Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2018/11/09 08:44:42 fuzzer started 2018/11/09 08:44:48 dialing manager at 10.128.0.26:38493 2018/11/09 08:44:48 syscalls: 1 2018/11/09 08:44:48 code coverage: enabled 2018/11/09 08:44:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 08:44:48 setuid sandbox: enabled 2018/11/09 08:44:48 namespace sandbox: enabled 2018/11/09 08:44:48 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 08:44:48 fault injection: enabled 2018/11/09 08:44:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 08:44:48 net packed injection: enabled 2018/11/09 08:44:48 net device setup: enabled 08:47:41 executing program 0: r0 = memfd_create(&(0x7f0000000080)="23766d6e6574316e6f646576656d3100983be268e5b22ab96e405071bca962486f52fe65c77066e9ed2ec297", 0x0) write(r0, &(0x7f0000000100)='o', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f00000000c0)='./file1\x00', 0x0) syzkaller login: [ 257.376135] IPVS: ftp: loaded support on port[0] = 21 [ 259.921999] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.928512] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.937545] device bridge_slave_0 entered promiscuous mode [ 260.087703] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.094331] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.103456] device bridge_slave_1 entered promiscuous mode [ 260.250768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.398658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.857989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.012802] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:47:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x40000000000013, 0x1000000000010, 0xe68}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x48000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001200)='syzkaller\x00', 0x8, 0x88, &(0x7f0000001240)=""/136}, 0x48) [ 261.343144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.350274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.996669] IPVS: ftp: loaded support on port[0] = 21 [ 262.139402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.147819] team0: Port device team_slave_0 added [ 262.427365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.435809] team0: Port device team_slave_1 added [ 262.657216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.664461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.673576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.908639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.915806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.924965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.196530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.204332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.213786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.479624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.487498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.496756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.925822] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.932504] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.941066] device bridge_slave_0 entered promiscuous mode [ 265.959687] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.966252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.973374] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.979853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.988866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.143669] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.150210] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.159301] device bridge_slave_1 entered promiscuous mode [ 266.384815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.537258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.723403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.300537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.523692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.777655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.784868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:47:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) [ 268.023245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.030317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.900755] IPVS: ftp: loaded support on port[0] = 21 [ 269.066627] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.074945] team0: Port device team_slave_0 added [ 269.340839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.349271] team0: Port device team_slave_1 added [ 269.607357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.614597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.623733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.905528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.912732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.921426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.201557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.209381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.218700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.559865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.567996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.577066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.748805] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.755539] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.764542] device bridge_slave_0 entered promiscuous mode [ 273.916321] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.923030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.929992] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.936615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.945739] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.055041] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.061541] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.070564] device bridge_slave_1 entered promiscuous mode [ 274.323030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.367466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.675086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 275.734194] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.127985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.416533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.424171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.747141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.754528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:48:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd940aa2830020200a005e00010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 277.775404] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.783731] team0: Port device team_slave_0 added [ 277.913865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.086476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.094980] team0: Port device team_slave_1 added [ 278.429614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 278.436778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.445665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.799533] IPVS: ftp: loaded support on port[0] = 21 [ 278.849390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 278.856632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.866023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.204869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.212755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.222260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.384695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.602951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.610949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.620008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.758314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.765031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.773390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.098140] ip (6978) used greatest stack depth: 53216 bytes left [ 282.161613] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.773322] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.779858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.786999] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.793589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.802676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.482092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.306572] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.313311] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.322185] device bridge_slave_0 entered promiscuous mode [ 285.728032] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.734817] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.743800] device bridge_slave_1 entered promiscuous mode [ 286.142668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.490481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.487471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.842442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.170370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.177675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.528031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.535304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.795818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.574091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.582389] team0: Port device team_slave_0 added 08:48:14 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000000, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x100000001) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400400, 0x0) [ 290.030724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.039033] team0: Port device team_slave_1 added [ 290.321646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.442412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.449474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.458326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.933108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.940190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.949202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.159142] IPVS: ftp: loaded support on port[0] = 21 [ 291.375190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.382938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.392382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.783980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.791644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.800919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.952682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.959150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.967488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:48:17 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xcbd6) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x20000000000808, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 293.593939] 8021q: adding VLAN 0 to HW filter on device team0 08:48:18 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x40000) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x1, 0x7, 0xffffffffffffb6e3, {0x77359400}, 0x6, 0x7}) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) write$uinput_user_dev(r1, &(0x7f0000000600)={'syz0\x00', {0xc2, 0x5, 0x9, 0x3ff}, 0x5, [0x0, 0x1, 0x401, 0x0, 0x0, 0x6, 0x100000001, 0x5, 0x9, 0x2800000000000000, 0x1, 0xf6a0, 0x3, 0x3, 0x7, 0xef, 0x7ff, 0x4, 0x2, 0xbb, 0xfffffffffffffffa, 0x5, 0x467, 0x3, 0x35, 0xcad6, 0x9, 0xffffffffffff44be, 0x5, 0xffff, 0x3ff, 0x20, 0x0, 0x3, 0x3a8, 0xfffffffffffffffd, 0xe7, 0x3f, 0x1, 0x0, 0x6, 0x1, 0xb32, 0x6f1, 0x5, 0x10001, 0x100, 0xe15, 0x5, 0x94, 0x7ff, 0x8001, 0x0, 0x3, 0x7, 0x15, 0x3, 0x1, 0xfffffffffffffffe, 0x7, 0x1, 0x80, 0x80000001, 0xffffffff], [0x1ff, 0x8, 0x17e640000, 0x2, 0xfffffffffffffffb, 0x8b1d, 0x7, 0x8, 0x7f, 0xfffffffffffff001, 0x7, 0xe8, 0x0, 0x101, 0x3, 0x8, 0x8, 0x7656b77f, 0x4, 0xffffffffffffff3f, 0x800000000000000, 0x7f, 0x1, 0x7ff, 0x1, 0x42, 0x8, 0x8, 0x0, 0x4, 0xff, 0x71cf, 0x400, 0x4, 0x4, 0x5, 0xfffffffffffffffd, 0x1, 0x101, 0x1ab0ceed, 0x5, 0x6, 0x4, 0x4, 0x2, 0xb7, 0x6cb91c0d, 0x7, 0x100, 0x0, 0x80000000, 0x7ebde8ff, 0x100000000, 0x4, 0x2, 0x100000001, 0x7ff, 0x400, 0x400, 0x1f, 0x1, 0x80000001, 0x6, 0x49], [0x4, 0xf77, 0x1, 0x20, 0x40, 0x3, 0x5, 0x0, 0x0, 0x120000, 0x4, 0x1, 0x8b, 0x7, 0x7fffffff, 0x8000, 0x2, 0x6, 0x6, 0x5, 0x2, 0x1, 0xf522, 0x800, 0x9, 0x1, 0x80000001, 0xf62, 0x6, 0x7, 0xe2a5, 0x401, 0x13, 0x800, 0x6, 0x8, 0x9, 0x1, 0x2, 0x80, 0x200, 0x3, 0x3, 0x1ff, 0x1ff, 0x3f, 0x5, 0x0, 0x6, 0xfffffffffffffff9, 0x8000, 0x3, 0x5, 0x5, 0x0, 0x1, 0x5, 0x8001, 0x8000, 0x800, 0xfffffffffffffff9, 0x21a, 0x3f, 0x3c9d], [0x10001, 0x0, 0x80000000, 0x1, 0x1, 0x2, 0x200, 0xb74, 0x1f, 0xfffffffff62e04e5, 0x800, 0x3, 0x2, 0x40, 0xb2ba, 0x0, 0xff, 0x7, 0x400, 0x0, 0x3f, 0x80000000, 0x2, 0x9, 0x8, 0x80, 0x534b, 0x2cc29959, 0x9, 0xff, 0x7, 0x80000000, 0x6, 0xdc08, 0x3c, 0x80000000, 0x3, 0xfffffffffffffffc, 0x2, 0x0, 0x1ff, 0x2, 0x0, 0x1000, 0x0, 0x8, 0x10000, 0x3, 0x4, 0x7, 0xb4, 0x81, 0x800, 0x0, 0x2, 0x7f, 0x8000, 0x1000, 0xc6, 0x400, 0x78d, 0x100000001, 0x13df7cca]}, 0x45c) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000000220000000000000000000078e9000000060000000000ccbf7ddd000000003f000d4500"}) write$sndseq(r1, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 08:48:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x57, 0x0) ioctl$TIOCCONS(r0, 0x541d) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x400) ioctl$KDSETLED(r1, 0x4b32, 0x4) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @link_local, 'vcan0\x00'}}, 0xfde0) lseek(r0, 0x50, 0x5) 08:48:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x50f, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x4d9, 0x2c, 0x0, @local, @local, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932caf6f67e8cd867f37c25ce2cc300f9b13e48dbe"}}}}}}}, &(0x7f0000000040)) 08:48:20 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x0, 0x10) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000001380)={0x0, 0x5, "d91bf832c92479491aeff5f50a8e34ed88abe9c76505602781db85123ab641e1", 0x63, 0x10000, 0x80, 0x50, 0x100, 0x9, 0x10001, 0x4e, [0xdfc4, 0x1000, 0x0, 0x6]}) ioctl$sock_ifreq(r0, 0x8933, &(0x7f00000000c0)={"767465616d0000000400", @ifru_settings={0x0, 0xffffffffffffff01, @fr=&(0x7f0000001300)={0xfc4b, 0x80, 0x3, 0x400, 0x9, 0x1, 0x7fff}}}) vmsplice(r0, &(0x7f0000001240)=[{&(0x7f0000000100)="d62201c632b93408e2e81167eebe509f8a7bdf72d628332eb150281454b652cf25449102dd9cfe39e11738df6e6912b1df1c35312f0d4a594111c4221dd3354e6ff5c8b38a48837d9d729050bbadb238fea35c254df0406bca6c9e3696408e886ca606f53e33bf40940457d39f3a7b875bc0830f83aa2d18026fde82c6c861a241ee496364c62e8d388ad602deef83d3118e7576c9663a4cbda35cc82b80051919c219d90e54be0b4c57d52feb2281c24ce269c73a9fb38a55ba364d7e9432287527f9773417b2c4745e561c5c238f5418a568eee294be8398f1fda01779b8ddf9b76c0f5a37cd06b965328ec04e7d31c54778af358839dcc07e5afec8b6405f8a42171397017e28114e7490626022870eaf2c5c010e769fae1f1edd051f6d8178115375466b10be1a6899206730b08fa27d059491f093280284ac2423d0a59f36595be3b3e87399f0bc8d1454e48fe2e031a2c50ebf36139e0d4d894ed28a9c6f8e5116ac59b71f93c371bce5d318b717511b72e4d522fc7941b857a26f12029789f749757dabdac6c2c5a3917ede3bebeb87f91e13697dc72f3d181215f4670a5a9c44c603188fefc12bdb8ad91e2de89a6fca2ee5fca648e3052e4c85d37fa00f505e184ca6cde3a430d424d4426f9b3fd8af2e37df68c6c6e94771bd79f6000d2dce0714cc425d2ae95634d940b178fd1807a71ec282444a21a9cc7fccc4b0f470ca9627201ed198877a12268ffaf0e92998e9452ebcf8e526037c1a27fb53601701a0f6626f430f54d376f11b0548559975a5e93c6919003f12c30321c79bbbdb1babe14c1864b15832c51ffc4c50b7b72f0c2c4a309dd10e42872e466605e1f7d47f42c718fbaf753c489e7214184e00273fe0886970bcd7c67338a33efca953f90fe20e0314b22126c0b521f21fccba2656bfd6edec8ae5e276c6cc4e30b39e1141a19007ef5880f8c5c54df30b6680e935066ee2fb8ef8c21c18618ad4ef90aefeee2691aa9fb6a469c70d2e3f231ed3094664a93dc227f79c8576845ee4a33d755cc418f29dc9c836f4908a847684f63441618ae6b9f315d639f2597391d6265c65290ed919790ccc4e4119a61abcab694ab275d907e5050e454f0422ea615daf9c09a31b4f0282270b6e3fa0bb4ff9955f7afb6141b06c4d2ece15bdb564f3ac72f0f5ce4b8f00614035e60f136a10a3e4bd0c97bfb020e8067e868e67cb4e308a545c7f116270a3a9b65516313ef8e3f5e275371a8d7a5cb51fea266bc34693509fa3d209dc3ff724c746bb023ee5e9a20a1087c0d644f66654574b7bb06d0ec959c7aa799e39c706a9ad7fd379add178b42f143de1cecb5061bd815c7d2c43ed2601a66d4bdd9534d079dbef61748320ea9fd263f659147ccaa4b8376c9451b5212a6c0265b8757bc0626fe6dec150dfd98c4730b5dcdd2a5c9ae520bb4afa4dd1514b11957deef467dbf4e35c040c580c72f2df48c5929fcee128f679d5f81017951a09dc09da51b5eb44fb998f948f04d06a0596733fa0016f4dcd8a570e62a1d7264a97e4468ee04612d6bd0b116ff5353feff55c7f2e05e6db7fde0138c4038fa51e3ac24777016e70b7ffb5935f474c42a515de8acaa40ab52d33dfef456526858ced036c77bb6840c0e16830cfb9b8a4111ca04318eb6302961de9c636bb6fc2e0f29c64f2b3a40f02aabc9a58faf799b8bb25680e6caf8e76a7f8ef9890afde8a7a2a6d3d65790b8283bd0dcb5797bd7d33be153972cc232fe870579223fe51f389b70e356ee971735dc25428a30db551e5dc7f41c9f1160ef72063e0e7c9e4c8287ba12b1d6701650af1516830ccdf43d3b196507e3bca84925af333e9b711a984b28d9fce0e0547ca821b5dba55584101788e51d513d0e7380fec59a7f76d33cdcd68d02b85e6d1c4bf9970ec8791195f6d1d39e854d8e8fc19713b7ece4eb8fcc2abc147ab01972b484bea3adc978a244908977c2459d215af519d02629c44273de9f90945c60527c93e6a41c66735f83b313a8c791da4b48edb21c4870433117de079fefa776ca7c1ce8443522f7200daa3e279410bda51da47eeb57908fb295ecf1f6382e0cd6f8aeed20ec7c96c05d6e08d288be5cec8160dac6f29a09abd2ae3dd7f2ece6114d11362a2abbf28387f1e628dba6521e16c8cadef4d87538bade328ee48c48fbbc9981710fb07c697f4cb02e89fc47f924ede776ad63a2a2169e566c95a2a2cf8157bddd3bb1a0803982e5744874571dc1b373d872657bdfa76f44fb345faaea989efc6e5ef28230faaf8c46a10a6a21bbe0d6ac1389926964e628514dc3735ed09717dae71ae977e8f6179a26fa27a6c2359638054e67394fe9abd82c01ff262a93e556d6c6833b767ddea695612505d362be0426710ff193fc912819f4fdbafc6fdd1560377fa9091abe55fd97a556ee085d214e87169354852a451e9f90b8fe53a8e3bf71f1edab328732919b014ac5fd053f89354b76f714e9bf6684cc737f9e5c665133abc3a0043ce4081c5eb4bdb08ced1658bb1c59c72d1079cbd0fde7bc586a488054378f3bb50d77dbf6c88ab6129c7ee8681f00532317cf321473c9f1a350e28546de937a35732ed89129c50a79edc25afa3c011ce9d41b5fba3343043da4b3d773d9a79b7be41ca53f2cf0c69d68fc9b8519fb1d6162c6c76b1936c273d36a17b6dd72c9ee0c0df60c990e03c5b35bf1a32490b2e3087a7b76cfc888013b9d896e7ec235070d152a858024e02e64ddba035001f37096f4f27d710f6a61767d380706c3778b2665a874cf421027ca0a5bc73bc3c52f3916170a69ebacbbfaeab7295b23ddfcec8aabc0ebae0823cf1d83b475bc3ad32b8ef1fd8ddeac9111960c84df3a1acda15140d0055131aa94e6a474c3a1b7941c9b8ee6cad19604b2001d88c8c697feb1213770eea256a7a00ad842fa247131fd2b84a2ef6767d6ff1915b8b57d0925bbd62c2e95d494c895fafc21198cc142385014e9ee4afb24a4a9b4ee723de745b57a6d7dc0fc1de3327d29003ea7da2a606055a0ebb672479d296904f456bb4beb5f0eb08ff72e4921371cc9dd6bd93683aea0b59df0bbe0f174fc81dcb786273b7cd19938834c508391096905ee07204b5cb0151e1f214e8d675ffb0e0f9e4a21916f143951d60675001fa17becebc8d8e9d8f7455659eb0ed4e3d3a021eb5f46333dbddc9f71e4b14951e06944dfa628fe89d1eb8f936efa9590bf2ae39ae1688cb407c0e08ca0b792a5fe28cbdb32d7965efbdc653e471adc564d7dde601d91b440e5d4d32eb7433916a0dd4de0dd0d40c1e07f324b3a6711fcc5fe3cbbb3c3883ccf78dc7c976034549cafda56c88c40929fae34310b29c996cfd12db9b55a54aed997aed7d84b0d54d138495af7bf814b6b558d54883bc2d1509f7a5cd7924c572e2ba1c91eb6859188055779c30b2d63827a81aa8f3ba67deb5d47a14c555c4fda7a986aa9a34c6f3882f9a15a429b3704ec4cc0f1045b14d300a169eb4ce08bdd05d4bc9a4b28ec69e61b70f110e90c785b0bd5a9708cc6ed2445caf7c6cee671f5592c1d46f08818646314e3d9c1a9fd8654a0ad723aa7d0b29e4bdccb537409f6cbbdf84cb498f0b12e6421e65b0a25173b42032dff99acc19046f198801b1e3dec8cf84166a3920132fd9923a8ceaac1818f29a20a6271d4bb4add67a901bd8e87561a57eac66282390fd742c585ba9e156d8e2d6cc923c6ca980819cd10a7e0efeed5f1ce4e6a6188c1d650e93b79ab3db389e858861d97d0380c28e7023a1dac34f4831415db7500ac5a0326ef46858378c827dc3e46f51e7d3599275c09671f5a307a27d797782e99d9ac7a463e2575cd1f43682ae1666a4f56c4a008f7f10a3ff37e2d6b438aeacbca5ba2817783881c59b3b42de0c0a1575c501f999c6f7944f6e08d469458fd7c5ea677748462a13a1d82338264dffa9a5060ab6ae280d2b5243e8b93bdbeb9ce87397b688229281a3b6facaf97005f6885c3457f4386ed41c7034da11589bd691fdb7177607497d79bdd353a53c3fc9243cc51669b4a33663062f3fadbb6b46173cbf17afd3d11f650afe899f1561d1a6863f6dd56ab2ac62520d35ae1ef91fd7fae68b8ed1d1f36f9a2480bbc48d1a6538a91cf105cc9e506c30f09636b88ad355cead7716c58e69c068fda040820c46fd24ff66822f22ad90c7c68ee215bd709763bb6fa4d981a740a10e7b8b531e3f42e5b43dddcfd5e181c9839632ab1620ee8100b6e8555826bc65f8dfabde7c26e06b2c0bd194c96d2ef453c23384a646289b3a2141e0a08809d6e78a3dbfa49d1aae641ff2cdd5add69e16c156e7144dceb97b0572f41c3b98f536ea45f18a50b77b5487e66d5b255544c0695b27140797ecfbdda4f5c96b253ca2ac55b54a53fdec1e37cb990a51e9c555daeb6d8d07c15665efcffeae0e87b0ad4ad79f2912cc7400b71b8eb1a331538e95b1fca4ef0c36e2be481ed3de424ba702c82369395ffb986f6c9aa17886055ea1cff466aca0c494c8091dbf397012580ee1ea66614ee6e985608c2733e86dcf25c3d07f80735680a947d90805845c5a02fa8b953f0c696d3a7ea2c6e0c32487b5941770844dd69d4ef1b80774660a2b5d13362cd8af5ea4a290aba4a157fdc2af30b5a31d594f5f946409214ceaf2d9c3141b5700d89d5cd0923684a72b87505e0d275d3f64bf1246774e9fc9e4594c2d27fadd8197cf49fb1515f4531e6ea96e99f2ae300ae093ccc06832f6609723cd73719dd9099185c2d539443874faa6e83c2d7a35ba75346562de3ae27521eca2d99512941278058efcfa51f2f741eb883673889ca983fd22499d31679dfb4dfe9aa7840024642b1a2d1c3b44131c5c009d9fb466f077719fb8ea135e4bdaaa9ae09819a372b72e486c4081c569afbf13792801a3206595bd577ff23132720ce587957705c0e02bea5bf43b5a12ba0b78fc1a638f2698f73e0c7112610544e04b42ae7da92d69c7a21b8f0973a457a061169e0981a75cd5bb671f15650a559e02323cfca14158b5e1c487b7b113b080bbd8d18bee63940d00a914dec5483a02dbb12c669f2518fdef154c2f209268ef7fd93e1acb03988532506d3cb0b8164d544d15188e9b36eb65618ad560ebb45a575119b7c57543b2c7a375c24e0f5b85e3a8e1ca95e31f952632378c11818be24289eee2e14e8d7e77821835eae72e2b317ac0c43f18fd0ae48fa4c287ac5e64a926afae1ced1f41cf10f7886081b5c8b2b5e8f2b2530fae3d38c23bfc24a1b496076e9fdafad8a6fd471a4f087616fa96b3a23ace17201cb14b08232385c007bee12b85843ca39f74082fd37da6babcd49b6554c28bbe0764d8ade9986663e6af40a95b1e6dc231d1bfdac97985fd65824c7cff576891e135488f52fed2d97b62d3b1bd6ff7c201fdbacd8c3b0e6db37b476d119857d0ce8ba36ff4a2ead0ef96f322b0b375c267eea81dc1962bbdc503b50517c929a83a16def40f94ae7ac67e0af03371defbcb506f82d6bf52c5776e72a81a8f63d21345fe271cedd55fba920b05202f55f6650c75d200716aceb90a3c66707ab09888938d776c5458909dc42328f0cf1faccacb4cc29b231ed02cd71ac389b8ad73e21709552ffd5a279e05df301ead288874101c73a5b01d10438e2b1a03b153ff66a2f7980c4649619f300a3c3fe4511542664e7d6fc01fd2bfa265662ca9e867becc914373e69903ba5a7350cc4539fd5ec04eeb0c357211fdc748594ccdd59c0a", 0x1000}, {&(0x7f0000000000)="a032294510dfaa4e2020bdfe4e38b53bc08470dfbf02f74bb77d4f23ac5df1f6289ff519e6af96aafd37314f0fdafcb5d1fae6ca1c324471cbde1c3d65837eb290", 0x41}, {&(0x7f0000001100)="1fdca2bf87be25fe63a235f45a19e94d7df8ba069275ca93dc90d72634ea70d3804f40fe977d2470d3bd59dced6527d83b6cbe71a5464752e67b59a4f293d95a4d92485631731335cad901ca28246aa6e5eada3cb68c060b112b55212387d779277df1d189fffb5f3b858ccba33f59df0b47e6aac602ccbdaea748a885263c0052cd7d0efb513fd177e9bb2d83f474759319f0cf7b57e25cf9d20b11051b1f837ce651148219c92a37cec319a4f49c62b6704365031f55e83a978289e731d627a80535e73446a67b9951b8", 0xcb}, {&(0x7f0000000080)="4823dbc482e51c3840daaf9a41d85e4545789da02e7c", 0x16}, {&(0x7f0000001200)="ee97b58cc473ce59b2ed8214eb6d89f639b3e788e64e385dcd7a5cdca08f39a0", 0x20}], 0x5, 0xa) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000012c0)={'nr0\x00', 0x6}) 08:48:20 executing program 0: clone(0x9203ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) unshare(0x40000000) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r0, 0xfffffffffffffffb, &(0x7f0000000280)="130d61d3e130a68655f902d2951cc1495b94c2b5296d64d5aaec2166fd79555c7333f8b979c2d4ee9f40e9e7f20d630cb268a69c62f5c4ace329828d8503585b3ed3e572bb89c83f5dcdf82cfe4865a25149b3a05a4d41596e32be40298029e9707b00c3201f455a7ff1819c272a48241c28dff66d837828636232a7e215524acd9e2899be88855ca5ccfe169a0edf52da803087f24d216edead22c96cdcf34a438853e565619ce1b4a067cf884ceb826bfc14f3f86da5a615d77d67b82d0c9d13c94c6833dac88fc830ce0cc83270de2682") mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x18100, 0x4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000580)) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000240)='/dev/input/mice\x00', &(0x7f0000000380)='\'(}^ppp0cgroup}\\cpusetself*-^\'\x00'], &(0x7f0000000540)=[&(0x7f00000004c0)='/dev/input/mice\x00', &(0x7f0000000500)='/dev/input/mice\x00']) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)) [ 295.992205] IPVS: ftp: loaded support on port[0] = 21 [ 296.338802] IPVS: ftp: loaded support on port[0] = 21 08:48:21 executing program 0: clone(0x9203ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) unshare(0x40000000) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r0, 0xfffffffffffffffb, &(0x7f0000000280)="130d61d3e130a68655f902d2951cc1495b94c2b5296d64d5aaec2166fd79555c7333f8b979c2d4ee9f40e9e7f20d630cb268a69c62f5c4ace329828d8503585b3ed3e572bb89c83f5dcdf82cfe4865a25149b3a05a4d41596e32be40298029e9707b00c3201f455a7ff1819c272a48241c28dff66d837828636232a7e215524acd9e2899be88855ca5ccfe169a0edf52da803087f24d216edead22c96cdcf34a438853e565619ce1b4a067cf884ceb826bfc14f3f86da5a615d77d67b82d0c9d13c94c6833dac88fc830ce0cc83270de2682") mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x18100, 0x4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000580)) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000240)='/dev/input/mice\x00', &(0x7f0000000380)='\'(}^ppp0cgroup}\\cpusetself*-^\'\x00'], &(0x7f0000000540)=[&(0x7f00000004c0)='/dev/input/mice\x00', &(0x7f0000000500)='/dev/input/mice\x00']) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)) [ 296.944842] IPVS: ftp: loaded support on port[0] = 21 [ 297.152335] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.158846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.165949] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.172513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.181101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 08:48:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"c91036700d78bc9beedb30df9478e164"}}}}, 0xa0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) pipe2(&(0x7f0000000040), 0x4000) [ 297.622346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.077422] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.084081] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.092887] device bridge_slave_0 entered promiscuous mode [ 299.480668] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.487275] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.496038] device bridge_slave_1 entered promiscuous mode [ 299.904588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.278288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.070595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.391480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.895180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.350634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.357954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.688512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.695694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.730942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:48:29 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x480400) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40000000) inotify_rm_watch(r1, r2) [ 304.016059] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.024617] team0: Port device team_slave_0 added [ 304.378830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.385443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.393573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.519036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.527448] team0: Port device team_slave_1 added [ 304.807117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.814636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.823661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.027138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.034510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.045089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.309285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.317214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.326496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.364390] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.626859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.634998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.644178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.268521] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.275118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.282230] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.288708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.297509] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.304522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.577986] ip (7629) used greatest stack depth: 53072 bytes left [ 309.955002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.776637] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:48:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) chdir(&(0x7f0000000000)='./file0\x00') [ 311.523340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.529725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.537793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.089679] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.425715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.557557] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 08:48:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x400031, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) [ 315.962457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.262759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.269015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.277215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.582595] 8021q: adding VLAN 0 to HW filter on device team0 08:48:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x5}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="2e000000190081c5e43230ecdb4cb9040a485eb8be92941bf2532cf0758ef9000600b0eba06ac40006003300f9ff", 0x2e}], 0x1, &(0x7f0000000200)}, 0x0) 08:48:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000080)={0x11, 0x4, 0xfeedfa7, 0x17be, &(0x7f0000000140)=[{}, {}, {}, {}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x49}, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) socket$inet6(0xa, 0x80000, 0x9) 08:48:43 executing program 1: unshare(0x0) r0 = memfd_create(&(0x7f0000000040)="212cfd6e6f6465765c657468307472757374656400", 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "35ef32"}, 0x4, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000000100)}, 0x10) 08:48:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x201, 0x0) pwrite64(r0, &(0x7f0000000080)="1f1dc6bdf6f4584c6534982342097526171ee17bf939d5d5338ecace66ca79f263c82584ad452401", 0x28, 0x0) 08:48:43 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x5) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x2}) recvfrom(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2000, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000001100)=0x9) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000001140)={0xffffffffffffae6e, "78b84d4422c1b33e8a73db2e69d0d3fbe7b358a58b865a5972692ef3e62e5e5f", 0x20, 0x80000000, 0x2, 0x10, 0x1}) recvfrom$inet(r0, &(0x7f00000011c0)=""/125, 0x7d, 0x60, 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000001240)=""/52) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001280)=0x40) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000001300)=""/177) r2 = shmget(0x3, 0x4000, 0x54000884, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x7000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000013c0)={0x5, 0xffff, 0x0, 0xffff, 0x1, 0x0, 0x4, 0x800, 0x0}, &(0x7f0000001400)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001440)={r3, 0x7, 0x30, 0xc000000000000000, 0x4}, &(0x7f0000001480)=0x18) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000014c0)) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000001500)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000001540)={0x1, "f2e69888e1d91deb9b139fbbf5fa3da6eb91cba30031b1856c37ae6ec8fb41ed", 0x2, 0x1}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001580)={0x22, 0x3, 0x0, {0x2, 0x1, 0x0, "f7"}}, 0x22) fsetxattr$security_selinux(r1, &(0x7f00000015c0)='security.selinux\x00', &(0x7f0000001600)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001740)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001880)={'team0\x00', r4}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000018c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x8000, 0x4}}, 0x30) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000001900)={0xf, 0x2, 0x4, {0x78, 0x664, 0x7, 0x5}}) r5 = getpgrp(0x0) ptrace$getregset(0x4204, r5, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=""/143, 0x8f}) 08:48:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@mcast1}, 0x20) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 318.799467] netlink: 18 bytes leftover after parsing attributes in process `syz-executor4'. [ 318.859427] netlink: 18 bytes leftover after parsing attributes in process `syz-executor4'. 08:48:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x9]) 08:48:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/138, 0x8a) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x401}) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) sync() 08:48:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001a0081aee4050cecff0e00fa078b5bdb4cb90478485e510befccd77f3e9cf0758ef9000000b0eba06ac4", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 08:48:44 executing program 4: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x8, 0x209e22, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='./cgroup.cpu/syz0\x00') bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 08:48:44 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) read$eventfd(r0, &(0x7f00000006c0), 0x8) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 08:48:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/138, 0x8a) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x401}) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) sync() 08:48:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f0000000240)='ramfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000700)='./file0/../file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f00000005c0)="3c36ee04faa8392c580c25a053df8be5554dade0289a806611a333f3acbdda0c9afa45d1c044b20b5035327365c1466d44e423e98aff9c7ade322cb85f1b0c5a9a2ad1c71d7189abcb3c5680a3de2adb6698f6165b2f5c1ab75741edaa8fe15bf20d1f70319013e7cb5aa750a4de431a6ea45e771213e640e5bab58582a6a7f88b869ca0a7480f269efbc33f77320d57eda8760f9f310c9bc1ea3d7356b71186939822f1c2760e72fa254f4d27028e500d5de1e1a86b0a12a36e9b0085b3288b96a8de4ec67fbfe05cfac29ecea7a618b3377b2a65dce826f167c39356a4b3d6049a7944e7752801d2d7a400b0ca5d3b29") mount(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000040)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 08:48:44 executing program 3: mlockall(0x2) shmat(0x0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) 08:48:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x22001, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="c8", 0x1}], 0x1, 0x0) 08:48:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 320.073088] misc userio: Invalid payload size [ 320.343120] IPVS: ftp: loaded support on port[0] = 21 [ 321.993036] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.999457] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.007729] device bridge_slave_0 entered promiscuous mode [ 322.086863] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.093360] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.100980] device bridge_slave_1 entered promiscuous mode [ 322.178697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.257080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.495361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.577879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.658269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.665317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.745700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.752749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.988049] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.995961] team0: Port device team_slave_0 added [ 323.074770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.082940] team0: Port device team_slave_1 added [ 323.161145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.242604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.324322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.332145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.341372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.416713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.424197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.433365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.345327] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.351872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.358640] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.365240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.373315] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 324.672077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.747436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.047049] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.345427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.351911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.359972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.648852] 8021q: adding VLAN 0 to HW filter on device team0 08:48:55 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x669e0f35) chown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 08:48:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000300000000001100") 08:48:55 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)="6370757365742e6d656d6f72795f7073757265004b31a27fd47ddd64f449f9c31c9f052e94dbb9ab800ba66105f4acaa63078565257a779bb7935de4068f1c1bf0a3c1a0", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x3) r2 = dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e5569b122c568e0e3fd20d0e1b7a6d8ae195e60a1247f3fd77824e29519fc2925be7af673192a3eb3c2fc57402f6d009983adf2", 0xea}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={r2, 0x0, 0x4, 0x1}) finit_module(r2, &(0x7f0000000140)='security.evm\x00', 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x2, 0x1}) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000600)={0x9, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}}, 0x108) read(r3, &(0x7f0000000380)=""/172, 0xffffff88) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) 08:48:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 08:48:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:48:55 executing program 2: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mknod(&(0x7f0000000500)='./file0\x00', 0x800a, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000c00)=[&(0x7f0000000540)="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", &(0x7f00000001c0)="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"], &(0x7f0000001ac0)=[&(0x7f0000000c40)="676342c62bbfcc5f8120d5b9934c3987844bb9210e5820637a6714ec2aeda675c4142adb5fe85c960aa6290bf920dd627ce71482c390f90d3f69864c7077bae10b1a3947040c706650cfee3c3a431e5c1f26afea3f9107ea8d0583614af076c0718493696c0b0308ad540714d7d5758482b2d4281d04f20be98adf55d11f9b1d326d5251ea90a06d23a41d799de9fa06a2379d3be4b486a726a963361b8da624821b9a82c06f2f8c97b9424a689fb222956ad7504e897fc84142c77d54be8a4f9d948df1e7e2adddc2b7e841632a76f7168f65ef84f56ba9ebeb74c3f166ca042aecfae562ebb499ef537682e2e302297350255aad83dabe32a9f2da48f27bf67e0fb9dd2e0657d71d473c1e0c3263f4a0640188eecc18280d6170983fb124e9e92ba6fbb1c631f1e76dfd05eea04ce44322bad5915d5db236bf41860cda0c69c8ef6c262a225f5e35d1204817f0cc0710647862c2136d5b50ac5dc2c1a81d665fca78bdf46d1e186f636355b55cf505eca3980c318999f0508e1be39eb90ff9b0ad649d3d6494ecce5178dbf67a472133d705f0586bb7766f3f3148861932b226a59dd7bc8507fe72140ed93d9fa1da40c72d93bc34c0fef6f6c4c35a543e5211baf9170d980706e880efdf871ffdb8999c19b4ac", &(0x7f0000000e40)="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", &(0x7f0000001040)="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", &(0x7f0000001280)="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", &(0x7f0000001480)="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", &(0x7f0000001680)="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", &(0x7f0000001880)="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"]) [ 330.737441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:48:55 executing program 1: 08:48:56 executing program 3: 08:48:56 executing program 2: 08:48:56 executing program 1: 08:48:56 executing program 3: 08:48:56 executing program 1: 08:48:57 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x669e0f35) chown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 08:48:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:48:57 executing program 2: 08:48:57 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)="6370757365742e6d656d6f72795f7073757265004b31a27fd47ddd64f449f9c31c9f052e94dbb9ab800ba66105f4acaa63078565257a779bb7935de4068f1c1bf0a3c1a0", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x3) r2 = dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e5569b122c568e0e3fd20d0e1b7a6d8ae195e60a1247f3fd77824e29519fc2925be7af673192a3eb3c2fc57402f6d009983adf2", 0xea}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={r2, 0x0, 0x4, 0x1}) finit_module(r2, &(0x7f0000000140)='security.evm\x00', 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x2, 0x1}) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000600)={0x9, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}}, 0x108) read(r3, &(0x7f0000000380)=""/172, 0xffffff88) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) 08:48:57 executing program 1: 08:48:57 executing program 3: 08:48:57 executing program 1: 08:48:57 executing program 3: 08:48:57 executing program 2: 08:48:58 executing program 1: [ 332.955191] hrtimer: interrupt took 258673 ns 08:48:58 executing program 3: 08:48:58 executing program 2: 08:48:58 executing program 5: 08:48:58 executing program 2: 08:48:58 executing program 1: 08:48:58 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)="6370757365742e6d656d6f72795f7073757265004b31a27fd47ddd64f449f9c31c9f052e94dbb9ab800ba66105f4acaa63078565257a779bb7935de4068f1c1bf0a3c1a0", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x3) r2 = dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e5569b122c568e0e3fd20d0e1b7a6d8ae195e60a1247f3fd77824e29519fc2925be7af673192a3eb3c2fc57402f6d009983adf2", 0xea}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={r2, 0x0, 0x4, 0x1}) finit_module(r2, &(0x7f0000000140)='security.evm\x00', 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x2, 0x1}) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000600)={0x9, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}}, 0x108) read(r3, &(0x7f0000000380)=""/172, 0xffffff88) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) 08:48:58 executing program 3: 08:48:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:48:58 executing program 5: 08:48:59 executing program 2: 08:48:59 executing program 3: 08:48:59 executing program 1: 08:48:59 executing program 5: 08:48:59 executing program 3: 08:48:59 executing program 2: 08:48:59 executing program 1: 08:49:00 executing program 3: 08:49:00 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)="6370757365742e6d656d6f72795f7073757265004b31a27fd47ddd64f449f9c31c9f052e94dbb9ab800ba66105f4acaa63078565257a779bb7935de4068f1c1bf0a3c1a0", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x3) r2 = dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e5569b122c568e0e3fd20d0e1b7a6d8ae195e60a1247f3fd77824e29519fc2925be7af673192a3eb3c2fc57402f6d009983adf2", 0xea}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={r2, 0x0, 0x4, 0x1}) finit_module(r2, &(0x7f0000000140)='security.evm\x00', 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x2, 0x1}) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000600)={0x9, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}}, 0x108) read(r3, &(0x7f0000000380)=""/172, 0xffffff88) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) 08:49:00 executing program 5: 08:49:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:00 executing program 2: 08:49:00 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000640)='./file0\x00', &(0x7f0000000600)='vfat\x00', 0x0, 0x0) 08:49:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x29e) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 08:49:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 08:49:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) memfd_create(&(0x7f0000000000)='./cgroup.cpu\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x80000001, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup2(r2, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000600000043"]) 08:49:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513}) 08:49:01 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x5) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x2}) recvfrom(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2000, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000001100)=0x9) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000001140)={0xffffffffffffae6e, "78b84d4422c1b33e8a73db2e69d0d3fbe7b358a58b865a5972692ef3e62e5e5f", 0x20, 0x80000000, 0x2, 0x10, 0x1}) recvfrom$inet(r0, &(0x7f00000011c0)=""/125, 0x7d, 0x60, 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000001240)=""/52) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001280)=0x40) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000001300)=""/177) r2 = shmget(0x3, 0x4000, 0x54000884, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x7000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000013c0)={0x5, 0xffff, 0x0, 0xffff, 0x1, 0x0, 0x4, 0x800, 0x0}, &(0x7f0000001400)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001440)={r3, 0x7, 0x30, 0xc000000000000000, 0x4}, &(0x7f0000001480)=0x18) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000014c0)) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000001500)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000001540)={0x1, "f2e69888e1d91deb9b139fbbf5fa3da6eb91cba30031b1856c37ae6ec8fb41ed", 0x2, 0x1}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001580)={0x22, 0x3, 0x0, {0x2, 0x1, 0x0, "f7"}}, 0x22) fsetxattr$security_selinux(r1, &(0x7f00000015c0)='security.selinux\x00', &(0x7f0000001600)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001740)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001880)={'team0\x00', r4}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000018c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x8000, 0x4}}, 0x30) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000001900)={0xf, 0x2, 0x4, {0x78, 0x664, 0x7, 0x5}}) r5 = getpgrp(0x0) ptrace$getregset(0x4204, r5, 0x0, &(0x7f0000001a00)={&(0x7f0000001940)=""/143, 0x8f}) 08:49:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:01 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x101000, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) 08:49:01 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter, &(0x7f00000002c0), &(0x7f0000000300)=""/99, 0xfffffffffffffffa, 0x0, 0x0, &(0x7f0000000380)}) 08:49:01 executing program 1: r0 = socket(0x2, 0x0, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) rt_sigreturn() close(r1) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) close(r0) 08:49:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x4, 0x20, 0x8, 0x6, 0xffffffff, 0x5, 0x5, 0xc69, 0x9, 0x1, 0x8001}, 0xb) 08:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x401, 0x80) recvfrom$inet6(r1, &(0x7f0000000140)=""/73, 0x49, 0x2020, &(0x7f0000000040)={0xa, 0x4e20, 0xff, @mcast2, 0x5}, 0x1c) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x19, 0x6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x189000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x91, 0x4}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x4}, 0x8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x7ffd}) 08:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000080)=0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x2, [0x1f, 0x94a]}, &(0x7f0000000240)=0x8) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000002c0)=""/174) [ 337.322821] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:49:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x29e) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 08:49:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000940)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001b40)}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000002740)={0x14}, 0x14}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x10000) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x0, 0x1, [0x8, 0x100, 0xdd3e, 0x400, 0x7, 0x4, 0x0, 0x7]}) sendmsg$nl_generic(r1, &(0x7f00005a5000)={&(0x7f000059fff4), 0xc, &(0x7f0000007000)={&(0x7f0000070000)={0x28, 0x1c, 0x109, 0x0, 0x0, {0x40000001}, [@nested={0x14, 0x2, [@typed={0x10, 0x0, @u64}]}]}, 0x28}}, 0x0) 08:49:02 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x7ff, 0x0, 'syz1\x00', 0x3}, 0x4, 0x10, 0x3f, r1, 0x1, 0xff, 'syz1\x00', &(0x7f0000000200)=['/dev/input/event#\x00'], 0x12, [], [0xffffffffffff8001, 0xff, 0x3ff, 0x1]}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffffe0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000000c0)={0x80000000, 0x3, "f6b1da7132769f583017f9638efa9a98461f1c29db14eaf0e7bf907ec17c9def", 0x100, 0x4, 0x2, 0x10001, 0x9, 0x0, 0x5, 0xfffd, [0x310, 0xe4, 0x26, 0xba]}) ioctl$RTC_PIE_OFF(r2, 0x7006) connect$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x80284504, &(0x7f0000000040)=0x102) 08:49:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x100000) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f00000001c0)) r3 = memfd_create(&(0x7f0000000f00)='/dev/vhost-net\x00', 0x1) write(r3, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000200)) write$binfmt_elf64(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0x0, 0x3, 0xa6ee, 0x2, 0x3, 0x3, 0x9, 0x98, 0x40, 0x1fa, 0x7ff, 0xffa, 0x38, 0x1, 0x7714, 0x100000001, 0x1}, [{0x60000007, 0x10001, 0xf4, 0xb5, 0x5, 0x7, 0x4, 0xff}, {0x70000007, 0x10000, 0x8c, 0x5, 0x1, 0xd6, 0x6, 0x7}], "d64458670dca87f46309818307a829402691dd4d2ccca92b57b53b94f9bd313170f4a42051decccda993ca21ae47c9ccf4e199a5ca7b3603275f8c16b9ecffc1c91887f33cc59df4d3a79b8e1bca7316d9c05523474c97aa11d3b48f550f45dc3aac6ffe14c5e54562c7e365390747a2edae30aa3880b0f369716bc986158bc27781d2b1ee267262918a4cbfd575d995200baaa2413bd490660e6cff675d9c480e3b594e69cd0c23ac9e758b62e4e73822828a9af66dc96d3050e85b84fb", [[], [], [], [], [], [], [], []]}, 0x96e) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af21, &(0x7f0000000100)={0xfffffffffffffffd, r4}) 08:49:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:03 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8001, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x9b0000, 0x8, 0x6db, [], &(0x7f00000000c0)={0x990904, 0x6, [], @p_u8=&(0x7f0000000080)=0x3ff}}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0xffffffff, 0x4) sendto$inet6(r1, &(0x7f0000000100)="020300000700000000000000fff5", 0xe, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x2000000000d, @mcast2}, 0x1c) 08:49:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000080)=0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x2, [0x1f, 0x94a]}, &(0x7f0000000240)=0x8) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000002c0)=""/174) 08:49:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r1, 0x0, 0x10001, 0x0) shutdown(r0, 0x1) 08:49:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x3, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'nr0\x00', 'ip6gretap0\x00', 'syzkaller1\x00', 'ip6gretap0\x00', @remote, [], @dev, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1177bc2cb1875933}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'irlan0\x00', 'lo\x00', 'teql0\x00', 'team_slave_1\x00', @dev, [], @dev, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'teql0\x00', 'irlan0\x00', 'bridge_slave_1\x00', 'bridge0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x358) r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x9, 0x80400) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 339.176799] xt_time: unknown flags 0x30 [ 339.220933] xt_time: unknown flags 0x30 08:49:04 executing program 1: unshare(0x28020400) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0xfffffffffffffffd, 0xd, 0x0, 0x2, "020003fe040000000000031703ffffe700000000030809a7e63300"}) 08:49:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3b9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x40302) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1800}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x100}, &(0x7f0000000140)=0x8) 08:49:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000400)={0x7, 0x102, 0x1, {0x0, 0x0, 0x2, 0x6}}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x3ff, 0x7, 0x2}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r2, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r3}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000180)={0xffffffffffffffff}) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x1, "f9"}, &(0x7f00000003c0)=0x9) 08:49:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x29e) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 08:49:05 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000300)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="5866cc2a3bd48ae8432f3689a15a982cad68d0f16fb2195f75d74e66d1db96b29cee02e209de08900c069316b5a1e383da236333789a54e82f7745db37c97953b0d23ae14b7baba27c5ae297c27f35eb4f3f5c04da4a2834991a805b53f70e373598a4bf13"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r2, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x15) 08:49:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3b9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x40302) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1800}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x100}, &(0x7f0000000140)=0x8) 08:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x50000, 0x0) bind$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x3f, 0x40}}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 08:49:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r0 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x87, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000380)={0x4, 0x7, 0x2, {0x0, 0x1c9c380}, 0x3ffc0000000, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000000), 0x156, &(0x7f0000000300)=[@cred={0x20, 0x1, 0x2, r0, r1, r3}], 0x20}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x8000, 0x0) 08:49:05 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x6) 08:49:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:05 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@link_local}) 08:49:06 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e6f75702e63625d00a2bf349784b40c9ad71189c0819cd4bf5e4c14bd7cd7d4a54a9682dae7d43ead93c1676054ec4ba256a56c2226d6c7d4fd6f5bffb098cff5a998bd95700e7083ca80a5a4a1cfd9942d", 0x200002, 0x0) r0 = socket$inet6(0xa, 0x6, 0x8) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x3, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x1000) 08:49:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x50000, 0x0) bind$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x3f, 0x40}}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 08:49:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x44, "cb87e6093eaae285082782620321a187fa4001fa82ac1a725aefe56dc3d884b11d6d5862371b27229f879cf4745fe342071a65fcc53418218ac1eb7c3116f2ec99325e95"}, &(0x7f00000000c0)=0x68) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000)=0x3, 0xfffffffffffffe95) 08:49:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x29e) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 08:49:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4df3be8e, 0x8002) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200), 0x4) 08:49:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x50000, 0x0) bind$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x3f, 0x40}}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 08:49:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) 08:49:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40001, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x6, 0x5, 0x80, &(0x7f0000ffd000/0x1000)=nil, 0x82b}) r1 = socket$inet6(0xa, 0x4, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x3, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/68, 0x44, 0xcb6d, 0x7, 0x8001, 0x400, 0x6}, 0x120) fsetxattr$security_capability(r0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x65c, 0xfffffffffffffe01}, {0x1796400000, 0x552}]}, 0x14, 0x3) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000cd, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x8, 0x1}]}, 0xc, 0x1) 08:49:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000007980)) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f000000b580)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000040)=""/56, 0x38}], 0x2, &(0x7f0000000680)=""/107, 0x6b, 0x100000000}, 0x513e}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000780)=""/205, 0xcd}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, &(0x7f0000000880)=""/212, 0xd4, 0x8}, 0x3}, {{&(0x7f0000000980)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/168, 0xa8}, {&(0x7f0000001ac0)=""/139, 0x8b}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/239, 0xef}], 0x5, &(0x7f0000001d00)=""/128, 0x80, 0xb9}, 0x5}, {{&(0x7f0000001d80)=@sco, 0x80, &(0x7f0000006180)=[{&(0x7f0000000440)=""/63, 0x3f}, {&(0x7f0000001e00)=""/141, 0x8d}, {&(0x7f0000001ec0)=""/90, 0x5a}, {&(0x7f0000000600)=""/30, 0x1e}, {&(0x7f0000001f40)=""/187, 0xbb}, {&(0x7f0000006000)=""/227, 0xe3}, {&(0x7f0000006100)=""/78, 0x4e}], 0x7, &(0x7f0000006200)=""/111, 0x6f, 0x2}, 0x920a}, {{&(0x7f0000006280)=@nfc_llcp, 0x80, &(0x7f0000006440)=[{&(0x7f0000006300)=""/243, 0xf3}, {&(0x7f0000006400)=""/62, 0x3e}], 0x2, &(0x7f0000006480)=""/206, 0xce, 0x81}, 0x2}, {{&(0x7f0000006580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000006600)=""/148, 0x94}, {&(0x7f00000066c0)=""/158, 0x9e}, {&(0x7f0000006780)=""/89, 0x59}, {&(0x7f0000006800)=""/223, 0xdf}, {&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/30, 0x1e}, {&(0x7f0000007940)=""/43, 0x2b}, {&(0x7f0000007980)}, {&(0x7f00000079c0)=""/111, 0x6f}, {&(0x7f0000007a40)=""/104, 0x68}], 0xa, 0x0, 0x0, 0x9}, 0x3ff}, {{0x0, 0x0, &(0x7f0000007e80)=[{&(0x7f0000007b80)=""/132, 0x84}, {&(0x7f0000007c40)=""/170, 0xaa}, {&(0x7f0000007d00)=""/254, 0xfe}, {&(0x7f0000007e00)=""/96, 0x60}], 0x4, &(0x7f0000007ec0)=""/244, 0xf4, 0x7fffffff}}, {{&(0x7f0000009000)=@generic, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000009080)=""/86, 0x56}], 0x1, &(0x7f0000009100)=""/4096, 0x1000, 0x7}, 0x7}, {{&(0x7f000000a100)=@rc, 0x80, &(0x7f000000b180)=[{&(0x7f000000a180)=""/4096, 0x1000}], 0x1, &(0x7f000000b1c0), 0x0, 0x6}, 0x3}, {{&(0x7f000000b200)=@nfc_llcp, 0x80, &(0x7f000000b500)=[{&(0x7f000000b280)=""/161, 0xa1}, {&(0x7f000000b340)=""/131, 0x83}, {&(0x7f000000b400)=""/216, 0xd8}], 0x3, &(0x7f000000b540)=""/59, 0x3b}, 0x5}], 0xa, 0x40010000, &(0x7f000000b800)={0x0, 0x989680}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f000000b840)={'icmp6\x00'}, &(0x7f000000b880)=0x1e) ioctl(r1, 0x0, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 08:49:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:49:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 08:49:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x50000, 0x0) bind$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x3f, 0x40}}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 08:49:07 executing program 0: r0 = gettid() r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x80004002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) io_setup(0x20000000000006, &(0x7f00000000c0)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x4068, 0x0, 0xd, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000240)={0x3, 0x1, [0x3, 0xd3, 0x5, 0x3, 0x4, 0xf90, 0x3, 0xfffffffffffffffe]}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 08:49:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:49:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d33f902f87cd8c594d66f6765a42b9daa5c9bfc90bd6f7020423348575d730661fdec8fc174a32d5f5b460ce18f90ec1cfb42aebbc7f8c3bb0fad6d50dc582d736deb553a6069ef105a2e2ec0ac9a270e9256daf747a2961001a263ff0042853ed3055c2f055d95cd37ef5f12b1ee035c8d75bc26f28d8887edfbd060dfba567eb0d4fa368c"], 0x2) 08:49:09 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x66ad, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0xffffffff, 0x0, "8b256027b369621514b55fb2c11c45b88734b94a267542eeaffae7575feef813"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x9696, 0x1, [0x95]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x1}, 0x8) 08:49:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/4\x00') write$P9_RFLUSH(r1, &(0x7f0000000040)={0xffffffffffffff3b}, 0x7) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000300)={0x2a452e08, 0x3f, 0xffffffffffff3a2e, [], &(0x7f00000002c0)=0x3}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={"66696c74657200000000000000000000000000000000000000000000000100", 0x0, 0x4, 0xed, [], 0xf90, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/237}, &(0x7f0000000000)=0x78) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x10, "2d23f46f183e3535a6468a111997254b"}, &(0x7f0000000400)=0x34) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000340)) 08:49:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000007980)) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f000000b580)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000040)=""/56, 0x38}], 0x2, &(0x7f0000000680)=""/107, 0x6b, 0x100000000}, 0x513e}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000780)=""/205, 0xcd}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, &(0x7f0000000880)=""/212, 0xd4, 0x8}, 0x3}, {{&(0x7f0000000980)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/168, 0xa8}, {&(0x7f0000001ac0)=""/139, 0x8b}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/239, 0xef}], 0x5, &(0x7f0000001d00)=""/128, 0x80, 0xb9}, 0x5}, {{&(0x7f0000001d80)=@sco, 0x80, &(0x7f0000006180)=[{&(0x7f0000000440)=""/63, 0x3f}, {&(0x7f0000001e00)=""/141, 0x8d}, {&(0x7f0000001ec0)=""/90, 0x5a}, {&(0x7f0000000600)=""/30, 0x1e}, {&(0x7f0000001f40)=""/187, 0xbb}, {&(0x7f0000006000)=""/227, 0xe3}, {&(0x7f0000006100)=""/78, 0x4e}], 0x7, &(0x7f0000006200)=""/111, 0x6f, 0x2}, 0x920a}, {{&(0x7f0000006280)=@nfc_llcp, 0x80, &(0x7f0000006440)=[{&(0x7f0000006300)=""/243, 0xf3}, {&(0x7f0000006400)=""/62, 0x3e}], 0x2, &(0x7f0000006480)=""/206, 0xce, 0x81}, 0x2}, {{&(0x7f0000006580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000006600)=""/148, 0x94}, {&(0x7f00000066c0)=""/158, 0x9e}, {&(0x7f0000006780)=""/89, 0x59}, {&(0x7f0000006800)=""/223, 0xdf}, {&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/30, 0x1e}, {&(0x7f0000007940)=""/43, 0x2b}, {&(0x7f0000007980)}, {&(0x7f00000079c0)=""/111, 0x6f}, {&(0x7f0000007a40)=""/104, 0x68}], 0xa, 0x0, 0x0, 0x9}, 0x3ff}, {{0x0, 0x0, &(0x7f0000007e80)=[{&(0x7f0000007b80)=""/132, 0x84}, {&(0x7f0000007c40)=""/170, 0xaa}, {&(0x7f0000007d00)=""/254, 0xfe}, {&(0x7f0000007e00)=""/96, 0x60}], 0x4, &(0x7f0000007ec0)=""/244, 0xf4, 0x7fffffff}}, {{&(0x7f0000009000)=@generic, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000009080)=""/86, 0x56}], 0x1, &(0x7f0000009100)=""/4096, 0x1000, 0x7}, 0x7}, {{&(0x7f000000a100)=@rc, 0x80, &(0x7f000000b180)=[{&(0x7f000000a180)=""/4096, 0x1000}], 0x1, &(0x7f000000b1c0), 0x0, 0x6}, 0x3}, {{&(0x7f000000b200)=@nfc_llcp, 0x80, &(0x7f000000b500)=[{&(0x7f000000b280)=""/161, 0xa1}, {&(0x7f000000b340)=""/131, 0x83}, {&(0x7f000000b400)=""/216, 0xd8}], 0x3, &(0x7f000000b540)=""/59, 0x3b}, 0x5}], 0xa, 0x40010000, &(0x7f000000b800)={0x0, 0x989680}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f000000b840)={'icmp6\x00'}, &(0x7f000000b880)=0x1e) ioctl(r1, 0x0, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 08:49:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000007980)) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f000000b580)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000040)=""/56, 0x38}], 0x2, &(0x7f0000000680)=""/107, 0x6b, 0x100000000}, 0x513e}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000780)=""/205, 0xcd}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, &(0x7f0000000880)=""/212, 0xd4, 0x8}, 0x3}, {{&(0x7f0000000980)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/168, 0xa8}, {&(0x7f0000001ac0)=""/139, 0x8b}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/239, 0xef}], 0x5, &(0x7f0000001d00)=""/128, 0x80, 0xb9}, 0x5}, {{&(0x7f0000001d80)=@sco, 0x80, &(0x7f0000006180)=[{&(0x7f0000000440)=""/63, 0x3f}, {&(0x7f0000001e00)=""/141, 0x8d}, {&(0x7f0000001ec0)=""/90, 0x5a}, {&(0x7f0000000600)=""/30, 0x1e}, {&(0x7f0000001f40)=""/187, 0xbb}, {&(0x7f0000006000)=""/227, 0xe3}, {&(0x7f0000006100)=""/78, 0x4e}], 0x7, &(0x7f0000006200)=""/111, 0x6f, 0x2}, 0x920a}, {{&(0x7f0000006280)=@nfc_llcp, 0x80, &(0x7f0000006440)=[{&(0x7f0000006300)=""/243, 0xf3}, {&(0x7f0000006400)=""/62, 0x3e}], 0x2, &(0x7f0000006480)=""/206, 0xce, 0x81}, 0x2}, {{&(0x7f0000006580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000006600)=""/148, 0x94}, {&(0x7f00000066c0)=""/158, 0x9e}, {&(0x7f0000006780)=""/89, 0x59}, {&(0x7f0000006800)=""/223, 0xdf}, {&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/30, 0x1e}, {&(0x7f0000007940)=""/43, 0x2b}, {&(0x7f0000007980)}, {&(0x7f00000079c0)=""/111, 0x6f}, {&(0x7f0000007a40)=""/104, 0x68}], 0xa, 0x0, 0x0, 0x9}, 0x3ff}, {{0x0, 0x0, &(0x7f0000007e80)=[{&(0x7f0000007b80)=""/132, 0x84}, {&(0x7f0000007c40)=""/170, 0xaa}, {&(0x7f0000007d00)=""/254, 0xfe}, {&(0x7f0000007e00)=""/96, 0x60}], 0x4, &(0x7f0000007ec0)=""/244, 0xf4, 0x7fffffff}}, {{&(0x7f0000009000)=@generic, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000009080)=""/86, 0x56}], 0x1, &(0x7f0000009100)=""/4096, 0x1000, 0x7}, 0x7}, {{&(0x7f000000a100)=@rc, 0x80, &(0x7f000000b180)=[{&(0x7f000000a180)=""/4096, 0x1000}], 0x1, &(0x7f000000b1c0), 0x0, 0x6}, 0x3}, {{&(0x7f000000b200)=@nfc_llcp, 0x80, &(0x7f000000b500)=[{&(0x7f000000b280)=""/161, 0xa1}, {&(0x7f000000b340)=""/131, 0x83}, {&(0x7f000000b400)=""/216, 0xd8}], 0x3, &(0x7f000000b540)=""/59, 0x3b}, 0x5}], 0xa, 0x40010000, &(0x7f000000b800)={0x0, 0x989680}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f000000b840)={'icmp6\x00'}, &(0x7f000000b880)=0x1e) ioctl(r1, 0x0, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 08:49:09 executing program 5: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x101000, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f00000002c0)=0x4) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) pipe2(&(0x7f0000000300), 0x84000) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}, &(0x7f0000000100)}) 08:49:09 executing program 5: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x101000, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f00000002c0)=0x4) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) pipe2(&(0x7f0000000300), 0x84000) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}, &(0x7f0000000100)}) 08:49:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)='\x00\x00v`p\x00\x00\x00\x00\x00\x00') r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002c0007031dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 344.636282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 08:49:09 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00') getdents64(r0, &(0x7f0000000300)=""/186, 0x902) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents64(r0, &(0x7f0000000200)=""/10, 0xa) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x400) ioctl$KDDISABIO(r1, 0x4b37) 08:49:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418de27d766070") ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)) 08:49:09 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) io_setup(0x1ff, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0xfffffffffe1e272e, r0, &(0x7f00000000c0)="7c3e840e8b24d2d36e3513183dea2ebdbc2d8c163ec601216b6566e5a7ea7934162acf9e443222c621b169223a9ca7a53a2291145f5baab37b7104a2626dbf00f55e68c9ec86983af9d748263543da39737b3ed41c74dcd2468a35225ca1e7fab033c70e5f927fb8b9658119d0044d0e6d48b440bc303b11949e719e1c9a30c0e140e90c3a774f9e3e1a366c4398e27d476420fb2491b2f118cee20430918a46ff63de54786007182ce363f84af1d9d056c8660deed93789c619246aaf8a637be3f8a7639a1de905c7", 0xc9, 0xf3, 0x0, 0x0, r0}, &(0x7f0000000200)) write(r0, &(0x7f0000000240)="b791f4ab714af355d2e147e897634d80c984a74bde6e682531820a4cba7eaa4644d9ee7cf8b2b7e477f745be4c6c7f7b49add46d5707aa241e7b3fde5f4337a516e68214f83d114bc2bc095040aa629d3d1b25f0e7dc72a9e837", 0x5a) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x20001, 0x6}) 08:49:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x20200, 0x4f565559, 0x784, 0x0, 0x0, @stepwise}) 08:49:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r1, 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) socket$inet(0x2, 0xb, 0x100) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000a4040000"], 0x14}}], 0x1, 0x0) 08:49:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 345.333125] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 08:49:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x480800, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000440)={0x1, [0x77]}, &(0x7f0000000480)=0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xffffffffffffff3c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000300)={{0x7, 0x7, 0x9a98, 0x0, 'syz0\x00', 0x100000001}, 0x5, 0x3, 0x58d5, r2, 0x7, 0x7, 'syz1\x00', &(0x7f0000000280)=['trusted$%\x00', 'user\':\'\x00', '+.\'*GPL\\}\x00', 'vmnet1systemmime_type#\x00', "ad757365725b00", "2a265c2f73656c6662646576e62821626465766574683100", ',em0\x00'], 0x57, [], [0xffff, 0x771, 0x9, 0xc9b]}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) getresuid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000006c0)={@dev={0xfe, 0x80, [], 0x14}, 0x1f, r3}) 08:49:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x4}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 08:49:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc000, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x11b) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x10001, @local, 0xfff}}, 0x100000000, 0x7fffffff, 0x6, 0x101, 0xffffffffffffffff}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x76}, 0x8) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x2d1, &(0x7f0000001f80), 0x0, &(0x7f0000000100)}}], 0x4000000000003d4, 0x0) 08:49:10 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x50140, 0x21) bind$vsock_dgram(r0, &(0x7f0000000180), 0xfffffffffffffebe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r2, 0x409, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x400}, &(0x7f00000000c0)=0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) ptrace$poke(0x5, r5, &(0x7f0000000200), 0x7) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r4, 0x9, 0x3f, 0x401, 0xfff, 0xff}, 0x14) 08:49:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r1, 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:11 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x410000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x80, 0x2f, 0x2, 0x70bd25, 0x25dfdbfb, {0x11}, [@typed={0x8, 0x5d, @fd=r1}, @generic="67f1dcc4db381c690111a707aa1b", @generic="bd1e04413541314fed33814a95a288fc932a351eef1377b3785a4e2041e25533aff5dc8c0e282dc7faaf5c2285630a14331693a88e3ab21c4e9f15ab43dfd7dbae1104229e3501763d7d1e9697f46682ae80e1"]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)) 08:49:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x2, 0x3, 0x1000, &(0x7f0000fff000/0x1000)=nil}) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x4) 08:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000ff"]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000680)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f80000001800100026bd7000fcdbdf257f0000010000000000000000000000000000000000004e2100064e2000000a00a020ff000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="fe800000000000000000000000000013000004d6ff0000007f000001000000000000000000000000c4000000000000000900000000000000050000000000000002000000000000000900000000000000090000000000000077000000000000000300000000000000080000000000000000000000000000000100000000000000ff01000000000000ad030000090000000300000026bd7000063500000200000280000000000000008600000000000000"], 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)=0x0) r7 = getpgrp(0x0) kcmp(r6, r7, 0x2, r1, r0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x48e}]}) 08:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x40000073]}) 08:49:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r1, 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:11 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x410000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x80, 0x2f, 0x2, 0x70bd25, 0x25dfdbfb, {0x11}, [@typed={0x8, 0x5d, @fd=r1}, @generic="67f1dcc4db381c690111a707aa1b", @generic="bd1e04413541314fed33814a95a288fc932a351eef1377b3785a4e2041e25533aff5dc8c0e282dc7faaf5c2285630a14331693a88e3ab21c4e9f15ab43dfd7dbae1104229e3501763d7d1e9697f46682ae80e1"]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)) 08:49:11 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x90000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x8}, 0x2) r1 = creat(&(0x7f0000000900)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) umount2(&(0x7f0000000140)='./file1/file0\x00', 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) 08:49:11 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x14}, @local, 0x256, 0x0, 0x80, 0x400, 0xb20e, 0x4001a, r3}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x608200, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000940)={0x8, &(0x7f0000000500)=""/96, &(0x7f0000000880)=[{0x9, 0x1c, 0x2, &(0x7f0000000480)=""/28}, {0x2316a543, 0x1000, 0x6, &(0x7f0000001700)=""/4096}, {0x3f, 0x9c, 0x75, &(0x7f00000007c0)=""/156}, {0x8001, 0xa, 0x38000000, &(0x7f0000000600)=""/10}, {0x0, 0x2b, 0x80000000, &(0x7f0000000640)=""/43}, {0x5, 0x1000, 0x2, &(0x7f0000002700)=""/4096}, {0xb00000000000, 0xf, 0x8b2, &(0x7f00000006c0)=""/15}, {0x0, 0x5, 0x3ff, &(0x7f0000000700)=""/5}]}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) r6 = accept(r2, 0x0, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) bind(r0, &(0x7f0000000980)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000400)={0x3, 0x400, 0x80000000, 0x6, 0x4, 0x100000001}) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000340)={@multicast2, @multicast1}, &(0x7f0000000380)=0xc) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 08:49:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1a}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)=0x3, 0x4) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0xfffffffffffffffc}) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000180)="46c3268af18cb77bc4fedb00f94ddd70630938947f3121f93e7b47f87ec791461d9a3afaff076619c03752ef3960f85d4200347b4815e4344f9b238865e9f4692ee3b66187e6ac62e4964460a4dd1105d527c1305e57932c50f13101f2ee9de8fb8c958d03a371c7bbb7dbe7c5c98be3bf3b", &(0x7f0000000200)="f870da2b3586435ef6e70484189c378d51d80d8c0dafb61a048e2bdbc190d56faa0540cfed51dd338f5dd725883bdea1d7865413d52cf420688c71f75a6dccde652d28ca21babd2a72e1efface5a1554823ad29b52509fd23003efc0a446a85bb90cbdcbba833ca3", 0x2}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:49:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002cc0)={&(0x7f00000000c0), 0xc, &(0x7f0000002d00)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c00310300000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0000000014000101ff02000000000000ef30000000000001"], 0x30}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x101100) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x20, 0x1000, 0x8, 0x100000000, 0xffffffff7fffffff, 0x2, 0x80, 0x3, 0x3, 0x85, 0xfff, 0x5}) 08:49:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x6, 0x7ff, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x3}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:49:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r1, 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:12 executing program 5: r0 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x800) sendfile(r0, r1, &(0x7f0000000040)=0xc, 0x1080005000) 08:49:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x100002, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000006c0)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x11100000, 0x8001) 08:49:13 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x14}, @local, 0x256, 0x0, 0x80, 0x400, 0xb20e, 0x4001a, r3}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x608200, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000940)={0x8, &(0x7f0000000500)=""/96, &(0x7f0000000880)=[{0x9, 0x1c, 0x2, &(0x7f0000000480)=""/28}, {0x2316a543, 0x1000, 0x6, &(0x7f0000001700)=""/4096}, {0x3f, 0x9c, 0x75, &(0x7f00000007c0)=""/156}, {0x8001, 0xa, 0x38000000, &(0x7f0000000600)=""/10}, {0x0, 0x2b, 0x80000000, &(0x7f0000000640)=""/43}, {0x5, 0x1000, 0x2, &(0x7f0000002700)=""/4096}, {0xb00000000000, 0xf, 0x8b2, &(0x7f00000006c0)=""/15}, {0x0, 0x5, 0x3ff, &(0x7f0000000700)=""/5}]}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) r6 = accept(r2, 0x0, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) bind(r0, &(0x7f0000000980)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000400)={0x3, 0x400, 0x80000000, 0x6, 0x4, 0x100000001}) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000340)={@multicast2, @multicast1}, &(0x7f0000000380)=0xc) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 08:49:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000020000005, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x9a0000, 0x8, 0x0, [], &(0x7f0000000180)={0x9909f7, 0x100000001, [], @string=&(0x7f0000000100)}}) prctl$setptracer(0x59616d61, r1) 08:49:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x100002, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000006c0)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x11100000, 0x8001) 08:49:13 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x206400) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x120) write$UHID_DESTROY(r1, &(0x7f0000000100), 0xffffffffffffff75) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000061183b0000000000000000090095000400f7ffffff000000000000006cafb3f263ed156abb08c637eeeab74f222577110281520b2760183dd6728a5e3d5887862448c64a1211e541ccf752c209f6900bb00e0891936eb8526a43a8572832609a1d6d55978865ce4ee618a5ba7690bbbc"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x81}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x7ff, 0x20, 0x100000001, 0x100000001}, &(0x7f00000001c0)=0x18) 08:49:14 executing program 0: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) madvise(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x9) socket$bt_bnep(0x1f, 0x3, 0x4) 08:49:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000140)={0x22a, 0x8fca, 0x80000000, 0xffffffff, 0x7, 0xf0}) [ 349.254939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 08:49:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x602fd) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x750714a5, 0x8000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x9, 0x2, 0xc1c, 0x1, 0x4}, &(0x7f00000001c0)=0x98) mq_timedsend(r1, &(0x7f0000000300), 0x0, 0x3, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x10001}, 0x8) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}, 0x100) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x3, {{0x2, 0x4e23, @loopback}}}, 0x88) [ 349.315063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 08:49:14 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffff26, 0x200) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0xfc, 0x6, "c3022aeaa12eaf6c4ebbddd78ca3dc88a0f65c522cca5a160c9713ecd40dce3f01788e07253543c6072c812d8eb11a58a203821d4e35d1d16b9f9eea4d7ba89f87a126533af31f9d249f43e12131db2106e3627056aed02af25b091c59a0b589bcee10920b0207ac1ce6c1b3f327ee87af98739c67455af405997768b54eddc1eb4ea49a29ddf9a5cc6ed8e40882d95894cad47f536ea2ba8695e60929c5ee8fb32aabc3c9cc9c8d81e1391129bc6b2ee7845a0d6a0979f04ea251d589e0e38fbef06326a7f5f8c1a101b4157bb4b835c7e36faeda814ec281b73db54de9aa84a40d6c63572a28749d6aa506881538e224e3c93c"}, &(0x7f0000000400), 0x1400) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x0, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 08:49:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10af}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xb8, &(0x7f000000cf3d)=""/195}, 0x48) 08:49:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:14 executing program 2: unshare(0x400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000040)='(em1md5sum{[^\x00'}, 0x30) capget(&(0x7f0000000100)={0x39980732, r0}, &(0x7f00000002c0)={0x3, 0x1, 0x0, 0xb, 0x5, 0x2}) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) recvfrom$inet6(r2, &(0x7f0000000300)=""/131, 0x83, 0x10161, &(0x7f0000001340), 0x1c) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x1) 08:49:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82800, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x348, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000140), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x45, 0xdada, 'teql0\x00', 'bridge_slave_1\x00', 'vlan0\x00', 'ip6tnl0\x00', @dev={[], 0x1a}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x16}, [0xff, 0x0, 0x0, 0x0, 0xff], 0x70, 0xa0, 0x1d0}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:modules_object_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x40, 0x8864, 'ip6gretap0\x00', 'veth0\x00', 'ip6gre0\x00', 'erspan0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x1b}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xcd5, 0x180000, 0x2}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x3c0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000091f000/0x4000)=nil, 0x4000, 0x0, 0x8031, r1, 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x2002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0xff, @empty, 0x361c}], 0x2c) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000080)={'eql\x00', {0x2, 0x4e21}}) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x3, {0x7f}}, 0x18) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0), 0x8) 08:49:15 executing program 0: r0 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r0, 0x6, 0x8000000000000080, &(0x7f0000000040)="2f38a0c107488f893c8f99292447ef14fd59766de44557b72a2cc2b13448d612535ecab420992c563e124c96c784ab52171bd4db6d22f5e4ca4a779a5f122af5902fdd753e53a501817e06d916f3bcadc47c91d3db5adee2c2b7faa0a9a964d45796e3c6bfa2448e60f2d68638b2e520548308e8bbdf02da19c31811800e518d3c1272ec78d48c005967d1b6eb3ebaf4588fd94c6e89a220ef9c04105f39dcc104bd0e4c3110bb9b8dabfdff000700000000000000bc4d67e87749e8dff7a5528c113d64", 0xc4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x408000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x3ff) 08:49:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x3c, 0xffffffffffffffff, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0xfffffffffffff801}, 0x8) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000001c0)=""/54) 08:49:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0x10, &(0x7f0000001600), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000008400000000000000f5790000010010e030000000000000008400000001000000f3880630f5ad0f841b2c390075000000001000000100000084000000", @ANYRES32=0x0], 0x48}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x200000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000100)=0x449a) write$smack_current(r1, &(0x7f0000000240)='/dev/amidi#\x00', 0xc) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000ffe18400000002000000000041000000000000000000e704ad", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 08:49:16 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400203) fdatasync(r0) 08:49:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x404000, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000180)) futex(&(0x7f0000000040), 0x4, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x88000) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) 08:49:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_POLL(r0, &(0x7f0000000240)={0x18}, 0x18) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 08:49:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) unshare(0x24020400) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00') renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 08:49:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r0, 0x540b, 0x0) 08:49:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000600)=""/219, 0xdb}, 0x0) socket$inet6(0xa, 0xa, 0x80000000) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x134) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 08:49:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7fffffff, 0x4) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000040)=""/233, 0xe9}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/2, 0x2}], 0x4, &(0x7f00000002c0)=""/239, 0xef, 0x7}}, {{&(0x7f0000001500)=@xdp, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001580)=""/219, 0xdb}, {&(0x7f0000001680)=""/197, 0xc5}, {&(0x7f0000001780)=""/239, 0xef}, {&(0x7f0000001880)=""/105, 0x69}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000002900)=""/248, 0xf8}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f0000002a00)=""/83, 0x53}], 0x9, &(0x7f0000002b40)=""/187, 0xbb, 0x3f}, 0x3}], 0x2, 0x2000, &(0x7f0000002c80)) 08:49:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/197) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 08:49:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) [ 351.875333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:49:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r0, 0x540b, 0x0) 08:49:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) socketpair$inet6(0xa, 0x4, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[{0x3, 0xffff}, {0x0, 0x2}, {0x8, 0x908}, {0x8}, {0x6, 0xffffffff}], 0x5) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)={r2, 0x158, "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"}, &(0x7f00000000c0)=0x160) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xb1, 0x8a3ffc456bc8b7f1) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x100000000}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0xffffffff80000000, r4}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) 08:49:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000600)=""/219, 0xdb}, 0x0) socket$inet6(0xa, 0xa, 0x80000000) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x134) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 08:49:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r0, 0x540b, 0x0) 08:49:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000005c0), 0x1000) mount(&(0x7f0000000040), &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40400, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0x3, 0x43c, 0x8, 0x1, 0x7, 0x4, 0xfffffffffffffffe, 0x8bed, 0xffffffffffffffff, 0x9}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = gettid() timer_create(0x7, &(0x7f0000000240)={0x0, 0x2f, 0x0, @tid=r2}, &(0x7f0000000280)) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340)='fuseblk\x00', 0x0, &(0x7f00000015c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[], 0xffffff8d) 08:49:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100007d) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000003c0)=""/4096, 0x18000, 0x1800, 0x5}, 0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x101002) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:49:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x6}], 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e22, @multicast1}], 0x20) 08:49:17 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) prctl$void(0x0) 08:49:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x8) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x1, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:18 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100007d) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000003c0)=""/4096, 0x18000, 0x1800, 0x5}, 0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x101002) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:49:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x13) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1d"], 0x1) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) shutdown(r2, 0xfffffffffffffffc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0xd0daffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvfrom$inet6(r3, &(0x7f0000000240)=""/254, 0xfe, 0x2000, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @remote, 0x5}, 0x1c) 08:49:18 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) prctl$void(0x0) 08:49:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:49:18 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234418dd25d766070") 08:49:19 executing program 3: socket$inet(0x2, 0x2, 0x8) unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:19 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) prctl$void(0x0) 08:49:19 executing program 1: unshare(0x20003ff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="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") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)=r2) 08:49:19 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) prctl$void(0x0) 08:49:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = accept(r1, &(0x7f0000000140)=@nfc, &(0x7f00000000c0)=0xff48) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2080, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x7) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x7fffffff, 0x0, 0x0, 0x7ff, r4}, 0x10) [ 354.650350] Unknown ioctl 1074025690 08:49:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x3fffffffffffd) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7ff, 0x400) 08:49:19 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x149400, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, &(0x7f0000000200)=0xc) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000440)={r2, 0x742, 0x7648, 0xffff}, &(0x7f0000000480)=0x6) msgget$private(0x0, 0x80) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1000000000400002, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000340)={0x8001, 0x200}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x2, 0x2, 0x7fff, 0x5, 'syz0\x00', 0x1ff}) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000003c0)=0x344) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000380)=0xb, 0x5) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x26}, &(0x7f0000000300)=0x8) 08:49:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:20 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000080)) 08:49:20 executing program 3: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x42, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8, 0x44040) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x6, 0x7, 0xc2aa, 0xfeff, "000000000000000000000000000000000000f1ff00000000000000000000000000000000000000000800", 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffd, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x19, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x121000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1000) writev(r1, &(0x7f0000000180), 0x1000000000000293) 08:49:20 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = accept(r1, &(0x7f0000000140)=@nfc, &(0x7f00000000c0)=0xff48) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2080, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x7) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x7fffffff, 0x0, 0x0, 0x7ff, r4}, 0x10) 08:49:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = accept(r1, &(0x7f0000000140)=@nfc, &(0x7f00000000c0)=0xff48) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2080, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x7) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x7fffffff, 0x0, 0x0, 0x7ff, r4}, 0x10) 08:49:21 executing program 3: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:21 executing program 2: unshare(0x8000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000004c0)) 08:49:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:21 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:21 executing program 3: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:22 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:22 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f00000000c0)=""/66, &(0x7f0000000140)=0x42) 08:49:22 executing program 3: unshare(0x24020400) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x40, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(&(0x7f0000000140)='@\x00', 0x6) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x204000000) 08:49:22 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x2}, 0x28, 0x0) socketpair$inet(0x2, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = getegid() fstat(r2, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000001540)) fstat(r1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000280)=[r4, r5, r6]) r7 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x400000000000) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000002c0)={0x4, 0x5, 0x3, 0xdd, 0x4, 0x800}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RWSTAT(r7, &(0x7f0000001500)={0x7, 0x7f, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0xfffffffffffffb0e, @remote, 0x9}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={r9, 0x1000, "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"}, &(0x7f0000000240)=0x1008) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 08:49:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0x28, 0x2800, 0x0, 0x3e220a69b697ea34) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x7) 08:49:22 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x31424752, 0x0, 0x0, 0x2}) 08:49:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:23 executing program 3: unshare(0x24020400) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x85) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000480), 0x1da, 0x4}]) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x24500) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace$peek(0x1, r3, &(0x7f0000000200)) write$P9_RWSTAT(r2, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="33692db2f5b305903f50fee0e7d8169e6e743782648650d4aca3d05cdf8a0ded4a9a58693752e6a4cc538b482978ccceefcb6cca6f2b2e5666a732a10e1dd1b63e4f5d070e5dd7447cd3c590957f53f63fbdf1d58d92e8b437076a9fd5fa46c948082119110c54dcfea488e16f54422ed4d5786282e64cc2b8eed06e6bbcc1d7fe1c435aaf54b6382e91a60b7bb4f4c76452425955a16328f791f56be62688861566dd2931da180a152981eb52e55c3ec8588553591786cf23738a3b9723829db0cb7663c22cf501", 0xc8}], 0x1, 0x0) 08:49:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000000)="93cee8372bdaf432d393e0747d11fd689f33f22216131e90aaf19c6658510fa1d0e6fa7a7d84b5ac7b3607c4e2b6ec591650aead07edd71e25c63b9aa977a8565e8efa97ceac97979c2d2361673b50", 0x4f}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="8261770173c45771f57ff7f7dbcb7aa6c28b28f873460b19b5252a8fd5dc62c2b7d559a0c9d60d6ad1efd1110f5c5440149b1d3dc6c77d77e34caf6fa6a24a92c38a340f3315f6261a1c468a674d6cf07f0470db5946d48a5a440d9d2eae2623a03bfa4cb7141f21550b2115f919cb2b267543bff31b99d6", 0x78}, {&(0x7f0000001240)="ac1415f65239459c70b3b35a9b78ae482420e3251af2227cf9089d4c5772249f72c738962d61861814146bfc6c8f8e26f70a5be41ba74b64abbd5891a06398b3b3827ff2dc9f8dc4375817a4e8b24850bba47580553bfbee554ea139ea301590eefdba828716a82f7b71dabf0560f021dbdf8479b3e474ae7619022c0f87b6aade2bd4e30ae6a1fd7c35a076f4531111d9bfaa0d97a7ea35023aa27efa8d5f5ff94291f1b2bc16fcddd1af9a36b37f33f18e2ecb728fa5e7d2a81e52dcc089142ea0e94665616153aa86e050d474ff3509fc18676c1aab156a3d91237a25af330d01a27fad87fd69d2e42b176d7292976c79050f8383", 0xf6}, {&(0x7f0000001340)="f9464fd223083b3194efea8f865be71b53f23d9503e8a2bc30ec50b67d0f0f3a3158f237b9cb0dbbc1374b510bccb15d7d4a24cf8986a7a9fea2b7a7273ae754e9d32e3a7eda77e8bbe6a7e9aeb60eb6fd12564f8acab904f8061189c071855289798dcfd662bbc59f4d7411e8aee3e840265ae60993a4c169a2aa4899cd4970db06cbb979fa2ec987d2", 0x8a}, {&(0x7f0000001400)="800fb5f34ad1bfd72959cc50a8315d176d8042a90fb71338290c1d6c55f29e1b1646ce1a4fd7d74dd3f1b8d1b4f9597cef7bb7ab47365a4adf6ef604c281c89a2daa7bf9be6291af0bbb7f", 0x4b}, {&(0x7f0000001480)="05175fbe01f80551245ec911d6f41b90eacd92ad882e940318f91da60fd97b494138b0f6dc18ef44cc929c216d49dcc8c758dcdf7a6007b121c1f41a4a8de830ff2aa398aee2d06921e1b257485f7a7e1340b21e424f287f0c54ff5574082e27ca557ca80ba451d57e139623d65725c657e221879f6909f483459ff070028612ce5ef27602d196e968208077ce19ef584bce5de13806e315057d1f87dba9c567663464a8eb868d7dcd0ba9056cfa00cf0bcfb1e1", 0xb4}, {&(0x7f0000001540)="735b479ff239246bee7bd9b02ccd0d84ea34578adddb4c4385d1eadba5d8594ef8695b89e4b093ecaa2e9a0a6b946f533a07eddec1ef72533b0f02ab6aec926b4c974b6bba4d7b7d76663c49a3c47d25cdea4759e9e75354589aa715dcf4a26ff9a4356fa3d18002b337d40395e72bad8f91785917e9a0cb2e0558358dc78cb225f74cc68daf9b144e576c3faf8899b2e371aad523bb34d44e91607d4e1f8e33a4de2016bb5461c7e699bf561c5cd472a3a5bc880c561688dbafc8bf4e8d36bbbf4710ab039ddb66a84a9793ab80e5b9db188c81d08460", 0xd7}, {&(0x7f0000001640)="29460dc9f40f2cec51c23da7bb6aa6d65bde971391f81bced18bda4912f4167333e5c22636aa5c0653b252040eb1a7f746b606cb300911f135bf88ad20cc559c32e76629e064d374ff118ed6e25dcc45436f2d2e52e71dcecc174f84fd07fe92dd7df3acbbca3a439b919f2b911d9cd5dd4c1b45f35d24c592793541204f0bc1e64cff970e4ee5a514a0263a8f85b16f0827578604598232", 0x98}], 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x40, {0x2, 0x0, @loopback}, 'vlan0\x00'}) fadvise64(r0, 0x0, 0x3930, 0x5) 08:49:23 executing program 3: unshare(0x24020400) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 08:49:23 executing program 0: r0 = socket$inet(0x10, 0x3, 0x2000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 08:49:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:24 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) mmap(&(0x7f0000746000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x20010, r1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xd7, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/215}, &(0x7f0000000280)=0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) read(r0, &(0x7f0000000300)=""/198, 0xc6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0xc000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xd) 08:49:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) r4 = syz_open_dev$admmidi(&(0x7f0000002040)='/dev/admmidi#\x00', 0x7, 0x600000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002080)={0x0, 0x6c9}, &(0x7f00000020c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000002100)=r5, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="0001b0", @ANYRES32=r2, @ANYBLOB="40000000c8480400340012001000010069703665727370616e00000020000200080002004000000014000600fe80000000000000000000000000001f08001300", @ANYRES32=r3, @ANYBLOB="6800120008001e00677265005c0002000800060000000005080000100000ffff0800140003000000080018000100000008001400ff010000080004000009000000080003000004000008000100", @ANYRES32=r6, @ANYBLOB="080011004e2100001400140065716c0000000000000000000000000020002b001c008f0010006800758a056d3ab64ad19a2a8efb7e25d65cc10000000800110000000000"], 0x100}}, 0x0) [ 358.985632] netlink: 'syz-executor0': attribute type 1 has an invalid length. 08:49:24 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000001240)=ANY=[@ANYBLOB="73656375726974792e00baa846fc44937d66549409e8da65f11f7f4724e05802a832edb06ff1b1b42b6cdf20add78b9cc36397e6d260c9145fbe9c667c7b8852e331184d7aa42e0027770e0c8797db5e300e9fa90b9d21397ee6887920e63c110570cd26ffe3773abf6cefdcf166770b29709d7688a929d4098a18cd566fd4258d5790252f8a34329ab48fa8e938c0c9ccf4f576e0a8c53aa99ba225a8341267ed9bed53f3f94a656e32f78569793a399745ec"], &(0x7f0000000240)=""/4096, 0x1000) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000001340)=""/131, 0x83) 08:49:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:24 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045518, 0x0) 08:49:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x83b0, 0xffffffffffff0000}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={r3, 0x62, "83817acd1421b61e848d724b036db2222986b8c1540bf8806803f5da4c37b10066224aed862819a273d51871e1b462c8fc9a40d6ffa7be6b09867230620032ba224cbd8be183233f3d50255bfd6d6408d33d3da4d6f459dfb7c1f9da7d166b53e988"}, &(0x7f0000000180)=0x6a) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x9}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) 08:49:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r1, &(0x7f000052f000)={0xa, 0x0, 0xb52, @mcast2, 0x200}, 0x1c) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 08:49:24 executing program 3 (fault-call:2 fault-nth:0): unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:25 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20010, r1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000003c0)={0x2, 0xe7, r2, 0x101, r3, 0x7, 0x4, 0x3}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x80000000, @loopback, 0x20}}, 0x40006}, &(0x7f0000000000)=0x90) open_by_handle_at(r1, &(0x7f0000000080)={0xec, 0xa, "a7fb03acbcbf249a706c2c3010c64ada0fa5ca4ac6c3f503511b5c350102ec3904540efa0c3f2293e90a5db4723deaef51b902b319426ca49741247a92da2f78c0a87c7502e278c87665153bc498520ccb7400089bbbb47a049b84d6c72b20af82cf4d936b33fbdd10a439a6edb3b548f1ad2827667414e7cff71486143b459b85bc4cee07e9a6cc3bc503ef0ebd8068dea0ddc538f33e25f4ca657afce303c1e92efc532e033d716234ed8aa48e487ced73f96f97bf56e9b4e79680c34ee29296ede77a3a5627b3d5eeb2b293b84e1559c7c0535d714f02391928e2c14d4d7a0562eeed"}, 0x0) 08:49:25 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) init_module(&(0x7f0000000080)='pagemap\x00', 0x8, &(0x7f00000000c0)='pagemap\x00') shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0x93) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x0, 0x0, {0xa, 0x4e24, 0x8000, @empty, 0x65e20}}}, {&(0x7f0000000280)=""/11, 0xb}, &(0x7f00000002c0), 0x9}, 0xa0) 08:49:25 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 08:49:25 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x94000) ioctl$LOOP_CLR_FD(r2, 0x4c01) recvmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000002000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000002100)=""/107, 0x6b}}], 0x1, 0x2100, &(0x7f00000048c0)={0x0, 0x1c9c380}) 08:49:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:26 executing program 0: r0 = socket(0x13, 0x80002, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x717, 0x100000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x407}, 0x8) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) r2 = dup3(r0, r0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000000c0)={0xa, 0x0, [{0xffffffffffffff7f, 0x7, 0x0, 0x0, @sint={0x9, 0x4}}, {0x401, 0x3, 0x0, 0x0, @adapter={0x1, 0xa1, 0x101, 0x6, 0x20f2}}, {0x9, 0x4, 0x0, 0x0, @msi={0x1, 0x100000000, 0x1}}, {0x4, 0x4, 0x0, 0x0, @sint={0x101}}, {0x1, 0x2, 0x0, 0x0, @sint={0x100000000, 0x3f}}, {0x6, 0x5, 0x0, 0x0, @irqchip={0x7f, 0x3}}, {0x1, 0x7, 0x0, 0x0, @msi={0x1, 0x5, 0x6}}, {0x40118e07, 0x7, 0x0, 0x0, @irqchip={0x101, 0x1f}}, {0x3, 0x0, 0x0, 0x0, @irqchip={0x10000, 0x7}}, {0xfff, 0x2, 0x0, 0x0, @irqchip={0x1, 0x9}}]}) 08:49:26 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:26 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:26 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$rds(0x15, 0x5, 0x0) 08:49:26 executing program 1: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 08:49:27 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 08:49:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bridge0\x00') 08:49:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000000)="a899c924ef79f61e384990610decf7166ae8d4c4568900f24c6a0bc9660103e87e003e2e8e2eaa8ca7de7b1a8d2ac0065903547921ffd217497bf9b8711786108f9896c27dad7ef5b47882cd32300c01afce06e992f75264c0da620b4d9b4ee60359c5393f8ee97f218111ea31cb05b62c6e593bfdf9457ef922820548ee727899e24de5255b1e8c571c8837dee1a109d461df9223") umount2(&(0x7f0000000140)='./file0\x00', 0xe) 08:49:27 executing program 3: unshare(0x24020402) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x101000) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x9, 0x7, 0x9, [], &(0x7f0000000140)=0x7fff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@mcast1}, &(0x7f00000004c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 08:49:27 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 08:49:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 08:49:27 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x31d) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team_slave_0\x00') 08:49:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:28 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 08:49:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) 08:49:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @rand_addr=0x4}}, 0x1e) fcntl$setsig(r1, 0xa, 0x2e) 08:49:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@mcast1}, &(0x7f00000004c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 08:49:31 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagecap\x00') ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) gettid() timer_create(0x4, &(0x7f0000000100)={0x0, 0x1, 0x6, @thr={&(0x7f0000000180)="e468d9f55139eb8fd53197f12f88fd7fdaf5d57f98835e4e83c1147d283a42f052173491f753713de2e789943e51146de9cfeb3626152c809cc16996a6aaf539cb4739f51d2ae90fea9e9b2fa4b53f848d89a82be276640a8fbb993ad36f59f4fef80891004d568ad3dd465cf5170286b233fdc1edf3c4dc61588b8ac44eadfe85b373486b182ebcf12264be451516f93051", &(0x7f0000000240)="2e211701aa6baab9504fefc4bf5d1bbbf315d85a605bc095a62728b7aa3352c0b374fae02ee8667b1fc7437559e47a8bf4a80ebfd04d3f194b106ee63ad2cb10770a887f544dc395"}}, &(0x7f0000000140)) 08:49:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 08:49:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) 08:49:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000380)) 08:49:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) dup3(r0, r1, 0x0) 08:49:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:32 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x3a, @broadcast, 0x4e24, 0x2, 'fo\x00', 0x4, 0x0, 0x7c}, 0x2c) 08:49:32 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x10201) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/4096, 0x1000) 08:49:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) futex(&(0x7f0000001200)=0x1, 0x4, 0x0, &(0x7f0000001380)={r4, r5+30000000}, &(0x7f00000013c0), 0x0) socket$packet(0x11, 0x3, 0x300) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r6 = memfd_create(&(0x7f0000001180)="74086e750000000000000000008c00", 0x0) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) getsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000080)=0x80) getsockopt$inet6_mreq(r6, 0x29, 0x1d, &(0x7f00000000c0)={@dev}, &(0x7f0000001240)=0x14) connect$packet(r6, &(0x7f0000000100)={0x11, 0x19, r7, 0x1, 0x2, 0x6, @broadcast}, 0x14) ioctl$RTC_WIE_OFF(r6, 0x7010) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000001340)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x9508914a}, 0xc, &(0x7f00000012c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x50) chroot(&(0x7f000009a000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000001580)={0x10000, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @multicast2}, 0x200, 0x800, 0x3, 0x8, 0xfff, &(0x7f00000014c0)='bcsf0\x00', 0x8000, 0x6, 0x2}) getdents64(r6, &(0x7f0000000180)=""/4096, 0x1000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) fchmod(r2, 0x0) ftruncate(r6, 0x401) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) sysfs$1(0x1, &(0x7f0000000080)=',-+(-@$@\x00') perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:49:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:33 executing program 3: unshare(0x24020400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x65, 0x200100) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x9, 0x3637765d, 0x3, @stepwise={0x1, 0x3, 0x7, 0x5, 0x400000000, 0x3}}) accept(r0, 0x0, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x5, 0x5, 0x7fffffff, 0x0, 0x7, 0x9, 0x668142c1}) 08:49:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=""/176, &(0x7f0000000340)=0xb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 368.105402] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 08:49:33 executing program 3: unshare(0x24020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20400, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:33 executing program 1: 08:49:33 executing program 4: 08:49:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) writev(0xffffffffffffffff, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:33 executing program 0: 08:49:33 executing program 1: 08:49:33 executing program 4: 08:49:33 executing program 2: socket$inet_sctp(0x2, 0x800000000001, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:33 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc904a88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008ba3e67cd7ba817ab32af5a5b1aed7dcef00ac570d1adf3cd0f45b6b7425586f22"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xa8) 08:49:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)) 08:49:34 executing program 1: 08:49:34 executing program 5: 08:49:34 executing program 4: 08:49:34 executing program 2: socket$inet_sctp(0x2, 0x800000000001, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:34 executing program 0: 08:49:34 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x1, {0x7, 0x8, "45f0eb1911a33ebec8e8980326227b6972e45cbb3438e56ebe8114b398c1e05429f265af4dbf21663e15ab7d1170e9aa4dc6ec278c0fc353616d54e4537e8e9607e3dbb12b318bc106302dd1c18f85f0f1b1e15e6e6c966e24a8f8d5df7b2e36e8798901556f0175a5e41eec00ce35d417aaa91d846ae82f49759a0ec3f7db5b790e4535350cfd834ca37d131630735c7a6c393c8041f7ee2d007f89e9cbbc328d46a1bb4d7f3b6db0392e2b2ab2957045b751424c5b4e8fe32552ee6d7dfc7c59e3e67431793485714d0010c5a06ea0d8691114e8e928870be9b433f7002382ebcb8058d0d5c1fabf18a0c9e2e0ca6a26d2206c474fa24bc31ad96311078f2d", 0xef, 0x8000, 0x5, 0x0, 0xd0e, 0xffffffff, 0x3}, r2}}, 0x128) unshare(0x24020400) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bind$rds(r3, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) 08:49:34 executing program 1: 08:49:34 executing program 4: 08:49:34 executing program 2: socket$inet_sctp(0x2, 0x800000000001, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:34 executing program 5: 08:49:35 executing program 0: 08:49:35 executing program 5: 08:49:35 executing program 4: 08:49:35 executing program 1: 08:49:35 executing program 0: 08:49:35 executing program 2: listen(0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:35 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000040)=0xffffffff, 0x4) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000100)=0xf4, 0x4) sendto$inet(r1, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000740)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 08:49:35 executing program 5: 08:49:35 executing program 1: 08:49:35 executing program 4: [ 370.668050] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:49:35 executing program 0: 08:49:35 executing program 5: 08:49:36 executing program 2: listen(0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:36 executing program 3: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bpq0\x00', r1}) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) 08:49:36 executing program 4: 08:49:36 executing program 5: 08:49:36 executing program 1: 08:49:36 executing program 0: 08:49:36 executing program 4: 08:49:36 executing program 3: unshare(0x24020400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8, 0x7f, 0x7, 0x4, 0x8, 0x8, 0x80000000, {0x0, @in6={{0xa, 0x4e20, 0x37, @local, 0x1}}, 0x6d5, 0x7fffffff, 0x0, 0xfffffffffffff06e, 0x3}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r1, 0x1}, &(0x7f0000000300)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x3, "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", 0xb0, 0x1, 0x5, 0x80000001, 0x3, 0x8, 0x100, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0xfffffdaa) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r2}}, 0x18) 08:49:36 executing program 2: listen(0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:36 executing program 5: 08:49:36 executing program 0: 08:49:36 executing program 1: 08:49:37 executing program 4: 08:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:37 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RTC_UIE_ON(r0, 0x7003) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10240, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80) 08:49:37 executing program 0: 08:49:37 executing program 5: 08:49:37 executing program 4: 08:49:37 executing program 1: 08:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:37 executing program 0: 08:49:37 executing program 4: 08:49:37 executing program 5: 08:49:37 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x400}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/228, 0xe4}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/157, 0x9d}], 0x5, 0x0, 0x0, 0x40000}, 0x20040000) 08:49:38 executing program 1: 08:49:38 executing program 0: 08:49:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:38 executing program 5: 08:49:38 executing program 4: 08:49:38 executing program 0: 08:49:38 executing program 3: unshare(0x24020400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:38 executing program 1: 08:49:38 executing program 5: 08:49:38 executing program 4: 08:49:38 executing program 0: 08:49:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xb, 0x20001, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 08:49:39 executing program 2: socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:49:39 executing program 4: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0xffffffffffffffd8) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') ioctl$TIOCNXCL(r2, 0x540d) lchown(&(0x7f0000000140)='./file0\x00', r3, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') keyctl$invalidate(0x15, r0) lchown(&(0x7f0000000680)='./file0\x00', r3, 0x0) fchdir(r5) getdents64(r5, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x6, 0x6, 0x6}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000280)=0xc) ptrace(0x420f, r6) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000000c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000006c0)) 08:49:39 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f00000001c0)={0x2, 0x4e25}, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x6, 0x6}], 0x1) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x100000) write$apparmor_exec(r0, &(0x7f0000000180)={'exec ', 'keyring+em0security\'GPL\'+}wlan0eth1\x00'}, 0x29) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x20}, 0xc) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0x103001) 08:49:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x973e) 08:49:39 executing program 4: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0xffffffffffffffd8) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') ioctl$TIOCNXCL(r2, 0x540d) lchown(&(0x7f0000000140)='./file0\x00', r3, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') keyctl$invalidate(0x15, r0) lchown(&(0x7f0000000680)='./file0\x00', r3, 0x0) fchdir(r5) getdents64(r5, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x6, 0x6, 0x6}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000280)=0xc) ptrace(0x420f, r6) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000000c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000006c0)) 08:49:39 executing program 2: socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000100)={0x6, 0x7}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:49:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 08:49:40 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$RTC_VL_CLR(r0, 0x7014) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:40 executing program 2: socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:40 executing program 4 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:40 executing program 5 (fault-call:2 fault-nth:0): getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:40 executing program 3: unshare(0x40010000) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x2400) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x82000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000440)={0x1, [0x80000000]}, &(0x7f0000000480)=0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000340)="1c00360f01d1baf80c66b828bcad8066efbafc0c66b80000000066efba2100b80000efbaf80c66b8e08f0a8666efbafc0c66edba610066ed66b9b20800000f32f30fbde3b807008ec0ba2100ed", 0x4d}], 0x1, 0x20, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="f30f086581d80000defdb800008ed864f00fba330f2e360f01c90f35f0832a9a650f381cb23cc50f01cf", 0x2a}], 0x1, 0x9b9c4caa4e1d0a1f, &(0x7f0000000300)=[@cr4={0x1, 0x10000}, @cstype3={0x5, 0x2}], 0x2) 08:49:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x18000, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xf7b9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @broadcast}, 0x8) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000001, 0x100, 0x3, 0x4, 0x5}]}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:41 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x7, @pix={0x86, 0x80, 0x7b75727b, 0x5, 0x7, 0x4, 0xf, 0xfffffffffffffffd, 0x1, 0x3, 0x3, 0x5}}) 08:49:41 executing program 0: r0 = timerfd_create(0x0, 0x0) unshare(0x22020400) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000880)={0x0, 0x0, 0x0, [], &(0x7f0000000840)}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x9, 0x5, [0x8, 0x3, 0xb99, 0x2, 0x9]}, &(0x7f0000000040)=0x12) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) 08:49:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xc94f73a5) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x9, 0xc0000000}) 08:49:42 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000040)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:42 executing program 3: unshare(0x24020400) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8000, 0x101) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:42 executing program 0: unshare(0x600) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x9, {0x3, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xfffffffffffffe2d) 08:49:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 377.332594] netlink: 48 bytes leftover after parsing attributes in process `syz-executor2'. 08:49:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r0, &(0x7f0000000180)=@sco={0x1f, {0xbc, 0x7fff, 0x200, 0x7, 0x9, 0x4}}, 0xffffff3e) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r1, &(0x7f0000000000), 0x7ffff000) 08:49:42 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480), &(0x7f0000000240)=[&(0x7f00000000c0)=',\x00', &(0x7f0000000100)='syz', &(0x7f0000000180)='big_key\x00']) 08:49:42 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team_slave_0\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x40}, &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 08:49:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000008c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40020402}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010626bd7000fbdbdf25050000000c000600030000000000000008000100000000000c0005000a00000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x18}, {&(0x7f0000000240)=""/80, 0x15}], 0x2) recvmsg(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/237, 0xed}, {&(0x7f0000000300)=""/222, 0xde}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000500)=""/125, 0x7d}], 0x5, &(0x7f0000000600)=""/62, 0x3e, 0x9}, 0x12002) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r4, @ANYBLOB="000029bd7000fcdbdf250c0000000800060015da00003c000200080006000900000008000b000a00000008000b000a000000080009000900000008000400070000000800050001000100080008002403000008000600970d00000800060000ffffff340002000800050009000000080002004e22000008000600ffffff7f080004000100000008000b000a000000080004000100000008000600060000001c0002000800040007000000080003000000000008000400ffff0000"], 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 08:49:42 executing program 0: r0 = socket(0x200000001f, 0x4000000001fe, 0x1f) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000340)={r1}, &(0x7f0000000380), 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) 08:49:42 executing program 3: unshare(0x4000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {}, 0xa9f, 0x1}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) [ 377.966434] netlink: 48 bytes leftover after parsing attributes in process `syz-executor2'. 08:49:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x7fff, 0x5}) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000840)=0x0) r4 = geteuid() getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00), &(0x7f00000015c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000ac0)=0xe8) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)=0x0) getresuid(&(0x7f0000000c00), &(0x7f0000000c40)=0x0, &(0x7f0000000c80)=0x0) r13 = syz_open_dev$usbmon(&(0x7f0000000f80)='/dev/usbmon#\x00', 0x3, 0x0) write$USERIO_CMD_REGISTER(r13, &(0x7f0000000fc0)={0x0, 0x3}, 0x2) r14 = getgid() r15 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000dc0)=0xe8) r17 = getgid() r18 = gettid() r19 = syz_open_dev$usb(&(0x7f00000016c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x403) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000e00)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000001700)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r19, 0x111, 0x2, 0x0, 0x4) r21 = msgget$private(0x0, 0xa) msgctl$MSG_INFO(r21, 0xc, &(0x7f0000001600)=""/5) getgroups(0x9, &(0x7f0000000f40)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000001c0)="7e529f15e8d4f6d878c53a1040953edbd4abfd6fd6466ae64402c075823f445b33047c10b21790df5d0b7585cc055974a036f783681152369cce04e601de5c2e781f25848bb72e2ad1d344aeb5b9037a4230512ba5c25e92f61f07bbd2cbf69d85d1420ef5b21e79081b1cfddfebc6da2e7bb7c110db6a36bd456d97d0ab41cc7a1cdb0229422a5db3c5af990265aeb4f2bad871ad494104d59a45114b82b23d08ecb6f15526ad8f0eee6d85728c85f320", 0xb1}, {&(0x7f0000000280)="0cbcc1c7c1bb5ab362778415292da0f240eccf54194692a370c0b671d94dc7f48bf1fc39a73557fa30e924013837b933573f7d00c1300deb4002096989372e11b6602d7e09899ee5c4d5bf12a4849d0093483d24b5f88ca7373a87f64d5d216713b1571b8d7d436bca49d4ca9a8a5188797275f7a38b58297dadfff47c4523c183581c826cc0ff891a5d35c7edae18b43e03cb9a71053eb34488e014f41ae3059e2b18e92f96a35ab8bb8bef84282fb7ea6156f8d0ddb1de77c0c1cb86d5700dfb5e06fb9b4cb46137ddb6333dda0a5e1a87152b7a32a22d6968e7d5f1faf78672a14c6893b4cdd1b0ecdd207aa994df915612d6d4e95d0e78", 0xf9}, {&(0x7f00000000c0)="8ecf9b30d0ad02d82b372ee271165315f6ce7ab42a5d26b4c0d1cccfe59b8e9262821ff83c35b771ffc4efca1c144d6c2e91a5b3daac685b3b38e9040ead50e913a5964dffd1f520b17610a15b785bbc34c68cfb2255cf4fd4d54e5f17fef3fb44294b6f4eec9638a1d7b194c4fab61dbd78bf0beed545ba82", 0x79}, {&(0x7f0000000380)="5b1d7527f1094ebaefdbd2e26551d700ee63a05c8194325c9c3b7c757ab57148f9cf6595e7f7c22fbf2bca2f6d642c7b4cd03a5f67942fcbd9940491af6aa7e4f0f696609a819706fd55489afb9052341ebc1cf4d002e622258b3e640710d2816690525669355e726f6cbdb2f97e18a40bc6975ff5177e833ea0cc1e3cd763838ab4671f50ccd43aa1efe809f6dca530da6f26c84ad1de91e3ee270af447350ece37f18290ae908b8f9494e3f92e689d7a276808af3e85483b67936a36ae5ef230cbc8", 0xc3}, {&(0x7f0000000480)="0252fc1cb03d", 0x6}, {&(0x7f00000004c0)="3587c1ea58d6ca96ec73ac61040f1efc832ee16b7b54acbf98b8e31d900b2f88b0d69b131d28e41c8c5c1e40af7f347b21557b6b8f6b856d4afceb0fecefdacbb6ad801fae5eab3ca5f9", 0x4a}, {&(0x7f0000000540)="13723d1802f8cd2a93afa5e9bccaba86fe199b361eb8e10a1a85f85578fc508028fa0c63b5d4c687bc88fb437c30af910ff2d5712dc4c130ebec0a1178724ceb2553bad0e11db0983af3c3697b410eaa25079aedde9c57400581e99c753b062eb738315d2cecdb8b7ad81c1dae5689fbb5df321c3e16a4eb478083bf9cf8e8b9e7a8ba1cf19c3aac9ebbded9f0eaeac257a9a86c", 0x94}, {&(0x7f0000000600)="2e5d9a0caa12a4c00e169c5bd20662fc5903a7c5f8ea88cf261f04800fde0deb43e9bbe694a90ff38526538fc3beca3a792871fa679975858c3c3d016d9a82f6624ace61eaf6de97dd62d7ff6e4c642e76a048dd59c2148f40746fff9736a2e79a21103847f765464b25", 0x6a}, {&(0x7f0000000680)="64fd693253f5f83c77ef8d8e0b241498905eb502f020abc73f8b1a8f5b4d78b23511b3253466f546410e35f257d98ed05d6bf183007b94ea18c2eb326194b6308fa3ebb33a39a6f9ec4b55b23cfd53a934827a322c6d4f60a5f8b78960974f93bc44313f37c7b1a8c8406a7493e4b37e2e674b4220a9a3f6b1b3e839665cc42213d4763f6ddf878114e492e34a3adcd9d90d900aae85dd03652e4ef1d32a2a0ffd3edbd464bb0d7c17cf56b98d2e4067999dc2f170822a0398b7a60bfe83870ac4452d3c10bdf587839219e961cb836932e493844a0603de56", 0xd9}], 0x9, &(0x7f0000001740)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r14, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r22, @ANYBLOB="f51b6602748788de03"], 0xb8}, {&(0x7f0000001040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001400)=[{&(0x7f00000010c0)="22b35beb30a0c620683175bc947d917f6c4b00911ce874066c90324029e0f3c84182d8227cde37540fba61211d846b953f99d72e679d7bdc930e70857a1d7ba1907c9ecb6ee13f3d4e42cbca87b80d43572dc88e5b33cd30d5c8", 0x5a}, {&(0x7f0000001140)="517be26d6430daae7541c4705d24d8109baf41433a7efdbd534bb37bbfcf24e7a9b565f4c23224256a318533631c6d41b5bcf61b73d4b5ec07af601ae0a54057b3568ff557eb8c3912a5b556049d2e8d99969844efd9021aad027fffc382b1ba765e38db0a186cfd70a5d54478ef835f0506e21294a68ce16c5d95d3873f9bd271dd4b49130cb58bad3f3f72bcd3394dd29451fcfc390b4800d44ddd94b5a907f61fc3219292f2a53dbad49eb649e66d83518c425b19b7af53b39a96a89e55441591761250953a6df6c18296773fb71e2d4521163356034c8bdb7530e31e1c2e999b3becf826066ece37189e847ef2b07eb632479c7a22", 0xf7}, {&(0x7f0000001240)="856b8b5388c00f3c9f5d408e9312c566b2c45a1384b4d5a83b63e738a2257e1accc9f76eff31011a3903d446497238e9ff205a74f5b5006a0ae4bbb1058555cd3067420440d175196498573f45c453a2feb65add9022c39b2e839204f2347c8ca18f60b34ee7f145f3b46aadbe0168fb4bafdbcdd2a40cdbe1f69031ea67e0bb6ed0a1815d48f0da2e91eda1d3d7441c0be71de6b67a73d8a62bb23885cbe24f41ec809ea5", 0xa5}, {&(0x7f0000001300)="f4d0b29e34d9b64b729b295ae5c6319c3884b400313a0f90afc3a68264d38ea9b2d139865485a13a88a0f8d415454409f245cb879a452bed4b286275b1a67773b8fa8a2cc31a553731f411396c74b151b93afbeae592dc21ab41db4f0c9189d8d8e6a388abc318990eb6e148e705528fa8eb5dd1aa7b87cbd342f69a3c65a79de9be3b09b4815dd229862b198b839d9759d3db03aee7ee147c0e91dfef1331a2fb87838620e7c5921c73330c8cf8deb9709160e69b78918377c7340bd4e19da50993b46cb3677540fdffb438c4e99632882d33686b114c1c770a7f00b57c5a71d0a429b457559966efd2ed0fc31205e7f6a166a28eda86a436ec8d5e", 0xfc}], 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000020000000000100000002000000", @ANYRES32=r18, @ANYRES32=r12, @ANYRES32=r23, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r16, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r20, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0xc004}], 0x2, 0x3768566bd9781fc9) 08:49:43 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:49:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:43 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x951e, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xbef, 0x0, 0x400}, {0x364, 0x0, 0x1}, {0x2bd, 0x0, 0x16}, {0x23c, 0x0, 0xffffffffffffc6c6}, {0x3f7, 0x0, 0xd7}]}) [ 378.509986] netlink: 48 bytes leftover after parsing attributes in process `syz-executor2'. 08:49:43 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000001, 0x110, r0, 0x41) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000001c0)=0x8) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000280)=@ng={0x4, 0xc, "335330dd63c33f48d759ac778ec615"}, 0x11, 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x80000) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/84, 0x54) 08:49:44 executing program 3: socketpair(0x19, 0x800, 0x1ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) unshare(0x24020440) socket$rds(0x15, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x2a) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 08:49:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f00000000c0)) ioperm(0x401, 0x7, 0xc9) 08:49:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000), 0x0) 08:49:44 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) socket$kcm(0x29, 0x7, 0x0) r2 = dup2(r0, r0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x4, &(0x7f0000000000), 0x0, r2, 0x8}) getpeername(r2, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000003c0)={@xdp={0x2c, 0x1, r3, 0xb}, {&(0x7f0000000340)=""/13, 0xd}, &(0x7f0000000380), 0x40}, 0xa0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1) 08:49:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x7f, &(0x7f0000000080)="0a5c2d02402b6285717070") r1 = socket$netlink(0x10, 0x3, 0x400200200000005) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000100009040000c10000060000005ac9340df9378d1fac69f13300000000000000", @ANYRES32=0x0, @ANYBLOB="00000026bef39dfbe0347c24f965c8558f0000000000180012000c0001006772"], 0x38}}, 0x0) 08:49:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r1, 0x4, &(0x7f0000000040)=0x94, &(0x7f00000000c0)=0x9820) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r2, 0x540b, 0xfffffffffffffffe) 08:49:44 executing program 3: unshare(0x3fffd) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x200000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x6, @empty, 0x10001}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0x7}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x5, 0xff, 0xa0, 0x7fffffff, 0xe}, 0x14) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000000)={0x18}, 0x18) 08:49:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000), 0x0) 08:49:44 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0}, &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r0, 0xffffffffffffff71, 0x5, [0x8, 0xf5, 0x3, 0x9, 0x20]}, &(0x7f00000001c0)=0x12) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000200)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x2000000800, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x748, 0x5, 0x2000}, 0x4) 08:49:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x7fff, 0x5}) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000), 0x0) 08:49:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x10000, 0x3d, 0x93f, 0x5, 0x9, 0x7, 0x6, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xef5}}, 0x5, 0x6, 0x4000000000, 0x7cf3, 0x1}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x2}, &(0x7f0000000140)=0x14) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:45 executing program 0: epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x5, 0x2, 0x1}) 08:49:45 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)}], 0x1) 08:49:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x7fff, 0x5}) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x400000) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1c29, 0x100) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x3, 0xf21a, 0x7}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x211b) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:46 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000206) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 08:49:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)}], 0x1) 08:49:46 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) unshare(0x24020400) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/159) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') socketpair$unix(0x1, 0xe147632a7660f862, 0x0, &(0x7f0000000180)) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:46 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0}, &(0x7f0000000080)=0x14) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={r0, 0x81, 0xfffffffffffffffa}, 0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)}], 0x1) 08:49:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x7fff, 0x5}) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:49:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)}], 0x1) 08:49:47 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000080)={0x1, 0x8, 0x19, "3c3f0f2f38bdb184bf5453ff856765d88e2e12d29acc9fd6a6eacd41d677989b10f9c11e8a5c86dd6edffb0ebe87e9ae78856ccc179bf1e5e7f035a3", 0x18, "bad1cc8d558f75409bf69817cff7fcbbfa01f4e18f7133decc2af74bd31c829576c819903907f3f60102c452d0f0c8421afedbfc0d6186464735c28d", 0x80}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca", 0x24}], 0x1) 08:49:47 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:47 executing program 0: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000206) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 08:49:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x111000, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x0) read(r0, &(0x7f0000000000)=""/92, 0x5c) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 08:49:48 executing program 3: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xa800, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca", 0x24}], 0x1) 08:49:48 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x1) 08:49:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r1, 0x4, &(0x7f0000000040)=0x94, &(0x7f00000000c0)=0x9820) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r2, 0x540b, 0xfffffffffffffffe) 08:49:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40800, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10002, 0x0) fanotify_mark(r0, 0x10, 0x8000013, r1, &(0x7f0000000080)='./file0\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x4000000005002, 0x0) fallocate(r2, 0x0, 0x0, 0x81) 08:49:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca", 0x24}], 0x1) 08:49:49 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 08:49:49 executing program 3: pipe(&(0x7f0000000080)) unshare(0x10000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @remote, 0x2}, r2}}, 0x30) shutdown(r0, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)) fcntl$setflags(r1, 0x2, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x84) 08:49:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) 08:49:49 executing program 3: unshare(0x10000002) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x4000050002, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000140)={0xfffffffffffffd89, &(0x7f0000000080)="9cb1e07770c811840e77b407fa3884c950aa32fa9d4c8aaf8d828c241d8f9ef90aafa12604bb5d646851846f19c4e996ef5d0d17db71d43efa379c70eddf85b4a704120bfb38f9cd821d9b8a002c8af04105d48138435ff3a9820717cfa193497c64ba18da831b657216eeba3e9a8212781e1cedccdb635c944ba94620826dc97c5eed229d65ed23df5106bf9d10a7fb69025e82dd5d8285e691f0318d9723f2933970479061a6f5ce45aa250b"}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast1, @loopback}, &(0x7f0000000540)=0xc) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r2}, 0x10) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0xc) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x0, 0x1, 0x8}, 0x8001}}, 0x18) 08:49:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2002, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x20000008001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) write(r0, &(0x7f0000000140)="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", 0x132) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:49:50 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) futex(&(0x7f0000000000)=0x2, 0x83, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) 08:49:50 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x8) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0x2, 0xae, 0x5, 0x8, 0x7b}, {0x80000019, 0x81, 0x8, 0x6, 0x400}, {0x80000001, 0x5, 0x6, 0x902, 0x2}, {0x4, 0x7d8e7be7, 0x7ff, 0x1f, 0x1}]}) 08:49:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="24009d0445f900009e00000000000000f70000070000000100000020", @ANYRES32=0x0], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x400}, 0x28, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x4, {0x0, 0x5}}, 0x20) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='team_slave_1\x00', 0x7851}) 08:49:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) 08:49:50 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0x100000001, 0x80, 0x6, 0x7fff, 0x6, 0x3ff}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x111000, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x0) read(r0, &(0x7f0000000000)=""/92, 0x5c) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 08:49:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0xfffffffffffffffe) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 385.815018] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 08:49:51 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:51 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23}}, 0xffff, 0x4, 0x200, 0xffffffffffff0001, 0x4}, 0x98) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0xc0000101, 0x0, 0xce], [0xc0010058, 0x2]}) 08:49:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) 08:49:51 executing program 5: prctl$setmm(0x23, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x501700) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) chmod(&(0x7f0000000140)='./file0\x00', 0x100) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'ifb0\x00', 0x6}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) chmod(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x1e, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) close(r2) close(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cpuset\x00') ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 08:49:52 executing program 3: unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x3ff, 0x20, 0x4, 0x1, 0x9}, 0x2c) fstat(r0, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) 08:49:52 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100cf3, 0x0) 08:49:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x111000, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x0) read(r0, &(0x7f0000000000)=""/92, 0x5c) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 08:49:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r1, &(0x7f0000000000), 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = getpgrp(0xffffffffffffffff) process_vm_readv(r2, &(0x7f00000010c0)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/58, 0x3a}, {&(0x7f0000001040)=""/94, 0x5e}], 0x3, &(0x7f0000001500)=[{&(0x7f0000001100)=""/111, 0x6f}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f0000001280)=""/141, 0x8d}, {&(0x7f0000001340)=""/9, 0x9}, {&(0x7f0000001380)=""/46, 0x2e}, {&(0x7f00000013c0)=""/240, 0xf0}, {&(0x7f00000014c0)=""/17, 0x11}], 0x7, 0x0) 08:49:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) unshare(0x24020400) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000340)={{0x9}, 0x0, [], {0x77359400}}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) 08:49:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) 08:49:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003780)='/dev/hwrng\x00', 0x200, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000003580)={0x5, 0x102, 0x4, {0x5, 0x401, 0x7fff, 0xe76}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000003680)={{0x7, @name="caab6bb7a266569f33529a13647468fe456f8e0744edaf55a1af2716b49a2849"}, "6aa14913dc0c202215df749d09e42649ca2e08566ea67cf24508b62de0a1d83d", 0x3}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x5, 0x2, 0x9, 0x0, 0x7}) unshare(0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000003600)='/dev/autofs\x00', 0xfffffffffffffffc, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000037c0)="04021282625100000000000000") bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000003640)={'ip_vti0\x00', 0x6}) sendmsg$alg(r1, &(0x7f0000003540)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000140)="835b06c51cd47ab2bb1aa77feb0e4fc3ae0de748da0c03161ba73c452bd7987ae9d7fc89b95b93b9b8a2fae08bdf1d5a41a7d9671efa0dc2ae3f21a25ed399a3c9dbf473b8e5fd9d1a7cc7dd0697a99c65751a8123360415d6265c9982d616a474de645a9d09745345eab368f5b1292d14", 0x71}, {&(0x7f00000001c0)="9e9ff8b29d3e2f14104a283adeb5b727d1ca360a35706533dc901ca2bd5370e2661cec5b40806e8b9bc51d168e3c39fbf053be4d93ac11e8d8860d1232ea0ea46aec250dc48109857c165effdfd4e1ca3f4b56ac30c82243b60635cdc61b2748d23cfc4fd452f658b65ed07ec3f7591fb110bee47c5bbeb1de6eee377635496275926d4e37392e43c20c29fa22a81db0f1fdb69e01ade40514eecf6d73afd0c69561a0c27fc6ccbc219845c7cbabc8c295e9cb84f40c6ea980869e0aecaf1b4c2fa6d1201943f5d5333fca9a36c5a44ddcb5a78740cf77c6a8fa18fb73f286db0ee4ec7140865cdbf4", 0xe9}, {&(0x7f00000002c0)="6712c52558af616a4c47cffbee9ccc441ef780f04cc3789ae86b5db803348d5ef08c195f5bde3bbfb523af35d250b66fe3a7267da2", 0x35}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="60bc5a238fe315c3811897123ecd6b724145dbf539d900b0d0eff1f44461726b11bb85b70daf0edc738b8b5e7ce0da1f370148e21cbf64d02058974568cfda32e3ebb9de7b843845032694610a90e84ed8a7e45beaf8ec801bfad3ec86c7c22419416412fc159b9586008111fb595c949cb844a04a0fb6cdbabf39d7bb130196ee4dec27482496b49726b89a08482ced20030659af2c7ac5c463d4ad43c7bb593c19a06df61fc05c71e0b8036f9cad1d50f246ae06a9e0454968f87afe8b327b37df119108e99d0cf316aeffc8f40cec2b7c3be7cc979ffc8526e92e8fdc2f752e495333b412e348c81e37a2540ad76a27568fb2", 0xf4}, {&(0x7f0000001400)="b94d7b95b8380b4e41f0daf8cfbd1ead1fa17db4d52d1c0d278f43a8bd45e85dbecb0179fa66c0f1a37d4f84a853b725e38af772e9c6dfadada3760900bce82d89f9174aabe7d6604eedf0be49cae5fb192391dae18417b6fa41928511192897fc0e0710e248eaf2c18aa523cdd067d20c21607a6320dd6ed413679cd3a77f9ae08c2d5ec19844f3318690494338b0c28f4810cba2a42b4b890c647b393ab836dc379acb66bcd767d5a41cddce8ca600be86", 0xb2}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="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", 0x1000}], 0x8, 0x0, 0x0, 0x8801}, 0x1) 08:49:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:52 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) getsockname(r0, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x20002, 0x0) 08:49:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x800200) 08:49:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000", 0x44}], 0x1) 08:49:54 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000", 0x44}], 0x1) 08:49:54 executing program 3: unshare(0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0xc, 0x3, {0x57, 0x5, 0x1, {0x8000, 0x2}, {0x5}, @rumble={0x80, 0x4f}}, {0x57, 0x9, 0x6, {0x7, 0xffffffffffffffe0}, {0xb8d, 0x2}, @const={0x80000000, {0x3, 0xa67, 0x4, 0x1cd}}}}) 08:49:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r1, &(0x7f0000000000), 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = getpgrp(0xffffffffffffffff) process_vm_readv(r2, &(0x7f00000010c0)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/58, 0x3a}, {&(0x7f0000001040)=""/94, 0x5e}], 0x3, &(0x7f0000001500)=[{&(0x7f0000001100)=""/111, 0x6f}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f0000001280)=""/141, 0x8d}, {&(0x7f0000001340)=""/9, 0x9}, {&(0x7f0000001380)=""/46, 0x2e}, {&(0x7f00000013c0)=""/240, 0xf0}, {&(0x7f00000014c0)=""/17, 0x11}], 0x7, 0x0) 08:49:54 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) getsockname(r0, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x20002, 0x0) 08:49:54 executing program 5: utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x2710}}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x3f, &(0x7f0000000100)=0x9, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x4, 0x98b1}, {0x3, 0x6}, {0x2, 0x14000}, {0x4, 0x9a}, {0x2, 0x800}, {0xb, 0x96}, {0x8, 0x9}, {0x3, 0x8}], 0x8) 08:49:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000", 0x44}], 0x1) 08:49:54 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000080)) 08:49:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2803fd, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/84, 0x54, 0x20, &(0x7f0000000300)={0x11, 0x1f, r1, 0x1, 0x8, 0x6, @remote}, 0x14) socketpair(0x0, 0x0, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = syz_open_pts(r0, 0x807) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000040)={0x1800000000000, 0x40, 0x76, 0x7, 0x5d1a0000}) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r3, 0x540b, 0x0) 08:49:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000", 0x46}], 0x1) 08:49:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd0, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='syscall\x00') ioctl$TCXONC(r1, 0x540a, 0x9625) r2 = shmget(0x1, 0x1000, 0x54000202, &(0x7f0000ffe000/0x1000)=nil) r3 = semget(0x3, 0x2, 0x100) clock_gettime(0x0, &(0x7f0000002280)={0x0, 0x0}) semtimedop(r3, &(0x7f0000002240)=[{0x4, 0x5d7a, 0x1000}, {0x1, 0x7, 0x800}, {0x0, 0x8876, 0x800}, {0x7, 0x4, 0x800}], 0x4, &(0x7f00000022c0)={r4, r5+30000000}) io_setup(0xffffffffffffffe1, &(0x7f00000021c0)=0x0) io_pgetevents(r6, 0x200, 0x0, &(0x7f0000002200), 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RLERRORu(r7, &(0x7f00000000c0)={0xd, 0x7, 0x2, {{}, 0x7}}, 0xd) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) truncate(&(0x7f0000002200)='./file0\x00', 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/10) 08:49:55 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:55 executing program 3: unshare(0x24020400) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000000c0)={0xf, 0x101, 0x5, {0x40, 0x1, 0x9, 0x2}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x80000000, 0x1ff, 0x200, 0x2, 0x6, 0x7be, 0x3ff, 0x7fff, 0x401, 0x3, 0x3}, 0xb) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) recvfrom$unix(r1, &(0x7f0000000380)=""/79, 0x4f, 0x10000, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)=0x0) kcmp(r2, r3, 0x4, r0, r0) write(r1, &(0x7f00000005c0)="e2c43098891d26490bd8fbd7deca0a878b112fcf886deb90b66994ff21389deca0420399e6d42ff623ca2816fdda6655a29e825e068b04538735080004c9e8c2d188bb69860ae747bd69970b0133e776d181ed4103da3758a415a90fb244dcf2e48b3cb299ba33027e57cc9e297116f04edaebe30cddfecbd2584a4e80deb159b004ecad5ae0f150f4a8d64c6ba0e263c9877ca755870cbaacb72c2ee46d8213cc9b4ab7c14b508e36a24007d4bd9af22ebb124f1aab06c305f6fddbcc26a14c7a260650b80a3c4796", 0x1e41fb17) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000300), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYBLOB="2c0000002c327b937182ad0675492d883969533d50abafc2571e37f893f29abc06f5c8440cbeb8de08be866a12005a00000000000000000000000000"], &(0x7f0000000480)=0x2) r6 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xffc, 0x2) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x7, 0x4, 0xff, 0x0, 0x7f, 0x220, 0x4, 0xfffffffffffffc00, 0x7ff, 0x9, 0x4000000000000, 0x1, 0x1, 0x4, 0x5, 0x3, 0x80f, 0xfff, 0x20, 0x8, 0x3, 0x4, 0x81, 0x1, 0x80000000, 0xa4, 0x101, 0xffffffff, 0x8e34, 0xc6000000, 0x1ff, 0xffff, 0x10001, 0x800, 0x5, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x1, 0x6, 0x80, 0x6, 0x9, 0x100000001, 0x3}, r4, 0x4, r6, 0x8) 08:49:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000", 0x46}], 0x1) 08:49:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 08:49:56 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 08:49:56 executing program 1: lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) r0 = memfd_create(&(0x7f00000002c0)="23656d31232b0045e81a5a17c89456486c92501a69a0fb03d951778d07b912a84c3ef70af34a66271bc41984c7aa57a021243ea37175642f0b8dbd32abf5216074b77a9f3b5534b9ed50ac83ad3d22b8f311a3f710fc76303c70c131c73f22b1cd00710bd9c7a2b0d33377c0207d0c575e73de4591bcfc16d844362ad30da542d6caaaa49758c6ab88fb07279293dc36fb2acb540ce994693353bfad745fbfe87546ecde1aa6a30ef7fa7f2f497b38d3255680728e273373b817dfc9daa46c875c021a4566c76e", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 08:49:56 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4bfd47f25765a72a2568", 0xa}], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20002) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x10001, 0x238) 08:49:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x355f, 0xa360, 0x100}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) memfd_create(&(0x7f0000000100)='\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000080)={&(0x7f00000002c0)={0xfffffffffffffffe}, 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) flock(r2, 0x9) 08:49:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000", 0x46}], 0x1) 08:49:56 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xfffffffffffffffc, 0x0) mq_getsetattr(r0, &(0x7f0000000200), 0x0) 08:49:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="fd8ef3fbde6c4dec9ff46d2479c5b0e124a096cadebdb859eea947d72262c4c8352bc2a678cff7b93e2915bc5cf8249aeedd1abd0839adbd97f33c4144ca28da1572de59824ea1cbb6e18e81c67e534071b092829f26906b7ba7aba853bb72e92d58ca3b4ffbf16f4b78e0833d5d7853d92129ec3bd2d922078eddfd39cba8687d32efa57ca6f71437370f5d0bafddb0", 0x90}, {&(0x7f0000000240)="4679a891490742ece2aaedf8d9e929fe59bd7d9df33ce49c55d91b5316586b79cfb4b48e412cee2d470fb231ae0c725327e9684e02e8c8eab53ff4ce4fab45eb10951f254dc319f9ee88f388bc7f56d2cbb97d28209f7ceb4ad9a95f8b85cce0b9f045c982a791a332535ed710f50f908b9352f33799b1cdd857bf2ff58b8c3a764c9ea20ff45762ea79971c90c1d43e899d7f4188c46890991800b5100aae184292887342f7242dd2c65b5461a43cf9efebe53dea6a5e19849e8c541f8916d171b76a41cc04cd611c2a4a4550c6da6cea71409ce0e6", 0xd6}], 0x2, &(0x7f0000000380)=[{0x48, 0x10d, 0x3, "c9fadd82c970b2e8e4ae5a8d63ac3fa0937681cfac33a8076ed1870c0afecb5e1a3bc7c77a3fca83fb144768687182d4a7cf05"}, {0x40, 0x1ff, 0x3, "e77bf4303ab4d65672b9cad6f730258584a641719ff3f8105b029acb6d3f8a627163792fb700ba41df2d"}, {0xb8, 0x10f, 0xffff, "2491c9af602732e894658fad2f320beda43b5e7f832129a87c326f64c4a111ba052f659677c04d2af4ed6d0a18ad1d5ce9c664be534ad666981257e222c72d4c8320c0baf0bebf90a0bf3410007325aaa6db47b22c6fccb28f15fbe151f0848d08220ddf3598eff2ae569057ea621d51ad7c11b0dd0556e0c171f1dae2da2b69f15da54ba729998a892e787ce7488b44dc9569d2542a8339069885ccaa0d7e9c37a7"}, {0x100, 0x117, 0x279, "648019ffe6f1a856fc0648d73c85f8faeb10a865134aac3d3030f6edeb40fee3a3fc181c56c66d10bdf234cfc693ebffe36cf75fa7aecf4e9d2dc3b8c480cdba12bb3059869ab13e150b6a1f902758b8612bf1e6c7d312c87038e7395d50cc23eb862cfe1b6ecc31bb68c9824963591d0a133311635696aa797f16f54f1d2c58564effc6c235f2dea3acffe6fcc9a1d4d6f9dd7898997f9100dfd6aa84aca256eb7a3819de5f0d8b090dba5fffaa77879438f7f6f2734432474e3f29007a9c99aea13228d089a37c2ee8161a57a8dee7f35e4e80144b38235b6a72fe6bed3d2fe642cbe8b25ef31ac791"}, {0x80, 0x0, 0x101, "7b5d346b4c27fe6f22d830970b9ab637bb6b8e8f8c04c74ed2fdca5c1bea5bcceabf0a7227508e28036064e45c514445f9ec06c2b5f3059ebd025968d7c513f9d98fddc2a6d7e22953f6973f83006ee0765a02f6a49c9540d08acb8571d56b214d15f10899077e67f890c93b35"}], 0x2c0, 0x1}, 0x8801) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000680)={0x10, 0x300000000000000}, 0xc, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="007f0000000000001800120008000100736974000c00020008000400ffff0000"], 0x3}}, 0x0) 08:49:56 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:dhcpc_var_run_t:s0\x00', 0x25) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:57 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:49:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000", 0x47}], 0x1) 08:49:57 executing program 0: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4bfd47f25765a72a2568", 0xa}], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20002) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x10001, 0x238) 08:49:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x8e, 0xfffffffffffffffb) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0xffffffff, 0x200, 0x101, 0x0, 0x42}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e24, 0x3d29520b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x2}}}, 0x84) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x1000, 0x0, 0x10000, 0x12fbe496}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f00000000c0)={0x8, r6}) r7 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x634ed109, 0x200000) ioctl$UI_DEV_DESTROY(r7, 0x5502) 08:49:57 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x448cc3) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @local}, 0x7fffffff, 0x0, 0x3, 0x2, 0x0, 0x3ff, 0x3}, &(0x7f0000000140)=0x20) 08:49:57 executing program 0: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4bfd47f25765a72a2568", 0xa}], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20002) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x10001, 0x238) 08:49:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000", 0x47}], 0x1) 08:49:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x800002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000240)="96ff289f325da046ffb7a925f969fe4b574f22583d58e4ca33bd89937233a03b83bdb858dc1f8076d286ff0c4975b6f4dbfab01546217bb98b3b323727aa840fefb794243eed5dba58a27b866d23681a2c49b8d04e705dc3fa17f49f5e63745e4b99b2b27199feb3c88755abc1af11991493f8cd82fab34cc5802bf9b39b7bbfc05d33b08353af2344d18c7c11c0b352c3ba9f4b4475e9fe02d376f1f215431c52b2b7c2c3b555eb79508c33bacf83aacbade685e678e5ba3776f6ad1de83e213d4976792248fd0d0c76efc2a552cd5cca9596813c9159309a20c10cedde4bffd6e6", 0xfffffffffffffff1) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x100) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x8, 0x0, 0x10001, 0xa8}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000200)={r3, 0x200000000000589b}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x10000) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) ioctl$TCFLSH(r1, 0x540b, 0x80000000) 08:49:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2827fe7c1783289f501005fd0efd28db006a9244655c39a430100010067000004ad00db8e000000"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e6f66696c653063a8504c21776c616e312d73797374650000000000000004"], 0x32) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, "0502ba8929a6c1f0e8"}, 0xb, 0x1) 08:49:58 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0}, &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000140)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000200)=[{&(0x7f00000001c0)="0bbffa9f036bdfd5ea1cb377631d7c6078", 0x11}], 0x1, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0xf1, 0x8005, 0x3f, 0x1, 0x8a, 0x7, 0x6, r0}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xd}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x40, 0xffff, 0x7, 0x2}}], 0x80, 0x20000000}, 0x8000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x3]}, &(0x7f0000000100)=0x6) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:49:58 executing program 3: unshare(0x102) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:49:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000", 0x47}], 0x1) 08:49:58 executing program 0: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4bfd47f25765a72a2568", 0xa}], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20002) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x10001, 0x238) 08:49:58 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:49:58 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x8000) memfd_create(&(0x7f0000000300)='\x00', 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @broadcast}, 0x7fff}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x1, 0xfffffffffffffffd, 0x80, 0x6, 0x9}, 0x14) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="a90000008d1c200acff79f9dfdccaa2d9364da7ce6bd4ea57985ddcda2d2985f4c874d0841421d6c93c38d56f587f8762337102fb40cb47d8bb0a8324c371494199bf87ff8b8d909961a425be4fb4db21ce5cff3dbf85334479d70c6a5a6797502fbdd525a95b325a2d53fe33e63b141f56d50f0f3c5ad7461915c229f400eaad3e010e62219a2a4581300a387f815a89339cfa438b080d98848fed2a103b4eb18d49a3e6f88765b1f4a35afaa15"], &(0x7f0000000200)=0xb1) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r3, 0x540b, 0x0) 08:49:58 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) 08:49:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000280)=@bridge_newneigh={0x30, 0x1c, 0xb, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:49:58 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x440, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x200) 08:49:59 executing program 0: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4bfd47f25765a72a2568", 0xa}], 0x1) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20002) [ 394.018562] FAULT_INJECTION: forcing a failure. [ 394.018562] name failslab, interval 1, probability 0, space 0, times 1 [ 394.030005] CPU: 1 PID: 10222 Comm: syz-executor2 Not tainted 4.19.0+ #80 [ 394.036988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.046393] Call Trace: [ 394.049016] ================================================================== [ 394.056406] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 394.062756] CPU: 1 PID: 10222 Comm: syz-executor2 Not tainted 4.19.0+ #80 [ 394.069699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.079066] Call Trace: [ 394.081679] dump_stack+0x419/0x480 [ 394.085347] ? get_stack_info+0x720/0x9d0 [ 394.089551] kmsan_report+0x19f/0x300 [ 394.093410] __msan_warning+0x76/0xd0 [ 394.097270] get_stack_info+0x720/0x9d0 [ 394.101298] __unwind_start+0x7d/0xe0 [ 394.105133] show_trace_log_lvl+0x20e/0x11e0 [ 394.109634] show_stack+0x12e/0x170 [ 394.113300] dump_stack+0x32d/0x480 [ 394.116973] should_fail+0x11e5/0x13c0 [ 394.120915] __should_failslab+0x278/0x2a0 [ 394.125203] should_failslab+0x29/0x70 [ 394.129118] kmem_cache_alloc_node+0x164/0xec0 [ 394.133737] ? __alloc_skb+0x32e/0xeb0 [ 394.137654] ? __msan_poison_alloca+0x1e0/0x2b0 [ 394.142379] __alloc_skb+0x32e/0xeb0 [ 394.146146] netlink_sendmsg+0xc9e/0x1440 [ 394.150369] ? netlink_getsockopt+0x16b0/0x16b0 [ 394.155063] sock_write_iter+0x404/0x4e0 [ 394.159183] ? sock_read_iter+0x4e0/0x4e0 [ 394.163389] do_iter_readv_writev+0x822/0xac0 [ 394.167940] ? sock_read_iter+0x4e0/0x4e0 [ 394.172119] do_iter_write+0x302/0xd80 [ 394.176044] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 394.181518] ? import_iovec+0x3c7/0x600 [ 394.185540] do_writev+0x3d0/0x870 [ 394.189134] ? syscall_return_slowpath+0x123/0x8c0 [ 394.194105] ? __se_sys_write+0x2fd/0x370 [ 394.198286] __se_sys_writev+0x9b/0xb0 [ 394.202219] __x64_sys_writev+0x4a/0x70 [ 394.206222] do_syscall_64+0xcf/0x110 [ 394.210059] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.215265] RIP: 0033:0x457569 [ 394.218478] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.237400] RSP: 002b:00007fdf221fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 394.245138] RAX: ffffffffffffffda RBX: 00007fdf221fdc90 RCX: 0000000000457569 [ 394.252438] RDX: 0000000000000001 RSI: 000000002051c000 RDI: 0000000000000004 [ 394.259723] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 394.267008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf221fe6d4 [ 394.274299] R13: 00000000004c3326 R14: 00000000004d9598 R15: 0000000000000005 [ 394.281601] [ 394.283240] Local variable description: ----state@show_trace_log_lvl [ 394.289735] Variable was created at: [ 394.293469] show_trace_log_lvl+0xb3/0x11e0 [ 394.297811] show_stack+0x12e/0x170 [ 394.301442] ================================================================== [ 394.308814] Disabling lock debugging due to kernel taint [ 394.314276] Kernel panic - not syncing: panic_on_warn set ... [ 394.314276] [ 394.321672] CPU: 1 PID: 10222 Comm: syz-executor2 Tainted: G B 4.19.0+ #80 [ 394.330013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.339391] Call Trace: [ 394.342012] dump_stack+0x419/0x480 [ 394.345695] panic+0x57e/0xb28 [ 394.348980] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 394.354470] kmsan_report+0x300/0x300 [ 394.358312] __msan_warning+0x76/0xd0 [ 394.362147] get_stack_info+0x720/0x9d0 [ 394.366188] __unwind_start+0x7d/0xe0 [ 394.370020] show_trace_log_lvl+0x20e/0x11e0 [ 394.374502] show_stack+0x12e/0x170 [ 394.378164] dump_stack+0x32d/0x480 [ 394.381852] should_fail+0x11e5/0x13c0 [ 394.385787] __should_failslab+0x278/0x2a0 [ 394.390056] should_failslab+0x29/0x70 [ 394.393968] kmem_cache_alloc_node+0x164/0xec0 [ 394.398596] ? __alloc_skb+0x32e/0xeb0 [ 394.402511] ? __msan_poison_alloca+0x1e0/0x2b0 [ 394.407236] __alloc_skb+0x32e/0xeb0 [ 394.411005] netlink_sendmsg+0xc9e/0x1440 [ 394.415221] ? netlink_getsockopt+0x16b0/0x16b0 [ 394.419915] sock_write_iter+0x404/0x4e0 [ 394.424022] ? sock_read_iter+0x4e0/0x4e0 [ 394.428224] do_iter_readv_writev+0x822/0xac0 [ 394.432772] ? sock_read_iter+0x4e0/0x4e0 [ 394.436947] do_iter_write+0x302/0xd80 [ 394.440875] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 394.446346] ? import_iovec+0x3c7/0x600 [ 394.450376] do_writev+0x3d0/0x870 [ 394.453972] ? syscall_return_slowpath+0x123/0x8c0 [ 394.458943] ? __se_sys_write+0x2fd/0x370 [ 394.463131] __se_sys_writev+0x9b/0xb0 [ 394.467055] __x64_sys_writev+0x4a/0x70 [ 394.471061] do_syscall_64+0xcf/0x110 [ 394.474894] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.480104] RIP: 0033:0x457569 [ 394.483320] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.502703] RSP: 002b:00007fdf221fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 394.510454] RAX: ffffffffffffffda RBX: 00007fdf221fdc90 RCX: 0000000000457569 [ 394.517743] RDX: 0000000000000001 RSI: 000000002051c000 RDI: 0000000000000004 [ 394.525032] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 394.532325] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf221fe6d4 [ 394.539612] R13: 00000000004c3326 R14: 00000000004d9598 R15: 0000000000000005 [ 394.547848] Kernel Offset: disabled [ 394.551491] Rebooting in 86400 seconds..