0x4, 0x8, 0x8, 0x4, 0xfff}, 0xffffffffffffffff, 0x0, r3, 0x2) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000400)='-\x00') perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) inotify_add_watch(r2, &(0x7f0000000440)='./file0\x00', 0xc00) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x200000000, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x2084, 0x20000000000001, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000000240)={0x3, 0x0, 0x77fffe, 0x0, 0x820000, 0x0}, 0x2c) 22:40:13 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:13 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x800000000000, 0x2000) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x8001, 0x4, 0x4, 0x0, 0x0, 0x10000, 0x30, 0x1, 0xffffffffffffff7f, 0x9, 0x200, 0x9, 0x6, 0x5, 0xfff, 0xafe, 0x4, 0x4, 0xfffffffffffffffc, 0xfff, 0x1, 0xfffffffffffffffc, 0x9, 0x7fff, 0x4, 0xfffffffffffffff8, 0x7, 0x3, 0x7f, 0x1ba, 0xd69, 0x9, 0x80, 0x101, 0x7, 0x3, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0x5, 0x4, 0x8, 0x8, 0x4, 0xfff}, 0xffffffffffffffff, 0x0, r3, 0x2) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000400)='-\x00') perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) inotify_add_watch(r2, &(0x7f0000000440)='./file0\x00', 0xc00) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x200000000, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:13 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8001) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") kexec_load(0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000080)="5ab1cb9118893ac7e43c7caaeb1a25bddd1408516857ed47037aa8c41bfbb422d0bc396bd14fa5776c28229bfd570b8dbac65e292360e38f2dc490c910fdff31d220747bd19bd87fb44362919ba2728241", 0x51, 0x1000, 0x2}, {&(0x7f00000002c0)="7eeda5e51f03402272bc3aeda45403ce97f0c59121aa9153741b62a807f2038a8894be5da2766f317aeddb082171c7887d1db8e9f60df357bce04ce244690695ce7d1bbb7acc28b52d92939b292bc377650d5fd4e3c059049b033de73b2753f62ec7791b42c35f20b3a1eb39f7cfef6d69da5ea5aee9e89b370d51d84c7da7696e2036d19c4e5d8f4f24d1bd430c0bb505fcf252fa19d4e181ffad788861c98e4287f216fd1a106aa5f4734f36a1ca89ff77896caad621b06dc7f7f0ad0d0dd688e67cde9e753fe5c10d553a0918f015b8be1edd09101e454240535176991265d1674352d937", 0xe6, 0x3, 0x7}, {&(0x7f00000003c0)="e96131397f1a643e4a43a99d907b7089f30323adfd2d80fda0fc0dd7585cd519bf177e532fb9391d86ea8985d3201697a3783006bee5f28970e83e4ece8c4c1a87d910e70c3d294ffd4a5920f7856d1d953238f5a25122485416256c7225f5d0757f7ed9deb40d5e7cfcca94508940f4a2b771f507898a80e0b94066e6adcc89dba8", 0x82, 0x8, 0x3f}], 0x3e0000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x72) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000680)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)="faeea98f956cbaf64f7f8462c28a8413e4c9df4f4fc770b5b7ad6a99222d2d68cfb6b453e69437b3b50502b0d2dcaaae57816951b23033e20add9a2cc35209542b2287bf5389aba12e66080c7416541ac8011ba5d1f35411f7ea7c51e9257e5eb089ae0d25822b2ba3516ad659291fc982b73479075ecb8c7eeda74d8cb8a816a80441adeabb9af8ef5f012d960b27400d6ba3c54b3858a3e3755a9e8119", 0x9e}, {&(0x7f00000007c0)="9969a11e971e2031ba34d81c875bfea6e288c1336a70356148384b2a0e230c460f55e6c6bcc06ed586f83fd82b24790b0767cdcb12ee4a47e894856a4a58790d53c47cb3218c5b9adf29cf413b662b0f99cdaf01d399f7bf42003598759dc4bd117f2e5d034a559aad6f7a2d7b1c80ab4cc6f50c3cd62917855120b01f19d438b686225b5a7d75b2aa0065b3f70faf677c2f3cb4b023793ba71c00cae24750a3cad19ff37db93259944a4502e402761c231335cd61603387aa45a681b3fb16281e3c25bec1080ccf16", 0xc9}], 0x2, &(0x7f0000000900)=[{0x110, 0x1ff, 0x5, "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"}], 0x110}, 0x4000000) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x1000, 0x0) r2 = inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000600), &(0x7f0000000640)=0x0) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00') 22:40:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="15"], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x9) 22:40:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:14 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nullb0\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x200}, 0x14) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xd1, 0x1) ioctl$TIOCCBRK(r1, 0x5428) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xfffffffffffffffe, 0x1, 0x1, 0x4bb, 0x2}, 0xc) 22:40:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8001) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") kexec_load(0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000080)="5ab1cb9118893ac7e43c7caaeb1a25bddd1408516857ed47037aa8c41bfbb422d0bc396bd14fa5776c28229bfd570b8dbac65e292360e38f2dc490c910fdff31d220747bd19bd87fb44362919ba2728241", 0x51, 0x1000, 0x2}, {&(0x7f00000002c0)="7eeda5e51f03402272bc3aeda45403ce97f0c59121aa9153741b62a807f2038a8894be5da2766f317aeddb082171c7887d1db8e9f60df357bce04ce244690695ce7d1bbb7acc28b52d92939b292bc377650d5fd4e3c059049b033de73b2753f62ec7791b42c35f20b3a1eb39f7cfef6d69da5ea5aee9e89b370d51d84c7da7696e2036d19c4e5d8f4f24d1bd430c0bb505fcf252fa19d4e181ffad788861c98e4287f216fd1a106aa5f4734f36a1ca89ff77896caad621b06dc7f7f0ad0d0dd688e67cde9e753fe5c10d553a0918f015b8be1edd09101e454240535176991265d1674352d937", 0xe6, 0x3, 0x7}, {&(0x7f00000003c0)="e96131397f1a643e4a43a99d907b7089f30323adfd2d80fda0fc0dd7585cd519bf177e532fb9391d86ea8985d3201697a3783006bee5f28970e83e4ece8c4c1a87d910e70c3d294ffd4a5920f7856d1d953238f5a25122485416256c7225f5d0757f7ed9deb40d5e7cfcca94508940f4a2b771f507898a80e0b94066e6adcc89dba8", 0x82, 0x8, 0x3f}], 0x3e0000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x72) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000680)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)="faeea98f956cbaf64f7f8462c28a8413e4c9df4f4fc770b5b7ad6a99222d2d68cfb6b453e69437b3b50502b0d2dcaaae57816951b23033e20add9a2cc35209542b2287bf5389aba12e66080c7416541ac8011ba5d1f35411f7ea7c51e9257e5eb089ae0d25822b2ba3516ad659291fc982b73479075ecb8c7eeda74d8cb8a816a80441adeabb9af8ef5f012d960b27400d6ba3c54b3858a3e3755a9e8119", 0x9e}, {&(0x7f00000007c0)="9969a11e971e2031ba34d81c875bfea6e288c1336a70356148384b2a0e230c460f55e6c6bcc06ed586f83fd82b24790b0767cdcb12ee4a47e894856a4a58790d53c47cb3218c5b9adf29cf413b662b0f99cdaf01d399f7bf42003598759dc4bd117f2e5d034a559aad6f7a2d7b1c80ab4cc6f50c3cd62917855120b01f19d438b686225b5a7d75b2aa0065b3f70faf677c2f3cb4b023793ba71c00cae24750a3cad19ff37db93259944a4502e402761c231335cd61603387aa45a681b3fb16281e3c25bec1080ccf16", 0xc9}], 0x2, &(0x7f0000000900)=[{0x110, 0x1ff, 0x5, "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"}], 0x110}, 0x4000000) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x1000, 0x0) r2 = inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000600), &(0x7f0000000640)=0x0) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00') 22:40:14 executing program 4: unshare(0x40600) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x100000001) fchmod(0xffffffffffffffff, 0x0) 22:40:14 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)=""/134) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001, 0x4}]}}}]}, 0x3c}}, 0x0) 22:40:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8001) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") kexec_load(0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000080)="5ab1cb9118893ac7e43c7caaeb1a25bddd1408516857ed47037aa8c41bfbb422d0bc396bd14fa5776c28229bfd570b8dbac65e292360e38f2dc490c910fdff31d220747bd19bd87fb44362919ba2728241", 0x51, 0x1000, 0x2}, {&(0x7f00000002c0)="7eeda5e51f03402272bc3aeda45403ce97f0c59121aa9153741b62a807f2038a8894be5da2766f317aeddb082171c7887d1db8e9f60df357bce04ce244690695ce7d1bbb7acc28b52d92939b292bc377650d5fd4e3c059049b033de73b2753f62ec7791b42c35f20b3a1eb39f7cfef6d69da5ea5aee9e89b370d51d84c7da7696e2036d19c4e5d8f4f24d1bd430c0bb505fcf252fa19d4e181ffad788861c98e4287f216fd1a106aa5f4734f36a1ca89ff77896caad621b06dc7f7f0ad0d0dd688e67cde9e753fe5c10d553a0918f015b8be1edd09101e454240535176991265d1674352d937", 0xe6, 0x3, 0x7}, {&(0x7f00000003c0)="e96131397f1a643e4a43a99d907b7089f30323adfd2d80fda0fc0dd7585cd519bf177e532fb9391d86ea8985d3201697a3783006bee5f28970e83e4ece8c4c1a87d910e70c3d294ffd4a5920f7856d1d953238f5a25122485416256c7225f5d0757f7ed9deb40d5e7cfcca94508940f4a2b771f507898a80e0b94066e6adcc89dba8", 0x82, 0x8, 0x3f}], 0x3e0000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x72) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000680)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)="faeea98f956cbaf64f7f8462c28a8413e4c9df4f4fc770b5b7ad6a99222d2d68cfb6b453e69437b3b50502b0d2dcaaae57816951b23033e20add9a2cc35209542b2287bf5389aba12e66080c7416541ac8011ba5d1f35411f7ea7c51e9257e5eb089ae0d25822b2ba3516ad659291fc982b73479075ecb8c7eeda74d8cb8a816a80441adeabb9af8ef5f012d960b27400d6ba3c54b3858a3e3755a9e8119", 0x9e}, {&(0x7f00000007c0)="9969a11e971e2031ba34d81c875bfea6e288c1336a70356148384b2a0e230c460f55e6c6bcc06ed586f83fd82b24790b0767cdcb12ee4a47e894856a4a58790d53c47cb3218c5b9adf29cf413b662b0f99cdaf01d399f7bf42003598759dc4bd117f2e5d034a559aad6f7a2d7b1c80ab4cc6f50c3cd62917855120b01f19d438b686225b5a7d75b2aa0065b3f70faf677c2f3cb4b023793ba71c00cae24750a3cad19ff37db93259944a4502e402761c231335cd61603387aa45a681b3fb16281e3c25bec1080ccf16", 0xc9}], 0x2, &(0x7f0000000900)=[{0x110, 0x1ff, 0x5, "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"}], 0x110}, 0x4000000) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x1000, 0x0) r2 = inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000600), &(0x7f0000000640)=0x0) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00') 22:40:14 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x10000, 0x0, 0x1, 0x5}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x7, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff8}}, 0x1, 0x7, [{{0xa, 0x4e21, 0x10001, @ipv4={[], [], @empty}, 0x5}}, {{0xa, 0x4e22, 0x4, @remote, 0x2}}, {{0xa, 0x4e22, 0x100000001, @mcast2, 0x9}}, {{0xa, 0x4e21, 0x5, @mcast1, 0x10001}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0x100000000}}, {{0xa, 0x4e23, 0x800, @mcast2, 0x1}}, {{0xa, 0x4e22, 0x8001, @dev={0xfe, 0x80, [], 0x1f}, 0x5}}]}, 0x410) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x8, r1, 0x10003, 0x7}) r2 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="18002900000004000000000000000000feff17641d5849f6cbda00000000000000290000000400"/48], 0x30}}], 0x2, 0x0) [ 242.535574][T12179] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:40:14 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$kcm(0x29, 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000200)=""/107, 0x6b}], 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 22:40:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8001) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") kexec_load(0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000080)="5ab1cb9118893ac7e43c7caaeb1a25bddd1408516857ed47037aa8c41bfbb422d0bc396bd14fa5776c28229bfd570b8dbac65e292360e38f2dc490c910fdff31d220747bd19bd87fb44362919ba2728241", 0x51, 0x1000, 0x2}, {&(0x7f00000002c0)="7eeda5e51f03402272bc3aeda45403ce97f0c59121aa9153741b62a807f2038a8894be5da2766f317aeddb082171c7887d1db8e9f60df357bce04ce244690695ce7d1bbb7acc28b52d92939b292bc377650d5fd4e3c059049b033de73b2753f62ec7791b42c35f20b3a1eb39f7cfef6d69da5ea5aee9e89b370d51d84c7da7696e2036d19c4e5d8f4f24d1bd430c0bb505fcf252fa19d4e181ffad788861c98e4287f216fd1a106aa5f4734f36a1ca89ff77896caad621b06dc7f7f0ad0d0dd688e67cde9e753fe5c10d553a0918f015b8be1edd09101e454240535176991265d1674352d937", 0xe6, 0x3, 0x7}, {&(0x7f00000003c0)="e96131397f1a643e4a43a99d907b7089f30323adfd2d80fda0fc0dd7585cd519bf177e532fb9391d86ea8985d3201697a3783006bee5f28970e83e4ece8c4c1a87d910e70c3d294ffd4a5920f7856d1d953238f5a25122485416256c7225f5d0757f7ed9deb40d5e7cfcca94508940f4a2b771f507898a80e0b94066e6adcc89dba8", 0x82, 0x8, 0x3f}], 0x3e0000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x72) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000680)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)="faeea98f956cbaf64f7f8462c28a8413e4c9df4f4fc770b5b7ad6a99222d2d68cfb6b453e69437b3b50502b0d2dcaaae57816951b23033e20add9a2cc35209542b2287bf5389aba12e66080c7416541ac8011ba5d1f35411f7ea7c51e9257e5eb089ae0d25822b2ba3516ad659291fc982b73479075ecb8c7eeda74d8cb8a816a80441adeabb9af8ef5f012d960b27400d6ba3c54b3858a3e3755a9e8119", 0x9e}, {&(0x7f00000007c0)="9969a11e971e2031ba34d81c875bfea6e288c1336a70356148384b2a0e230c460f55e6c6bcc06ed586f83fd82b24790b0767cdcb12ee4a47e894856a4a58790d53c47cb3218c5b9adf29cf413b662b0f99cdaf01d399f7bf42003598759dc4bd117f2e5d034a559aad6f7a2d7b1c80ab4cc6f50c3cd62917855120b01f19d438b686225b5a7d75b2aa0065b3f70faf677c2f3cb4b023793ba71c00cae24750a3cad19ff37db93259944a4502e402761c231335cd61603387aa45a681b3fb16281e3c25bec1080ccf16", 0xc9}], 0x2, &(0x7f0000000900)=[{0x110, 0x1ff, 0x5, "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"}], 0x110}, 0x4000000) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x1000, 0x0) r2 = inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000600), &(0x7f0000000640)=0x0) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00') 22:40:15 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) readahead(r0, 0x5, 0x100000001) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/2, &(0x7f00000000c0)=0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x7c8, @empty, 0x7ff}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}], 0x7c) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x1, 0x4) 22:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:15 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) unshare(0x400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080)=r1, 0x195) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000040)=[0xee01, 0x0, 0xee00]) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000240)={{0x1, @name="dcd0a3b3f778cd0d8fcca80c892239f5637ea080d75bc9f45b5bec9cd405f301"}, 0x8, 0x0, 0x8001}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setgroups(0x3, &(0x7f0000000200)=[r2, r3, r4]) 22:40:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000380)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:15 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000000)={0x40, 0x2, 0x6, 0x6}) 22:40:15 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x94000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") move_pages(0x0, 0xef, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000100), 0x0) 22:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84001000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x130, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x0) set_tid_address(&(0x7f0000000180)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r0, r0, r0, r0], 0x4) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000002c0)={0x11, 0x65, &(0x7f0000000240)="616e1462ca5f93ed196290b956dbb283abb5c21f31fda897c83d400b52ef7248d53f8b8356a657950b33712c87091ebbeb33e1a456867b0db1f540343565eea98a5e0014b65513c1f7527ad3d5d4cda80d1fc8a8afbdb4000077cc6a674e35ba4da4a4c9f2"}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000004c0)={0x3, 0x0, &(0x7f0000000300)=""/71, &(0x7f0000000380)=""/142, &(0x7f0000000440)=""/114, 0x6000}) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000500)) write$vhci(r0, &(0x7f0000000540)=@HCI_ACLDATA_PKT={0x2, "1bc1454331552df59d5f65b7bce169277f8e9eb45f852043f0de1da3cec8202038f07b0b5233d100cc5c3ab8d8a2577b3d9e816704a4e7f90681d8d68d6019afad0bdda630abf3cf850a7a3ffcc61c6fd9681c3cfffb37b65f53e73746d1d37dbc8f78482abd49f8163c5267d3d80c698855c1c293ce6aee305f8d9db2e878ca6aabb7489dfe6f2480debd23ff56c9c48c948b93d71289bef091f70b2b8a75acb7682e8c84a60939ecc5ce50c609895cfeb49ca6dd1e176e7dba0254394098ba9113f332cb82b492d1bc8b0e7e2ebedc4a1895"}, 0xd4) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000640)={0x101ff, 0x3, 0xf000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000680)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000f40)={{0x2}, 'port1\x00', 0x60, 0x2, 0x2, 0x5a9bf40c, 0x0, 0x7, 0x7, 0x0, 0x4, 0x10001}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000001000)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000001040)) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000001080)={0x0, @reserved}) r2 = add_key$user(0xffffffffffffffff, &(0x7f0000001140)={'syz', 0x0}, &(0x7f0000001180)="726cb53b5753e4e26a9f5288e16b79dc757176ff3e22ceba089ea207cff4dd52c5b99b16238a1367c002da739f6a4993a1d465a0a79ec44479fd9a04e3e938d1e63777057ea42ba9a592e033506bda9568cd2a5af4b420eb1dfe864a", 0x5c, 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f0000001200)=""/9, 0x9) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000001240)={0x6, 0x0, [{0x8, 0x2, 0x0, 0x0, @sint={0x800, 0xff}}, {0x0, 0x5, 0x0, 0x0, @adapter={0x929, 0x20000000000000, 0x7, 0x100, 0x100000001}}, {0x6, 0x1, 0x0, 0x0, @sint={0x5, 0x5}}, {0x400, 0x0, 0x0, 0x0, @sint={0x2, 0x6}}, {0x2000, 0x1, 0x0, 0x0, @irqchip={0x7, 0x3}}, {0x0, 0x4, 0x0, 0x0, @adapter={0x0, 0x2, 0x3, 0xc031, 0x7fff}}]}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001380)=""/4096, &(0x7f0000002380)=0x1000) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000023c0)={0x771, 0x0, 0x1}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002440)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x3c, r3, 0x800, 0x70bd26, 0x6fdf, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x811) write$binfmt_aout(r0, &(0x7f0000002540)={{0x10b, 0x5, 0x0, 0x35b, 0x1cc, 0xffffffff, 0x6b, 0x2}, "fd", [[], [], [], [], [], [], [], []]}, 0x821) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000002d80)={0x6, 0x1}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000002dc0), &(0x7f0000002e00)=0x4) 22:40:15 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:16 executing program 0: clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:40:16 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 22:40:16 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ptrace(0x10, r0) 22:40:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) dup2(r0, r3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:16 executing program 0: open$dir(0x0, 0x0, 0x0) poll(&(0x7f0000000000), 0x2000000000000016, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) accept(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 22:40:16 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ptrace(0x10, r0) 22:40:16 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:16 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xfffffffe8010201f}) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 22:40:16 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 244.737377][T12279] IPVS: ftp: loaded support on port[0] = 21 [ 244.810458][T12279] chnl_net:caif_netlink_parms(): no params data found [ 244.841897][T12279] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.850102][T12279] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.858459][T12279] device bridge_slave_0 entered promiscuous mode [ 244.866725][T12279] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.874036][T12279] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.882259][T12279] device bridge_slave_1 entered promiscuous mode [ 244.904086][T12279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.915031][T12279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.935427][T12279] team0: Port device team_slave_0 added [ 244.943143][T12279] team0: Port device team_slave_1 added [ 245.004937][T12279] device hsr_slave_0 entered promiscuous mode [ 245.042855][T12279] device hsr_slave_1 entered promiscuous mode [ 245.103737][T12279] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.110884][T12279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.118499][T12279] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.125735][T12279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.170671][T12279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.185130][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.194430][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.202988][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.211925][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.227051][T12279] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.238741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.247571][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.254808][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.268756][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.277422][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.284646][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.306919][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.316509][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.334688][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.343990][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.358593][T12279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.370753][T12279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.379543][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.405247][T12279] 8021q: adding VLAN 0 to HW filter on device batadv0 22:40:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1}, 0x0) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000009c0)=[{&(0x7f0000000080)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000500)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r5, 0x0) shutdown(r1, 0x0) 22:40:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) dup2(r0, r3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:17 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ptrace(0x10, r0) 22:40:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffd1a) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00961) 22:40:17 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1000000000000098) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xa87}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 22:40:17 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = fcntl$dupfd(r0, 0x0, r0) dup2(r0, r3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:17 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ptrace(0x10, r0) 22:40:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:17 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:17 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) ptrace(0x10, r0) 22:40:18 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000340)) 22:40:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/96, 0x60}], 0x1}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 22:40:18 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:18 executing program 0: r0 = socket(0x80000000000001f, 0x5, 0x2) getsockopt(r0, 0x2, 0x3, 0x0, 0x0) 22:40:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:18 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) ptrace(0x10, r0) 22:40:18 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) ptrace(0x10, r0) 22:40:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:40:18 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:18 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r1, 0x0, 0x0) ptrace(0x10, r0) 22:40:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') exit(0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1, 0x0) 22:40:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:40:18 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:19 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x400000000000035e, &(0x7f0000000080)=[0x0, 0xee01]) rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) ptrace(0x10, r0) 22:40:19 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x100000000}) 22:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:19 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:19 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x2000000000003a, &(0x7f00000000c0)) ptrace(0x10, r0) 22:40:19 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) 22:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:19 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:19 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x2000000000003a, &(0x7f00000000c0)) ptrace(0x10, 0x0) 22:40:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RWRITE(r0, 0x0, 0x0) 22:40:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000900), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a000002000000000000000000000013daf22004b9e20e46a5dd8c760c68e9c1b4fa7ef394ce6829aca9f4a179fea431196fad468d3fc3d66888f97d7157179619a6fd8196d72094859bf2b2ffda82"], 0x50}}, 0x0) dup3(r1, r0, 0x0) 22:40:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:40:19 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x2000000000003a, &(0x7f00000000c0)) ptrace(0x10, 0x0) 22:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:19 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:19 executing program 4: clone(0x40000000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x2000000000003a, &(0x7f00000000c0)) ptrace(0x10, 0x0) 22:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xffffffffffffff6f) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x5, {}, {0x0, 0x7530}, {0x2, 0x66d, 0xffffffff7fffffff, 0x2}, 0x1, @canfd={{0x2, 0x100000001, 0x2, 0x9}, 0x15, 0x3, 0x0, 0x0, "d7b1de203235fc50bd2a3e6e7d00ff90511eb2489f78f8a82080418ed4e838eb1a7f95a1da4c3c2a8b09d4b68ae3ef6c9af59d286018788e91bed56dace82cc6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:40:19 executing program 3: socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:40:19 executing program 2: syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() semget(0x1, 0x0, 0x793) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x102a9) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0xffffffa6) tkill(r0, 0x1000000000016) [ 247.809331][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.855654][ C0] ================================================================== [ 247.864545][ C0] BUG: KMSAN: uninit-value in tcp_create_openreq_child+0x157f/0x1cc0 [ 247.872599][ C0] CPU: 0 PID: 12438 Comm: syz-executor.5 Not tainted 5.2.0-rc4+ #7 [ 247.880731][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.890769][ C0] Call Trace: [ 247.894042][ C0] [ 247.896938][ C0] dump_stack+0x191/0x1f0 [ 247.901441][ C0] kmsan_report+0x162/0x2d0 [ 247.905983][ C0] __msan_warning+0x75/0xe0 [ 247.910480][ C0] tcp_create_openreq_child+0x157f/0x1cc0 [ 247.916231][ C0] tcp_v6_syn_recv_sock+0x761/0x2d80 [ 247.921540][ C0] ? __msan_poison_alloca+0x1c0/0x270 [ 247.926910][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 247.932998][ C0] ? cookie_v6_check+0x27e0/0x29a0 [ 247.938099][ C0] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 247.943415][ C0] tcp_get_cookie_sock+0x16e/0x6b0 [ 247.948521][ C0] cookie_v6_check+0x27e0/0x29a0 [ 247.953558][ C0] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 247.958219][ C0] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 247.964365][ C0] tcp_v6_rcv+0x60b7/0x6a30 [ 247.968875][ C0] ? cleanup_glue_dir+0x231/0x320 [ 247.973956][ C0] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 247.979700][ C0] ip6_input+0x2af/0x340 [ 247.983934][ C0] ? ip6_input+0x340/0x340 [ 247.988348][ C0] ? ip6_protocol_deliver_rcu+0x22f0/0x22f0 [ 247.994223][ C0] ipv6_rcv+0x683/0x710 [ 247.998383][ C0] ? local_bh_enable+0x40/0x40 [ 248.003185][ C0] process_backlog+0x721/0x1410 [ 248.008038][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.013919][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.019822][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 248.025099][ C0] net_rx_action+0x738/0x1940 [ 248.030037][ C0] ? net_tx_action+0xb70/0xb70 [ 248.034907][ C0] __do_softirq+0x4ad/0x858 [ 248.039404][ C0] do_softirq_own_stack+0x49/0x80 [ 248.044407][ C0] [ 248.047339][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 248.052536][ C0] local_bh_enable+0x36/0x40 [ 248.057114][ C0] ip6_finish_output2+0x213f/0x2670 [ 248.062318][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.068199][ C0] ip6_finish_output+0xae4/0xbc0 [ 248.073135][ C0] ip6_output+0x5d3/0x720 [ 248.077466][ C0] ? ip6_output+0x720/0x720 [ 248.081963][ C0] ? ac6_seq_show+0x200/0x200 [ 248.086634][ C0] ip6_xmit+0x1f53/0x2650 [ 248.090971][ C0] ? ip6_xmit+0x2650/0x2650 [ 248.095468][ C0] inet6_csk_xmit+0x3df/0x4f0 [ 248.100151][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 248.105773][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 248.110988][ C0] tcp_write_xmit+0x39a9/0xa730 [ 248.115880][ C0] tcp_push_one+0x195/0x220 [ 248.120417][ C0] tcp_sendmsg_locked+0x455f/0x6850 [ 248.125650][ C0] tcp_sendmsg+0xb2/0x100 [ 248.129970][ C0] ? sk_wmem_free_skb+0x7f0/0x7f0 [ 248.135007][ C0] inet_sendmsg+0x48e/0x750 [ 248.139507][ C0] ? inet_getname+0x490/0x490 [ 248.144185][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.150068][ C0] ? inet_getname+0x490/0x490 [ 248.154773][ C0] sock_write_iter+0x433/0x5a0 [ 248.159545][ C0] ? sock_read_iter+0x5a0/0x5a0 [ 248.164382][ C0] __vfs_write+0xa2c/0xcb0 [ 248.168805][ C0] vfs_write+0x481/0x920 [ 248.173049][ C0] ksys_write+0x265/0x430 [ 248.177373][ C0] __se_sys_write+0x92/0xb0 [ 248.182129][ C0] __x64_sys_write+0x4a/0x70 [ 248.186707][ C0] do_syscall_64+0xbc/0xf0 [ 248.191112][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.197077][ C0] RIP: 0033:0x4597c9 [ 248.200960][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.220675][ C0] RSP: 002b:00007f954213cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 248.229155][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 248.237113][ C0] RDX: 00000000fffffffe RSI: 0000000020000380 RDI: 0000000000000004 [ 248.245071][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 248.253029][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f954213d6d4 [ 248.260984][ C0] R13: 00000000004c5bbd R14: 00000000004dfc98 R15: 00000000ffffffff [ 248.269037][ C0] [ 248.271349][ C0] Uninit was created at: [ 248.275585][ C0] kmsan_internal_poison_shadow+0x53/0xa0 [ 248.281291][ C0] kmsan_kmalloc+0xa4/0x130 [ 248.285780][ C0] kmem_cache_alloc+0x534/0xb00 [ 248.290616][ C0] inet_reqsk_alloc+0xa8/0x600 [ 248.295377][ C0] cookie_v6_check+0xadb/0x29a0 [ 248.300230][ C0] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 248.304908][ C0] tcp_v6_rcv+0x60b7/0x6a30 [ 248.309395][ C0] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 248.315102][ C0] ip6_input+0x2af/0x340 [ 248.319329][ C0] ipv6_rcv+0x683/0x710 [ 248.323472][ C0] process_backlog+0x721/0x1410 [ 248.328307][ C0] net_rx_action+0x738/0x1940 [ 248.332968][ C0] __do_softirq+0x4ad/0x858 [ 248.337453][ C0] do_softirq_own_stack+0x49/0x80 [ 248.342459][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 248.347727][ C0] local_bh_enable+0x36/0x40 [ 248.352302][ C0] ip6_finish_output2+0x213f/0x2670 [ 248.357598][ C0] ip6_finish_output+0xae4/0xbc0 [ 248.362709][ C0] ip6_output+0x5d3/0x720 [ 248.367210][ C0] ip6_xmit+0x1f53/0x2650 [ 248.372331][ C0] inet6_csk_xmit+0x3df/0x4f0 [ 248.376992][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 248.382184][ C0] tcp_write_xmit+0x39a9/0xa730 [ 248.387032][ C0] tcp_push_one+0x195/0x220 [ 248.391524][ C0] tcp_sendmsg_locked+0x455f/0x6850 [ 248.396715][ C0] tcp_sendmsg+0xb2/0x100 [ 248.401028][ C0] inet_sendmsg+0x48e/0x750 [ 248.405519][ C0] sock_write_iter+0x433/0x5a0 [ 248.410266][ C0] __vfs_write+0xa2c/0xcb0 [ 248.414670][ C0] vfs_write+0x481/0x920 [ 248.418897][ C0] ksys_write+0x265/0x430 [ 248.423214][ C0] __se_sys_write+0x92/0xb0 [ 248.427703][ C0] __x64_sys_write+0x4a/0x70 [ 248.432276][ C0] do_syscall_64+0xbc/0xf0 [ 248.436777][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.442735][ C0] ================================================================== [ 248.450786][ C0] Disabling lock debugging due to kernel taint [ 248.456919][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 248.463497][ C0] CPU: 0 PID: 12438 Comm: syz-executor.5 Tainted: G B 5.2.0-rc4+ #7 [ 248.472857][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.483606][ C0] Call Trace: [ 248.486876][ C0] [ 248.489727][ C0] dump_stack+0x191/0x1f0 [ 248.494050][ C0] panic+0x3c9/0xc1e [ 248.498039][ C0] kmsan_report+0x2ca/0x2d0 [ 248.502537][ C0] __msan_warning+0x75/0xe0 [ 248.507034][ C0] tcp_create_openreq_child+0x157f/0x1cc0 [ 248.513220][ C0] tcp_v6_syn_recv_sock+0x761/0x2d80 [ 248.518971][ C0] ? __msan_poison_alloca+0x1c0/0x270 [ 248.524502][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.530389][ C0] ? cookie_v6_check+0x27e0/0x29a0 [ 248.535577][ C0] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 248.540850][ C0] tcp_get_cookie_sock+0x16e/0x6b0 [ 248.546139][ C0] cookie_v6_check+0x27e0/0x29a0 [ 248.552487][ C0] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 248.557151][ C0] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 248.563750][ C0] tcp_v6_rcv+0x60b7/0x6a30 [ 248.568545][ C0] ? cleanup_glue_dir+0x231/0x320 [ 248.573586][ C0] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 248.579341][ C0] ip6_input+0x2af/0x340 [ 248.583580][ C0] ? ip6_input+0x340/0x340 [ 248.588423][ C0] ? ip6_protocol_deliver_rcu+0x22f0/0x22f0 [ 248.594760][ C0] ipv6_rcv+0x683/0x710 [ 248.598999][ C0] ? local_bh_enable+0x40/0x40 [ 248.603759][ C0] process_backlog+0x721/0x1410 [ 248.608624][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.614596][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.620482][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 248.625756][ C0] net_rx_action+0x738/0x1940 [ 248.630440][ C0] ? net_tx_action+0xb70/0xb70 [ 248.635195][ C0] __do_softirq+0x4ad/0x858 [ 248.639708][ C0] do_softirq_own_stack+0x49/0x80 [ 248.644716][ C0] [ 248.647733][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 248.652927][ C0] local_bh_enable+0x36/0x40 [ 248.657515][ C0] ip6_finish_output2+0x213f/0x2670 [ 248.662722][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.668888][ C0] ip6_finish_output+0xae4/0xbc0 [ 248.673831][ C0] ip6_output+0x5d3/0x720 [ 248.678161][ C0] ? ip6_output+0x720/0x720 [ 248.682655][ C0] ? ac6_seq_show+0x200/0x200 [ 248.687751][ C0] ip6_xmit+0x1f53/0x2650 [ 248.692179][ C0] ? ip6_xmit+0x2650/0x2650 [ 248.696690][ C0] inet6_csk_xmit+0x3df/0x4f0 [ 248.701373][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 248.706992][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 248.712206][ C0] tcp_write_xmit+0x39a9/0xa730 [ 248.717094][ C0] tcp_push_one+0x195/0x220 [ 248.721590][ C0] tcp_sendmsg_locked+0x455f/0x6850 [ 248.726919][ C0] tcp_sendmsg+0xb2/0x100 [ 248.731425][ C0] ? sk_wmem_free_skb+0x7f0/0x7f0 [ 248.736460][ C0] inet_sendmsg+0x48e/0x750 [ 248.740957][ C0] ? inet_getname+0x490/0x490 [ 248.745625][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 248.751682][ C0] ? inet_getname+0x490/0x490 [ 248.756350][ C0] sock_write_iter+0x433/0x5a0 [ 248.761137][ C0] ? sock_read_iter+0x5a0/0x5a0 [ 248.766353][ C0] __vfs_write+0xa2c/0xcb0 [ 248.770792][ C0] vfs_write+0x481/0x920 [ 248.775035][ C0] ksys_write+0x265/0x430 [ 248.779361][ C0] __se_sys_write+0x92/0xb0 [ 248.783858][ C0] __x64_sys_write+0x4a/0x70 [ 248.788452][ C0] do_syscall_64+0xbc/0xf0 [ 248.792864][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.798918][ C0] RIP: 0033:0x4597c9 [ 248.802803][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.822509][ C0] RSP: 002b:00007f954213cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 248.831427][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 248.839391][ C0] RDX: 00000000fffffffe RSI: 0000000020000380 RDI: 0000000000000004 [ 248.847365][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 248.855340][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f954213d6d4 [ 248.863300][ C0] R13: 00000000004c5bbd R14: 00000000004dfc98 R15: 00000000ffffffff [ 248.872754][ C0] Kernel Offset: disabled [ 248.877081][ C0] Rebooting in 86400 seconds..