Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2019/03/02 20:52:30 fuzzer started 2019/03/02 20:52:36 dialing manager at 10.128.0.26:33709 2019/03/02 20:52:36 syscalls: 1 2019/03/02 20:52:36 code coverage: enabled 2019/03/02 20:52:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/02 20:52:36 extra coverage: extra coverage is not supported by the kernel 2019/03/02 20:52:36 setuid sandbox: enabled 2019/03/02 20:52:36 namespace sandbox: enabled 2019/03/02 20:52:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/02 20:52:36 fault injection: enabled 2019/03/02 20:52:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/02 20:52:36 net packet injection: enabled 2019/03/02 20:52:36 net device setup: enabled 20:55:28 executing program 0: [ 282.646521] IPVS: ftp: loaded support on port[0] = 21 [ 282.798848] chnl_net:caif_netlink_parms(): no params data found [ 282.869627] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.876225] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.884588] device bridge_slave_0 entered promiscuous mode [ 282.893264] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.899774] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.908011] device bridge_slave_1 entered promiscuous mode [ 282.939435] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.950655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.979756] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.988219] team0: Port device team_slave_0 added [ 282.994734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.003176] team0: Port device team_slave_1 added [ 283.009308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.017844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.197417] device hsr_slave_0 entered promiscuous mode [ 283.342251] device hsr_slave_1 entered promiscuous mode [ 283.603063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.611256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 283.640995] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.647652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.654918] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.661439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.754551] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 283.760662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.775689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.792710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.803647] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.813274] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.827564] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.843914] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 283.850003] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.866025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.873749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.883351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.891578] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.898108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.913443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.926347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 283.936749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.945706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.954489] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.960984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.969749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.985682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 283.999085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.012643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.025740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.033581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.042761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.051580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.060356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.069872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.078579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.086895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.097296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.113291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.120821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.129186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.149078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 284.155730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.183185] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 284.202992] 8021q: adding VLAN 0 to HW filter on device batadv0 20:55:30 executing program 0: 20:55:30 executing program 0: 20:55:30 executing program 0: 20:55:30 executing program 0: 20:55:30 executing program 0: 20:55:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x400d}, {r0, 0x8201}, {r0, 0x2}, {r0, 0x9}, {r0, 0x20}, {r0}, {r0, 0xc084}], 0x7, 0xaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x0, "0469fa", "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"}}, 0x110) 20:55:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x22000, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@local, @broadcast, 0x1, 0x3, [@empty, @remote, @multicast2]}, 0x1c) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(r0, 0x0, 0xfffffffffffffffa) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000180)) [ 285.156495] IPVS: ftp: loaded support on port[0] = 21 [ 285.709949] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 285.737609] IPVS: ftp: loaded support on port[0] = 21 [ 285.845752] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:55:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x10) ioctl$TCSBRK(r0, 0x5409, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x8b, 0xe9, &(0x7f0000000040)="4eb151ea68471c4e0f4ed027cbf46249bd0cd9b8bc8d09e88c364f264842a4cf2ae40515dee3764575e4ec49db3dc3ad756bc8c082bb03528f8ce00fa83a5b66d5a7397f88aed676b2b4c63bc26773fcf8db508a8959b7b9eee43e7bcd300daacf4cec37cd9f4fd5f27f0b6ec3ab22bfb113f0c43fdf91f20dcbdfc5ce6220235bc6d38df1a56a19209ab5", &(0x7f0000000100)=""/233, 0x68}, 0x28) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0xfffffffffffffff8, 0x9, 0x2, 0x0, 0x6}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r1, 0x7, 0xfff}, &(0x7f0000000380)=0x8) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @local}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000440)=0x100, &(0x7f0000000480)=0x4) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000004c0)=0x59ad) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={r1, 0x8, 0x20}, &(0x7f0000000540)=0xc) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=0x1000) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000025c0)=@get={0x1, &(0x7f00000015c0)=""/4096, 0xfffffffffffffbff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000002600)=0x81, 0x8) ioctl$TCSBRK(r0, 0x5409, 0x200) openat$fuse(0xffffffffffffff9c, &(0x7f0000002640)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002680)={r2, 0x2}, 0x8) ioctl$KDADDIO(r0, 0x4b34, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000026c0)={r2, @in={{0x2, 0x4e21, @remote}}, 0x200, 0x3f, 0x21, 0xf45, 0xfffffffffffffffd}, &(0x7f0000002780)=0x98) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000002800)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @rand_addr=0x56}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x188, 0x0, 0x0, 0x0, 0x3, &(0x7f00000027c0)='veth0_to_bridge\x00', 0x1ff, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002880)={0x0, 0x0, 0x10001, 0xff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000028c0)={r5, 0x8}) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002900)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002940)={r4, 0x5, 0x9, [0x9, 0x8, 0x100000000, 0x4, 0xffffffff, 0x6, 0x8a, 0x1f, 0xfffffffffffffffa]}, 0x1a) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002980)={r4, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x4}}, 0x8, 0x5}, 0x90) setxattr$trusted_overlay_redirect(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)='trusted.overlay.redirect\x00', &(0x7f0000002ac0)='./file0\x00', 0x8, 0x1) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000003d00)={0x1, 0x10001, 0x4, 0x1000, &(0x7f0000002b00)=""/4096, 0xcf, &(0x7f0000003b00)=""/207, 0xfa, &(0x7f0000003c00)=""/250}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000003d40)) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000003d80)=0x8c8, 0x4) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000003dc0)={0x2, 0x54, 0x2, 0x2, 0x7f, 0x200}) 20:55:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xa, 0x100000000006}) 20:55:32 executing program 0: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x4207, r0, 0x2, 0x4a05000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) [ 286.378727] IPVS: ftp: loaded support on port[0] = 21 [ 286.543630] chnl_net:caif_netlink_parms(): no params data found [ 286.775473] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.782249] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.790376] device bridge_slave_0 entered promiscuous mode [ 286.800414] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.807135] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.815440] device bridge_slave_1 entered promiscuous mode [ 286.850592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.862743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.896694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.905513] team0: Port device team_slave_0 added [ 286.913446] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.922131] team0: Port device team_slave_1 added [ 286.928955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.938127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.136734] device hsr_slave_0 entered promiscuous mode 20:55:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0128f135", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, 0x10) r2 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000000c0)=0x80) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xff, 0x400) setsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000180)=0x9, 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000140)={0x0, 0x3031334d, 0xfffffffffffffff8, 0x80000000, 0x3, @discrete={0x6, 0x7}}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000001c0)="7ffb3e2eef0aaf9258ae367861fbb39764ea64129ff4ca4daec8fdb9d81727decfb29f806bb21613973c9f4f1d50ca30db95875b2e618a751ae1b5b0b8dc9760f5bdc7c4c4ad19dcb8d2") r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1f8, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9b1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe2}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @remote, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3817}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x435d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) [ 287.182699] device hsr_slave_1 entered promiscuous mode [ 287.223096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.230604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.294578] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.301098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.308257] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.314810] bridge0: port 1(bridge_slave_0) entered forwarding state 20:55:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400801, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYRESHEX=r0, @ANYBLOB="a0997bc1acaf538803e42368c20af146d8d35962aea96333d4bd837400aaa804007bd6889606da07617bdb4eb27146a01713c775dfb69b233997177d83897e453df5956026", @ANYRESHEX=r0, @ANYRES64, @ANYRESOCT=r0]], &(0x7f0000000380)=0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}, 0x0, 0xa}, [@migrate={0x4}]}, 0x54}}, 0x0) [ 287.497854] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 287.504138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.532282] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.544766] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.565440] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:55:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x4, 0x6, 0xfffffffffffffa09}) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x4, [0xfffffffffffffff8, 0x7, 0x23, 0x80]}, 0xc) select(0x40, &(0x7f00000000c0)={0x4, 0x7, 0x1, 0x4, 0x1f, 0x2, 0x0, 0x1}, &(0x7f0000000100)={0x4, 0x3, 0x284c80000000, 0xffffffffffffffff, 0x9e, 0x5, 0x0, 0x5}, &(0x7f0000000140)={0xfd00, 0x80000000, 0xfffffffffffffe00, 0x7, 0x3, 0x100000001, 0x3, 0x1b1}, &(0x7f0000000180)={0x77359400}) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x2, 0x101}) [ 287.593604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.618003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.625668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.633564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.687210] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.694277] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.719462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.726828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.735476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.743820] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.750293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.769365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.782149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.790532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.799231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.807650] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.814225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.823434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.839978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.853319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.866216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.878776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.887088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.896566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.905772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.914560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.923719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.932520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:55:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) restart_syscall() ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, 0x0, 0x140) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x9}, 0x28, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x3, r2, 0x3c, 0x1, @in={0x2, 0x4e21, @remote}}}, 0xa0) socket$netlink(0x10, 0x3, 0x0) close(r0) [ 287.940943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.959988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.984033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.995549] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.001686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.044115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.061193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.068935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.077181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.085370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:55:34 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x10000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4}) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000140)) 20:55:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000080)=r0, 0x218) recvmsg(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x10002) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e0", 0x1}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000d, 0x4010, r2, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="d4", 0x1}], 0x1}, 0x0) close(r2) 20:55:34 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x80000000000000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 20:55:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5335, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000080)=0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000002c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:55:34 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x1fe, 0x1000004, 0x20000014, r0, 0xffffffff}, 0x2c) 20:55:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigreturn() io_setup(0x7, &(0x7f0000000140)=0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x30, r2, 0x5c) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:55:35 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) 20:55:35 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) 20:55:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80) fcntl$dupfd(r0, 0x406, r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x4002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x3, 0x100000001, 0x1}, 0x7fc7151e, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0xf8c, 0x80000000, 0x2, 0xdfd}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x29}) 20:55:35 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00P\x00\x00\x00\x00') fchdir(r1) exit(0x0) getcwd(&(0x7f0000000000)=""/223, 0xdf) 20:55:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='O\x00', 0x841, 0x1d0, &(0x7f0000000040)={0x8, 0x100000000, 0x65962674, 0x8, 0x6, 0xfff, 0x9, 0xbf80}) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x1) 20:55:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) inotify_init1(0x80800) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000040)="baf2af0c0661e028aec32aec2967899b5281e489bd994e3d1a4d69718e5d2962562ce894e5532e9f") [ 290.174065] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:55:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x6, 0x9], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x662, 0x40400) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0x6, 0x0, {0x57, 0x600000000000, 0x5, {0xffffffff, 0xae}, {0x7, 0xfffffffffffffffc}, @period={0x5d, 0x3, 0xd37, 0x1, 0x53f, {0x401, 0x10001, 0x6a51, 0x2}, 0x9, &(0x7f0000000040)=[0x1, 0x8, 0xbdc, 0x3, 0x3a2, 0x800, 0x40, 0x8001, 0x1]}}, {0x54, 0x6, 0x6, {0x80f, 0x7f}, {0xdcea, 0x200000001}, @const={0xff, {0x0, 0x6, 0x0, 0xfff}}}}) write(r0, &(0x7f0000000100)="6f3e3ded7025f33a7e5dfb1c6635d856bb3fb7759f870ca259a538fbbc0e0d76fe42dcae06b786bd19a943aae82e7dcc8642fe39a5b9802775f854f77e1d4755a6b277f016106b76060dfd052208728d93b4322e2e3be8ebc5f7665f9a37a19316508a0e417f27581ccf3c815648bbf5809e8bc9ba74f9e03184174fbb499548c44b89805be8bb52a8f07aa7bbd5afc250f9bd78ca1491605a13b3696d0642cb97934cbbb8e07e7ddc858c3b10287248f1b20e70b8", 0xb5) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 20:55:36 executing program 0: mkdir(&(0x7f00000021c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) tee(r0, r1, 0x8da3, 0x1) rename(&(0x7f0000000240)='./file0/bus\x00', &(0x7f0000002000)='./file0\x00') 20:55:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) write(r1, &(0x7f0000000100)="2e65dbdc4566d2f7fd592dfe2b8910d32c5257616ee6706b933498dfcb86161a18f2613b83d0265b3f39ef27b277e8d967637053d3a4f33a0a059742dc646ea31fa3fe4202de8ed8788a835022dddc0716634d193cede6b72f8f0743200dad575a5c559625ff1d0b189728cd165b881d01e8b196355ab31a4f8e9234bc04013097acaa893446c055e43612005273a049c4ae7184057334659534f0f43f644291df38e044cca768e4ecbf0e8a7bf542add6d8e101edf87191aa58131633baf6bf22", 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)) 20:55:36 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="f800000016001103000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b813edb057a0d5ae000000000000000000000000"], 0xf8}, 0x8}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) 20:55:37 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80000000040033, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffde) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0)=0x7ff, 0x4) mprotect(&(0x7f0000b38000/0x4000)=nil, 0x4000, 0x1000000) 20:55:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff12, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:55:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x401, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{0x7000, 0x2, 0xb, 0x4, 0x81, 0x9, 0x4, 0x1, 0x5, 0x6, 0x19, 0x10001}, {0xd000, 0x3000, 0x9, 0x6, 0x0, 0x4, 0xed3, 0x800, 0x0, 0x80, 0x55000, 0x8}, {0x5001, 0xd002, 0x3, 0x6, 0x9f, 0x2, 0x96e3, 0x5, 0x7, 0x3, 0x3, 0x7}, {0x106000, 0x2000, 0x8, 0x3, 0x4, 0x9a87, 0x7f, 0x4, 0x7ff, 0x6, 0x9, 0x5}, {0xf002, 0xd000, 0xe, 0x4, 0x0, 0x6, 0x5, 0x8, 0x3, 0x3, 0x6, 0x5}, {0x4, 0xf000, 0x1f, 0x3f, 0x401, 0x8, 0xff, 0x6, 0x2, 0x9, 0x5, 0x2}, {0x10000, 0x104000, 0xf, 0x38a9ea17, 0x0, 0x1, 0x6, 0xfffffffffffffe00, 0x3, 0x101, 0x8, 0x401}, {0x10d000, 0x1f000, 0x0, 0x5, 0x67, 0x1, 0x26d1, 0x55, 0x401, 0x10001, 0x101, 0x1}, {0xf000, 0x2000}, {0x5000, 0x10002}, 0x6000000a, 0x0, 0x2000, 0x200, 0xd, 0x400, 0x0, [0x6, 0x2, 0x0, 0xfffffffffffffc09]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x10000, 0x13000, 0x4, 0x3, 0x4}) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcff) [ 291.195490] binder: 11569:11571 ioctl c0306201 20000000 returned -14 [ 291.214437] binder: release 11569:11571 transaction 2 out, still active [ 291.221348] binder: unexpected work type, 4, not freed [ 291.226846] binder: undelivered TRANSACTION_COMPLETE [ 291.233211] binder: 11569:11571 transaction failed 29189/-22, size 0-0 line 2896 [ 291.247892] binder_alloc: binder_alloc_mmap_handler: 11569 20001000-20004000 already mapped failed -16 [ 291.258022] binder_alloc: 11569: binder_alloc_buf, no vma [ 291.263807] binder: 11569:11574 transaction failed 29189/-3, size 24-8 line 3035 [ 291.271435] binder: 11569:11574 ioctl c0306201 20000000 returned -14 [ 291.280189] binder: BINDER_SET_CONTEXT_MGR already set [ 291.285627] binder: 11569:11571 ioctl 40046207 0 returned -16 [ 291.293453] binder: undelivered TRANSACTION_ERROR: 29189 [ 291.299283] binder: 11569:11574 got transaction to invalid handle [ 291.305698] binder: 11569:11574 transaction failed 29201/-22, size 0-0 line 2896 [ 291.317176] binder: undelivered TRANSACTION_ERROR: 29189 [ 291.322787] binder: send failed reply for transaction 2, target dead [ 291.341734] binder: undelivered TRANSACTION_ERROR: 29201 20:55:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff12, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:55:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000001060000000000000000000100000000dd32c8d745613cc3e8d681eabd9763d8c6ddc600684ddd7a17468f141bdf2113268616697c8e121b83b73a842a0455169354e751903251dfafb763137fbfa4", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c001f00626f6e64000000000c00020008000900ffffffff"], 0x3c}}, 0x0) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x5000) getsockname(r0, &(0x7f0000000080), &(0x7f0000000000)=0x80) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000005c0)) shmdt(r1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) process_vm_writev(r3, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000300)=""/152, 0x98}, {&(0x7f00000003c0)=""/178, 0xb2}], 0x4, &(0x7f0000000500)=[{&(0x7f00000004c0)}], 0x1, 0x0) r4 = dup3(r0, r0, 0xd5dbdeffbc781958) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) [ 291.465892] binder: 11578:11579 ioctl c0306201 20000000 returned -14 [ 291.493382] binder: release 11578:11579 transaction 9 out, still active [ 291.500181] binder: unexpected work type, 4, not freed [ 291.505632] binder: undelivered TRANSACTION_COMPLETE [ 291.512638] binder: 11578:11579 transaction failed 29189/-22, size 0-0 line 2896 20:55:37 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f00000001c0)=""/55, 0x37) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="050110000000000200b6cc5b8c08304b3036609d5d2d83f8dfe750d8fc746ccfe3267fa67ef5f7186c32cb1df1d8ffe7108dfddcea621df8716542adb5c97c001e71b22000000038fc750786fd3f0bb65a7159044c2db5d709f906bfd4c4eb575a8b03ace663abec1e310b53e7f492a6c36c85c5fb0c5e03461f50cf53ae369c385da1bcb3686ac790b930d8800100644ccb4eb8896456b5b75f29432c71d16f969737b2e5ad7264f853f60fa5c54478262058c470a19d5edf520606d69848f7019323e472992b6592667b0ee8b23270de6b540ea2"], 0xc0, 0x0) fcntl$setflags(r1, 0x2, 0x1) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) 20:55:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40a022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x110, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x21}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c29db3b1", @ANYRES16=r2, @ANYBLOB="010000005b730000000009000000240004000bad070005e0f2f0ad000300010000081400010062726f6164636173742d6c696e6b00"], 0x38}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 291.604229] binder: undelivered TRANSACTION_ERROR: 29189 [ 291.609747] binder: send failed reply for transaction 9, target dead 20:55:37 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname(r0, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x100000001, 0x7231777e, 0x2, @discrete={0x8001, 0x1}}) sendmsg$rds(r0, &(0x7f0000000e00)={&(0x7f0000000200)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/52, 0x34}], 0x3, &(0x7f0000000c80)=[@rdma_args={0x48, 0x114, 0x1, {{0x80000000, 0x585e}, {&(0x7f0000000440)=""/63, 0x3f}, &(0x7f0000000a40)=[{&(0x7f0000000480)=""/22, 0x16}, {&(0x7f00000004c0)=""/86, 0x56}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000000600)=""/24, 0x18}, {&(0x7f0000000640)=""/41, 0x29}, {&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000700)=""/118, 0x76}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000880)=""/201, 0xc9}, {&(0x7f0000000980)=""/143, 0x8f}], 0xa, 0x2, 0x3}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000b00)=""/12, 0xc}, &(0x7f0000000b40), 0x13}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x12c1}, @fadd={0x58, 0x114, 0x6, {{0x22d, 0x80}, &(0x7f0000000b80)=0x8c, &(0x7f0000000bc0)=0x1, 0x7f, 0x3ff, 0x0, 0x1000, 0x40, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0xf5, 0x7}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7}, &(0x7f0000000c00)=0x3, &(0x7f0000000c40)=0x1, 0x6, 0x3ff, 0xd7, 0x0, 0x54, 0x8}}], 0x158, 0x4040010}, 0x4000000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000e40)={0x0, 0x2, 0x30}, &(0x7f0000000e80)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000ec0)={r1, 0x52, "db1692206a5cb84de115df30b58b8d58b506cfe962994394e309b2f3bef3e8073b807154a65943b1aff4c48cadd99d897d8b96632a4c6b04f36262387dcd4636958762aaae19ccbfbbe6672f223d7500d688"}, &(0x7f0000000f40)=0x5a) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000f80)=0x5, 0x4) syslog(0x9, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x30, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6, 0x33b, 0x1000000, 0x8}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c044}, 0x24000000) fsetxattr$security_evm(r0, &(0x7f0000001100)='security.evm\x00', &(0x7f0000001140)=@v1={0x2, "83907dd7c77e"}, 0x7, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000011c0)={r1, 0x1beb}, &(0x7f0000001200)=0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001240)="afad872920ed6a27a5086fc671e8542e", 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001280)={r2, @in6={{0xa, 0x4e20, 0x7, @local, 0x3}}, 0x22a, 0xcf3, 0x10001, 0xffff, 0x6e}, 0x98) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001340)=0x8) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000018c0)={&(0x7f00000013c0)={0x4e8, 0x1a, 0x0, 0x70bd29, 0x25dfdbfd, {0x15}, [@nested={0x120, 0x88, [@generic="7828789326019629cbd5053aea941723984e35355dbe36e0ca4fe43d34654b8bb347b02d223ab38693aa3e7095b30fe80f99f42afb930ca518848103b02c9750be3c43fd13233d319d5ca64c77ca1ff696dc0113f714bce3255fa45605c323add4294b86ea520dc093131968efc3201f6595d7e7513083cf28c09ca37e6a293a63f4cf0b5c6d4893", @typed={0xc, 0x80, @u64}, @generic="bb4d5ad69592047369d11d1f10a2d59a213743f4bc43eb0be6a810f019982ec93799597d0ec9f1597f8ce4482044a75bf5e307f326f1aa1205f103aa02de059bf691eb", @typed={0x14, 0x1a, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, @generic="217bc395e49c37914ed8008bb6a35cb812cd689b027d8067dbcfeee93c94a7abd14f3371736d885f115e1d35163b12f285"]}, @nested={0x24, 0x7a, [@typed={0x14, 0x49, @ipv6=@mcast2}, @typed={0xc, 0x7a, @str='user\xb5\\\x00'}, @generic]}, @typed={0x8, 0x74, @u32}, @typed={0x8, 0x83, @fd=r0}, @generic="b4e368e026252950265e8d912c10d40c598a9b83d0dc2a89b006dd928646a831b3cf34775f883434c64587682ece96dda7ab2547736c5aa1d675feb8ef205e7e2340667d47b4f22b8229b9663547d0c99714272d9fc71f57ea250381221639b8cb68e1133fc97af16f94cf0b10978a289cbeb828e210e7bda931c90db6820e0f4b0baf8def0849a7984f3607e0fefdae2e69f8de92f9ad1399fc5236b47ad98dfc177fa16ef4a683eb30fae8714efa6fa569a674d45d135ffecb709630836ff4f9d549ca1efd", @typed={0x14, 0x8f, @ipv6=@loopback}, @nested={0x2a4, 0x3e, [@generic="eba2556372165159f3d4e3427e03824ea11adbce32973e1002140d042b1dbd17e418a69dd5ea158d46e90189457053ba0a0463a154ba79fc93950360d9afe3d19cfd27df1fbd1bf37fc67f63e9d0a13487e143b2def8eff012318a83c665d222ebd3e0f9ed8c7383ac383f87293dc6361a55bdb3440b534d8bec6799c1b2bf96432255f968f02f2deb0f7ed04aee7faac1a7008d40731bbf37ed70ad110d5fc1daad888336ba17977de8878354a20a03075fa0baf577e0692bbf2fc4a36bdedb44f34bcc0ae3573f591176c0c3e5acf37961ffa6d3591ae15fa0e516509b67f32321d91c600061a914a852da", @generic="e95032caf6ad368091352a8bbcfebf354a370947860d06606ae8f141c2cda2dd28c4eb2d0c07cfce63265b6fe6bfff6a5d1d8f031762da420f6035868072b47dce75024ebcd9e7dc9b9ad82653119e1fffe0f4afdd978d5b257d8a726d06ba5ab756c442a85c20492c5c3d4334e7b2f967381dea5277c68271d715c77e750843b0def491a6762d9d27267747cf1094648d65565eec79f8eebb2db11291eae8104c286f322a05c27bcab1bbeca959faf55d3d47eda8bef4424f379776a4e1d853e629097b1e60dd653cdff054e1252a1809bbf780fe3819b847e7727421f0259498427a3b1c95a2f77e6cf9d89618ad0a", @generic="77385e9ec1fcf49f696008bf3037fe33b86445fcbe1ad1f7b93a97a13bbaf706b4d906f941301e2433d564960f6c52170744353b7058487bebefd5679e305e7966079903e64e059550166aab2f65468fddfe870844e98435929adf717fee65a685bdb1d2bc2665b9d5f302d330797f053feb0ce0fa8ad15bbbddb9e0a64559ac28b4bead7a3d00407fc2376a009a8113eb1ceab6d68485e41af29c", @generic="c9849266908cbbe41028008d3f644e6e92c8f7b3a6f3f482513112eb40ceb9ad49504e52e721b5fa"]}]}, 0x4e8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) pivot_root(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b40)={r0, 0x10, &(0x7f0000001b00)={&(0x7f0000001a40)=""/187, 0xbb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001bc0)={r0, 0x10, &(0x7f0000001b80)={&(0x7f00000019c0)=""/119, 0x77, r4}}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001c80)={0x1f, {{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x401}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x0, @mcast2, 0x6}}, {{0xa, 0x4e22, 0xfff, @mcast1, 0xf92}}, {{0xa, 0x4e21, 0x9, @loopback, 0x80000000}}, {{0xa, 0x4e21, 0x1132, @mcast2, 0x3}}]}, 0x290) timer_create(0x7, &(0x7f0000002040)={0x0, 0x1e, 0x0, @thr={&(0x7f0000001f40)="a71a01952a17416b4e6d2755bc377c112b5f632f6341a68f400218720dc39e18a59a8510718cf8ab72304d1237d36506887362679929d37291231fbb6a48408f444d64d9334cb07a9649fc8789bced88128379c688bc6624bdf94794f445e0f61de5fce347edc17865878e809e7a94231e7af59513441de7aceeca958f5f082e53c14eaa1460a518cc849973", &(0x7f0000002000)="a038f5ab613a9996f9c3092e4adf646ed9fbd5dab4ce9bb978b31f0ce8c34354545bde32d0b309977ed921b0d9e5584bb460e10a9d863f84f13b"}}, &(0x7f0000002080)=0x0) timer_delete(r5) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f00000020c0), &(0x7f0000002100)=0x4) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000002140)) r6 = geteuid() stat(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getuid() r9 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0, 0x0}, &(0x7f0000002300)=0xc) r11 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0, 0x0}, &(0x7f0000002380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002480), &(0x7f00000024c0)=0x0, &(0x7f0000002500)) r15 = getgid() r16 = getgid() lsetxattr$system_posix_acl(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)='system.posix_acl_access\x00', &(0x7f0000002540)={{}, {0x1, 0x4}, [{0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x0, r9}], {0x4, 0x1}, [{0x8, 0x7, r10}, {0x8, 0x6, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}, {0x8, 0x4, r14}, {0x8, 0x2, r15}, {0x8, 0x5, r16}], {0x10, 0x3}}, 0x7c, 0x3) 20:55:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x6, 0xff, 0x5, 0x6, 0x6, 0x4f069a46, 0x6fa9, 0xfffffffffffff800}}}, 0x60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0xfff, "1f83837fd6a8dcc8461fad7643b88bacf550f98ce50cd9d08e2043346680542b", 0x101}) ioctl(r0, 0x1000008914, &(0x7f0000000100)) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) sync_file_range(r0, 0x0, 0x2, 0x4) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@remote, 0x4e24, 0x4, 0x4e21, 0x9, 0x2, 0xa0, 0x20, 0x3c, r4, r5}, {0x1, 0x1f, 0x7fffffff, 0x0, 0x9, 0x5, 0x1, 0x8}, {0x6, 0x2, 0xa74d, 0x101}, 0x0, 0x0, 0x3, 0xaf5f794fa35f29c6, 0x3, 0x3}, {{@in6=@loopback, 0x4d2, 0x7f}, 0xa, @in=@broadcast, 0x34ff, 0x0, 0x3, 0x75, 0x5, 0xffffffff815c0bb4, 0x5}}, 0xe8) 20:55:38 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f00000001c0)=""/55, 0x37) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="050110000000000200b6cc5b8c08304b3036609d5d2d83f8dfe750d8fc746ccfe3267fa67ef5f7186c32cb1df1d8ffe7108dfddcea621df8716542adb5c97c001e71b22000000038fc750786fd3f0bb65a7159044c2db5d709f906bfd4c4eb575a8b03ace663abec1e310b53e7f492a6c36c85c5fb0c5e03461f50cf53ae369c385da1bcb3686ac790b930d8800100644ccb4eb8896456b5b75f29432c71d16f969737b2e5ad7264f853f60fa5c54478262058c470a19d5edf520606d69848f7019323e472992b6592667b0ee8b23270de6b540ea2"], 0xc0, 0x0) fcntl$setflags(r1, 0x2, 0x1) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) 20:55:38 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x88f9, 0x100000000, 0x6, 0x1}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000140)={0x9, 0x7}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x9, 0x0, "f706ee8eb2df5e4240a146482351a06e3de92acc3c00"}) 20:55:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r0, 0x3, 0x1}, 0x14) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2e8578327a0532d6180000000000000000000000070000002454ee8edf56e6a7fa94f08f74bb11a94de5dda9ac20e783fefe863ad402c4819dfb36f423712cf7ebc719ab91dc0aaef64c825ec95990bc2fe54c98f60aa0311ec342c3acaac37cb2b82e25d3d13223df8a696b48355643af0318b5fb80325dc93dfe96f0963b77dd18c57a613c22059149746439be681cf8325d"], 0x18}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @broadcast}, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x7, @mcast2, 0xffffffffffff5d39}, @in={0x2, 0x4e21, @rand_addr=0xb8}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x6}, 0x8) 20:55:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x101001) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0xc5e, 0x9, 0x6, 0x80000001, 0x0, 0x0, 0x80000, 0x1, 0x0, 0x1ff, 0x1, 0x2, 0x8, 0x4, 0x8, 0x4, 0x10000, 0x0, 0x9, 0xfc2, 0x8, 0x7, 0xfb, 0xffffffffffffffff, 0xfff, 0x101, 0x222ac333, 0x1000, 0x4, 0x4, 0x7, 0x101, 0x114b, 0x6, 0x5, 0x6, 0x0, 0x8, 0x6, @perf_config_ext={0x7, 0x4}, 0x250a, 0xfff, 0x4, 0x0, 0x35, 0x3, 0xb7}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) read(r2, &(0x7f00000000c0)=""/91, 0xffffffffffffffe1) 20:55:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x8, &(0x7f00000000c0)="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") [ 292.435551] IPVS: ftp: loaded support on port[0] = 21 20:55:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x8, &(0x7f00000000c0)="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") 20:55:38 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f00000000c0)=0x4) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x15555555555556a7, 0x0) [ 292.670341] chnl_net:caif_netlink_parms(): no params data found [ 292.772385] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.778982] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.787492] device bridge_slave_0 entered promiscuous mode [ 292.813802] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.820387] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.828711] device bridge_slave_1 entered promiscuous mode 20:55:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10002, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7cf, @ipv4={[], [], @local}, 0x244}}, 0xd9, 0x7, 0x9}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000015c0)=0x1008) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x4}}, [0x1d2, 0xad67, 0x7, 0x6, 0x0, 0xfc, 0x1, 0x6, 0xff, 0x14fd9bc8, 0xf69, 0x7, 0x1000, 0x32]}, &(0x7f0000000300)=0x100) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000000c0)={@dev, @dev}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000380)={0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000440)={r5, &(0x7f00000003c0)=""/116}) [ 292.866501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.877909] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:55:39 executing program 1: unshare(0x24020400) fchmod(0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) [ 292.987554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.996180] team0: Port device team_slave_0 added [ 293.009650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.018233] team0: Port device team_slave_1 added [ 293.032627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.041537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:55:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0xff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x151000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x3, 0x1, 0xd8, 0xffff, 0x18, 0x4, 0x1, 0x1ff, 0x5, 0x0, 0x8, 0x3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x6, 0x3, 0x0, 0x4, 0x10000, 0x1}, 0x20) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0xc080) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x40, 0x1, 0x2, 0x5, 0x5}, 0xc) sendmsg$key(r0, &(0x7f0000000200)={0x20480, 0xfec0000000000000, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0200000006000000faffffff000000873ccb30001a00ffd1642fb26ad0ae9b8a01807acb39890baf9f36e6051c4d1d29922677e2d5fe07d670fc3153ebed08b09971a0b75bfa1bfe5923dcf4941c78b91a697c4abdbe88a8b6e75b44aa8c7bfd1632d5e67364df2f511f77b32b42c2c1fdae2b72e851fdc2370115aa6300000000220000000000000000000000000030b0e635575ed4ea8750bbfd93fb09976bfd7b4972ae8fba1a428facbea7279af8b718333651e38db8cb0456f2f41530c398a66834f30004af5b5a6110809cbada23a75afa6a63ee353c778f4b482e05089f0ac63104fae3f6c525001e75"], 0x28}}, 0x0) [ 293.129460] device hsr_slave_0 entered promiscuous mode [ 293.183114] device hsr_slave_1 entered promiscuous mode [ 293.233739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.241228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.270506] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.277055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.284291] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.290833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.398807] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.405017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.419620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.434352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.443953] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.455374] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.466027] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.486896] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.493195] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.511026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.519493] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.526168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.577947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.586548] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.593150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.603286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.612537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.627880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.646635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.655497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.667628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.685143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.694746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.703190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.718509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.725234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.757554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.780808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.920676] QAT: Invalid ioctl [ 293.925949] QAT: Invalid ioctl [ 293.937775] QAT: Invalid ioctl [ 293.944289] QAT: Invalid ioctl [ 293.954646] QAT: Invalid ioctl [ 293.959462] QAT: Invalid ioctl [ 293.968511] QAT: Invalid ioctl [ 293.975997] QAT: Invalid ioctl 20:55:40 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 20:55:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc00c55ca, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) write(r1, &(0x7f0000000100)="9c62a30bf9e9421c637104d3b8979879c19b868586cfb2c071a8547fd778c00c03f49c9d43b9f1f63f48475130c55fcd78bd4c7fc5c5b0d6bec36228e1e9b186d5b687e06fa2088c83ef6f87f374d1b60a441fa4ec14268cfc2174b6edb91875d693cbd60a6cbcb2eefd975e55b49a200fc6a53aac37358a16a96756d1fa3de4f74040fa054f7bcf00b56ac951d901db1dc2d2b081eb34bafd42a3e7201a13959a80c933c300bacfb64dc6583ed28deda2ff40786fe3c284efc1d8060aea2695188d704779e8d8508aba27231aeb5fd417c589601fbbba000175ac1533e1133527c8e0c36abfd8d3f437e9924223d8a9aae95c284c83", 0xf6) 20:55:40 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff80000000, 0x200000) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x2}}, 0x10) [ 294.057660] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.095387] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000000000000691002000000000095000000000000008e6a9b5cb859a15c37991668661c02034c3b328049c152bc4982dfd5a800"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 20:55:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r0, &(0x7f0000000000)={0x1c, 0x401, "58f72a96d8e3c923a1fde47d8566ddb603c25ca9"}, 0x280200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'bridge_slave_0\x00', &(0x7f0000000100)=@ethtool_regs}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40001, 0x0) ioctl$KVM_NMI(r1, 0xae9a) 20:55:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="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", 0x118) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xe1, 0x4) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x1, "89c1814d63213852"}) 20:55:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x4, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x200, 0xff, 0x0, 0x33, 0x8}) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 20:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea88a1c7f5c8fdf3bcaf8b5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdbd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d807177135100"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xa) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x7000, 0x3000, 0x6, 0x1}) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:55:40 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x2f, @multicast2, 0x4e24, 0x3, 'wlc\x00', 0x9, 0xeacb, 0x34}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="639a7ebc66010a3ece48325d96b0", 0xe}, {&(0x7f0000000140)="ed2662d7bf6b4fa1a64be7f38f0e00efa31a360c6e7682ada07e7b4dcf4aa8559d1f771940b38a5957c7ab1ef17ffa91a9a62f9ce09eab8f96690091db00eb2f2c9be532fb945a44d8f4a4a3a77de757f6affe712c4068ccac7548edc23489274df94ebd11e467419465c103f38c4bdd34bbb06042b943ef569a48b2407084a4a30e639b1f78d1d97e8dd631721f9876598e84f6d8eead8458cb902ce3f2206debed8e8060c0fc8afac04769d739421535e6e80458470f0bfe9cce3a3e3af375b0bf0cf4", 0xc4}, {&(0x7f0000000240)}, {&(0x7f00000015c0)="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", 0x95}, {&(0x7f0000000380)="ab0863ff3f381dea3bd6c02b6a02200150e767e9e1ece1", 0x17}, {&(0x7f00000003c0)='\x00\x00\x00J\x00\x00\x00\x00\x00', 0xffffffffffffff3b}, {&(0x7f0000000080)="b45a0e6fc1efad106a09bf77de7dba8208a2228e8187ecb0db1ff2fba548b244b773e3c7b7daae5ce12dca6311", 0x2d}, {&(0x7f0000000440)="36c408dbe44f40e00ce004dd56326a1f828b063425306fe84f6f833b047990e1a0063809b456d292f9919bd9862e80726aa7374a5e541b19f15d594064208c129f397180e51e44c925df53f0b62414732d5527c4be5962fa7d64e51003aabbdcf7e0f39505a2ccd2b15f5e9d9a8c995b59207a5d8c99e207dce618ed64bebb4c", 0x80}, {&(0x7f0000000040)="cc65b6b69c8cebbe363a698b6aaca30140cf12b653bbcbe665ecf5f8a90c43c817036082683e0f3c6fa50ece1f185c33020db8ec9176a4b1f3ba", 0x3a}, {&(0x7f0000000500)="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", 0x1000}], 0xa, 0x0, 0x1dd}, 0x0) 20:55:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r0, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x400040) bind$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 20:55:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@int=0xff, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000600), r2, 0x0, 0x2, 0x4}}, 0x20) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000980)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:55:40 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 20:55:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x1, 0x6, [0x5, 0x9, 0x0, 0x1f, 0x1, 0x400]}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x200, 0x100000001, 0x35e, 0x5, 0xcf}, &(0x7f0000000240)=0x14) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="07000000b9d981b53e000000000300000000000000000000000000000000000000000000000000000000000000000000"]}) close(r4) close(r3) 20:55:41 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) clock_gettime(0x0, &(0x7f0000000000)) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x2000000000000, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick=0x400, {}, {}, @result}], 0x60) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) waitid(0x0, r3, &(0x7f0000000180), 0x4100000d, &(0x7f0000000340)) 20:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000001c0)={0x2}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x2000) 20:55:41 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:55:41 executing program 0: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x5, 0xfffffffffffffffe, [], &(0x7f0000000180)=0x2}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000240)) 20:55:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x5000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200, 0x26) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x3, 0x2, 0x2, 0x3}}, 0x2e) 20:55:41 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x2000000000001000, 0x0) r0 = epoll_create(0x2000000000004002) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="cfacd194b45a9e30e87d411115bf8cedbc47aef67c510b7d174607ab30760a3cef53ed820b4cdc7543f825efb17638c7e42b7d8f25eced", 0x37, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='md5sum*vmnet0vmnet1eth0$\x00', &(0x7f00000001c0)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10b886, 0x0) dup2(r0, r0) flock(r2, 0x9) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x20003) 20:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000001c0)={0x2}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x2000) 20:55:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xa, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0}, 0x2c) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x4, &(0x7f0000000100)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0, 0x8000}, 0xffffffffffffff81) 20:55:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x309202, 0x0) connect$vsock_dgram(r1, &(0x7f0000001600)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000700000000000000000000000000815c271a"], 0x18}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 20:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000001c0)={0x2}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x2000) 20:55:41 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x3e, 0x6, 0x3, 0x5, 0xe644}) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000007c0)="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", 0x1000) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 20:55:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002580)='/dev/zero\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000025c0)=""/217, 0xd9) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x10000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x5, 0x1}, 0xffffffffffffff97) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000004c0)=0xc9) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@rc={0x1f, {0x80, 0xb24c, 0x8, 0x5, 0x7ff, 0x1}, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="b533a4b513825db66819c74c332b09d101c0c1031de0cda0007fdf6c5ed6da2ae121b5470ccd2d24c629aa21af2218e17ac8ce0035b5975b66dbdde1757077ced3bfe3fe0b5aee0658f9aad0e740d0029cd3964cd14ce7913b5f", 0x5a}, {&(0x7f0000000200)="918037bfadcf0b48dfb7dd3f0e33bfb4762aca61885f1a6c707210cbce05e30369cfb2cfdc6bae1d0cd6583fd3d3c3f572c552fd83911bafa41186f624b7f9ed886a087243dc474ad29cc30639647a9be69c9a2efa61a8465e73dd3c4c2bb0813c10b0de81f8514785a25440fcec70435c076aa7391edb9e0705dfb3b2bcc9798d81f068", 0x84}, {&(0x7f0000000100)="f50a6184a0ae53f5973325145fe1dd1edd9a4d5334d906b32d03d4cc04b64ee795a232d791b013c4581f32a63ee0b1", 0x2f}, {&(0x7f00000002c0)="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", 0xff}], 0x4, &(0x7f0000000400)=[{0x50, 0x0, 0x5, "ddf9e7a35f19d22499c65a7a32d2ca43e735afabcb39b0d3591e67981640f1f0052f5e5e09971a30a301eeb96bb79a9a306e6d36adee108e34f7ba14195dbc"}], 0x50}, 0x44000) 20:55:42 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000001c0)={0x2}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x2000) 20:55:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @loopback, 0x4e23, 0x0, 'wlc\x00'}, 0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:55:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000001c0)={0x2}) 20:55:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0xc) 20:55:42 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 20:55:43 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) 20:55:43 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40000, 0x0) 20:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:55:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xfffffe55}], 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x9, 0x2, 0xa71, 0x4, 'syz0\x00', 0x33}, 0x5, 0x3, 0xa97, r1, 0x5, 0x9, 'syz1\x00', &(0x7f0000000080)=['\x00', 'net/dev_mcast\x00', 'ppp0em0ppp1em0trusted{\x00', 'md5sum\x00', '\x00'], 0x2e, [], [0x80, 0x7, 0x1]}) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x3) 20:55:44 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xfffffe55}], 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x9, 0x2, 0xa71, 0x4, 'syz0\x00', 0x33}, 0x5, 0x3, 0xa97, r1, 0x5, 0x9, 'syz1\x00', &(0x7f0000000080)=['\x00', 'net/dev_mcast\x00', 'ppp0em0ppp1em0trusted{\x00', 'md5sum\x00', '\x00'], 0x2e, [], [0x80, 0x7, 0x1]}) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x3) 20:55:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:44 executing program 0: r0 = socket$inet6(0x10, 0x2000080000000003, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x101000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0200bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x2c2}], 0x100000000000008b}, 0x0) 20:55:44 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) dup2(r2, r1) 20:55:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:44 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x36}, &(0x7f0000000380)=0x0) timer_gettime(r0, 0xfffffffffffffffe) setrlimit(0xd, &(0x7f0000000000)={0x8, 0xfffffffffffffffe}) 20:55:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xa) inotify_init() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) 20:55:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:45 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) dup2(r2, r1) 20:55:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000000)) 20:55:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clock_adjtime(0x5, &(0x7f0000000040)={0x9, 0x401, 0x0, 0x3ff, 0xc458, 0x1, 0x2e0, 0x1, 0x100000001, 0x73bf, 0x3, 0xffffffffffff8000, 0x80, 0x5, 0x2, 0xaa2c, 0xea, 0x8, 0x81, 0x200, 0x8, 0x7, 0x1, 0xffffffffffffff01, 0x100, 0x5}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20012, r1, 0x0) 20:55:45 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r3, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) dup2(r2, r1) 20:55:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:45 executing program 0: socketpair$unix(0x1, 0x405, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000000)) accept(r1, &(0x7f00000014c0)=@can, 0x0) 20:55:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='ppp0!.*\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x100000209) 20:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:46 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget(0x3, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/151) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7f) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/p\x06\x00\x00\x00\x00\x00\x00\x00n\x84\xfe\xcb9\xff\x0f\x00\x00\x00\x00\x00\x00vs/cache_byp', 0x2, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "8a3bce38ded58bd187b13cd320e39407"}, 0x11, 0x3) 20:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:46 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:46 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x5, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000200), 0xe7, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) 20:55:46 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:46 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:47 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 20:55:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:47 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='/dev/dri/card#\x00', 0xf, 0x1) 20:55:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) socket$inet_udplite(0x2, 0x2, 0x88) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$9p(r1, &(0x7f0000000240)="ad939130bd119e582af11bf076f7308c75ccb3d5ff0d5436d73abd7f825aa3ebbc8f18e3d6477ecafdd1ec65a7b84a07520a613e123ff75244702bc59587de6a49f502787259aa0baeec7a7a4446a6864acf783ea0044b891f3be0694df3e87c9958560a55858dfbb98c3c1ed238ee0c15431f2dd742eb4724158742ac4266efb7baa8a24b7591c8b0453a17b4a2fa21c988246c1cd4366523a96a44ab37cc695c08087b117f2fcd413c75caf21558b20f9a054b04", 0xb5) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/233) 20:55:47 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x300, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x10000, 0x0, 0x2b54, 0x3}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) set_robust_list(&(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x81}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2, 0x7fffffff}, &(0x7f00000002c0)=0xc) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) eventfd2(0x3, 0x80000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0xf, @sliced={0x4, [0x68, 0x0, 0x8, 0x20, 0x3, 0x2, 0x100000000, 0x7ff, 0x1ff, 0x400, 0x401, 0x5, 0x341, 0x7fff, 0x6, 0x40, 0x4, 0x100000001, 0x3ff, 0x4, 0x3, 0x3, 0x13, 0x9, 0x7, 0x7, 0x8, 0x0, 0x9a2, 0xfff, 0x271a000, 0x1ff, 0xec, 0x4, 0x6, 0x1000, 0x4, 0x4, 0x5, 0x0, 0xd1, 0x7fffffff, 0x400, 0x6, 0x4, 0x400, 0x80, 0x99f], 0xdac8}}) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x40, 0x7, 0x7, 0x2, 0x3e, 0xfffffffffffff570, 0x180, 0x38, 0x206, 0xff, 0x9, 0x20, 0x2, 0x1, 0x8, 0x80000000}, [{0x60000007, 0x3, 0x1, 0x1000, 0x40, 0x3f0000000000000, 0x14, 0x7}, {0x1, 0x200, 0x7, 0x4, 0x401, 0xffff, 0x10001, 0x11}], "78634ab218aa49a6e155fdb73d9aeabb9e1424be4331dc745d0c0159b40828ed7d596a0d988c44e4c840cac687c314e0aa597cc1d8023da07b30de63e20fc88a12b3010848d17a8a0d72bf6a327a382748510a314ecd36dfcd241c490307cd3c26dcbf02790e9651f4d6a19dc173fc6e4bc514a361bd999905f23ddf875c7d93b6bea74557106a3c", [[], [], [], [], [], [], [], []]}, 0x900) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000dc0)=0x3f) faccessat(r0, &(0x7f0000000e00)='./file0\x00', 0x102, 0x800) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e80)={&(0x7f0000000e40)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000ec0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) accept$inet(r4, &(0x7f0000000f40), &(0x7f0000000f80)=0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000001080), &(0x7f00000010c0)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001100)=[@in={0x2, 0xfffffffffffffffb, @multicast2}, @in6={0xa, 0x4e22, 0x6b4, @loopback, 0x7}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xc}, 0x8}], 0x68) r6 = shmget(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000001180)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000011c0)={0x29, 0x3}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:55:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:47 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) bind(r3, &(0x7f00000000c0)=@nl=@unspec, 0x80) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:47 executing program 0: socketpair$unix(0x1, 0x2f4fea3105f33e35, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@dev}}}, [@policy_type={0xc}]}, 0xcc}, 0x8}, 0x0) 20:55:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 301.957329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.030305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:48 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x3, 0x0) unshare(0x8000400) 20:55:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:48 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:48 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@empty, @link_local, [{[], {0x8100, 0x1, 0x20}}], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 302.532352] IPVS: ftp: loaded support on port[0] = 21 20:55:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:48 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x540, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x121100, 0x0) accept4$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) creat(&(0x7f0000000140)='./file0\x00', 0x40) r3 = dup2(r0, r1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0xb874) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x6) ioctl$TIOCGSID(r3, 0x5429, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) [ 302.922348] chnl_net:caif_netlink_parms(): no params data found [ 303.069897] Unknown ioctl 21505 [ 303.082337] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.088907] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.097204] device bridge_slave_0 entered promiscuous mode [ 303.108336] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.114942] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.123295] device bridge_slave_1 entered promiscuous mode [ 303.205795] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.226765] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.301356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.310074] team0: Port device team_slave_0 added [ 303.317444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.326005] team0: Port device team_slave_1 added [ 303.342736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.356387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.437249] device hsr_slave_0 entered promiscuous mode [ 303.482731] device hsr_slave_1 entered promiscuous mode [ 303.523325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.530695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.566725] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.573265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.580321] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.586979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.685791] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.692427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.704691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.717938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.729412] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.738010] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.748655] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.767043] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.773238] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.790788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.799595] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.806142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.822137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.830550] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.837105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.857179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.864336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.878656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.885671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.900862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.908365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.917611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.933550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.942826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.951043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.960207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.974699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.987195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.994343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.002880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.011331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.019853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.033706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.039806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.061508] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.085577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.211077] Unknown ioctl 43785 [ 304.215232] Unknown ioctl 5 [ 304.219323] Unknown ioctl -1060088256 [ 304.225558] Unknown ioctl -2147176808 [ 304.234118] Unknown ioctl -2145095672 [ 304.238380] Unknown ioctl 1074295883 [ 304.243253] Unknown ioctl 21762 [ 304.249230] Unknown ioctl 43785 [ 304.257284] Unknown ioctl 5 [ 304.263049] Unknown ioctl -1060088256 [ 304.267976] Unknown ioctl -2147176808 [ 304.277832] Unknown ioctl -2145095672 [ 304.281894] Unknown ioctl 1074295883 20:55:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:50 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000100001010000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 20:55:50 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 304.476775] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 20:55:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x01\x00', 0x4004}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 20:55:50 executing program 3: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x2000000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:55:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:50 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:50 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) 20:55:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:51 executing program 3: unshare(0x8000400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0xc74) ioctl$SG_GET_NUM_WAITING(r0, 0x3b64, 0x0) 20:55:51 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='_'], 0x1) recvmmsg(r1, &(0x7f0000002bc0), 0x4, 0x2, 0x0) 20:55:51 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x16, 0xffffff25, 0xfa00, {&(0x7f0000000140), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2ebd7ddaf6e909aa80e26ab6fea93133"}, 0x9ae}}}, 0xa0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xde) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffaa, &(0x7f00000000c0)) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000180)="a720b83622ff6fc87d6a67178220d786aa6224000ae160172e6422f63d929222a6c13bf547d47a7c2d8585c5f4585bc752567b113b8addb3d60927dc96ab168a4f055dc58191e72298ad86ebe3a2fc0a9cf3cc2c95de6cdd2087bb012347d8ba5ef495732cb4ca23d06146fff0bc181a218f49db71fa8bed5910839d42b3dac3e2c05a6570f259f0e29db22d71973f3866785780b0fe5fbedb1632a2d1d57c2fe5c246bdebd90f33e6bc87d2b096ad36ee0e") 20:55:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f0000000140)='\x18\xa4\x96\x01zJ\x82\xd3\xb76-\xcbEf\t\xda\xba#\x13\xca \xe2\xfb#W\x1c\xaf[URn};Q\x93\xb7\xd0EJ\xbfb\x11G\x8d\xd5\xdd!\xdf\x95cU\x9b\xc1\x01\x1f\x81\x03B\xe0]\x85C\x19~\x84\xca\x9aH\x01\xca\x17\xa7\x86^?\x11\xc8\x94\xc27\xcf\xf1K\xd6Tj$\xe8/E\xb3\xebD\np>\xc0[-\x98+\xc0\x9a\xbc\x81\xc4>s\x98+\xa0\x1b\x8e\xee\xd7BLG\xd5\xb4\xb1KJ\xd7\xff\x88\xf0c\xa3\xbb\vD\xcdc\x85\xe2!\x00\x98;\xb7\x1a%\x89H\xccX|\xac\x14\x04\x82') r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:55:51 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\f\x00\x00\x00w\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000712434898683e4b1dc4a24f8a4195961cd51c774e37f236d70e6439a5e16261a0f4a5a02eaa9af95646d8b8d88263e9a1ac10922d0057816ca9d08f6290c04a1"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0xfffffffffffffffe) 20:55:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tev)') preadv(r0, 0xfffffffffffffffd, 0xfe0e, 0x0) 20:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x66, "ca0a06cf84bdb8a189f6cf49290f96a4fee1e66733aa3ba2f93eb27356c1b89e82ef948672872387201a98cc781c385afe724cdea3e8157cdd6effec203e951276abdae743696281bc0f1b29161fb39f6807eb10336c76b6615c069ea8126e6a751168acb970"}, &(0x7f0000000000)=0x8a) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x0) seccomp(0x0, 0x1, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xffff, 0x7fff, 0x6, 0x2}]}) tkill(0x0, 0x0) 20:55:52 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xcb5, 0x10000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) dup3(r1, r0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 20:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, 0x0, 0x0) 20:55:52 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, 0x0, 0x0) 20:55:52 executing program 0: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x80000003, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, 0x0, 0x0) 20:55:52 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:55:52 executing program 0: symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') link(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x402, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1}, 0x1, 0x0, 0x0, 0x800}, 0xc0) 20:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:55:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x702, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0xffffffffffffffc1}}], 0x2d3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00\x03\xb8\xe2\xd57KG\"\xce\xbb\x1dz?\v\x82\x81\xb4n\x02\xf7\x94bV\xe5\xfew\x9b\xe8\x99\x12B\xef\xfc+\xe2i\xb8\xe89\xad\x87\xbb\x05W\xd8\x04\xe4\xee\x80\x0f\xee2J\'\xce\x12grx\bp\xf5\x9c\xe7K\x9f\'^\f#\xd8R\xe4Z\x01\xfd\aLp:\xa4\xff\xad\xda\xa9\x87\v\x8f/\x922j+P(\xd7u\xef\x19\xda\xfbA.\x12\x16\xeb\x9f;\xbd2D\xaf\xf0\xde5\xcc\x165\x19\x8d\x8fl4\xe2j\xc1\xd5\xcd\xd0`\\7u\x05\xacv\a\xfe\xf0K\xc6ii\xa6p\x00\x00\x00\x00\x00\x00\x00\x00&\x03F\x93a\xf0tD\xca!F\x1c/\xa6c\xbbLF&\xa2T\x88!J\xc7<\x19\x87\xcf)\xd6\x06\x86\x03\xa4\xee5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 20:55:53 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:55:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:55:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x10000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180)=0xffffffff, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x9, 0x50}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)) 20:55:53 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r1, 0x8000008004500f, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000140)=0x1) pipe(&(0x7f0000000000)) 20:55:53 executing program 2: getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:55:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:55:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffe000/0x1000)=nil) 20:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="007873ecbc0b9fe282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c6d4cc712cadab524fa6a0000daf9ef2431379674176924060000006bb52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4ccb239900b8ac7f4088b2568e27d259"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x14, &(0x7f00000003c0)=[@flags={0x3, 0x200110}, @cstype0], 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:55:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:55:53 executing program 3: seccomp(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x82000) socket$isdn(0x22, 0x3, 0x37) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x6, 0x8}, 0xc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xac3) syz_open_dev$audion(0xffffffffffffffff, 0x200, 0x40) 20:55:54 executing program 2: getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 307.956040] kauditd_printk_skb: 3 callbacks suppressed [ 307.956068] audit: type=1326 audit(1551560154.018:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12197 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 20:55:54 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x83, 0x0) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="e3406f98b1c0148b38", 0x9}, {&(0x7f0000000240)="717ab9c0b10a0f59fb2a0740b4118a36040328121958ac52606d380f2aa41a83c7713c3002f8612fca56f5f8cca05cd61964283f033e1c522f54831dd3f1f7019b2f6a3e730f43b798dbb47913802e3cb3c88d2bd4e6ac9b4ffdfb75958d1a1ee819d93b63021e2b1ecab050b337ba6b86ddb3caaa4323f8dd90c6d2be767eaad041633cfe5ab9ba8065a1e5c7e3218511313ae177bf046b2419ece5c7318d4cf0ef172d6c677d19549e87f82fb2757c49cff5", 0xb3}, {&(0x7f0000000300)="959e1a88dc63594c47b4c89ca7a0ed81fd6808cc0f33bd67cdd8c7d0d743935a0cc85921801244ffff8e6b2709f00920e3bafd5adb0f027da17717dbc087d5c193c6845f4307a7f18a844e5874f18176181bfc1136d4b514ea852fadc5765dcbf1537e4c56748326fc3f28f77d80b8a8f20cf1", 0x73}, {&(0x7f0000000380)="9fb79f56e8a81e345932c0c9c13474247974450bd29d044f311725421db9c204fd000432a9934cb116fd1922e88425a11b1a3e7f7981d7749966ebec3b346606d39790", 0x43}, {&(0x7f0000000400)="f0318204de9ddeca4f7bf8d805d4bcc658018458b76b372d0032e69e1116d9579a4df76e263cf14d641d91d6f7852685f5e71ed927d4b2a00abe81d64e7c405e038222114d53261e4e0b250f5908a7cb5290572f9e8c09efd4e3e304f8157b99b683ac923d8dd6359a9b7f463e80a10b32b0fcb4b1d24a178a22c9455ad68d5e4b", 0x81}], 0x5, &(0x7f0000000540)=[{0xf8, 0x11, 0x2, "08cb5673407b1e5ebac29995c7542d0967af55d495e7bc22955d62eaf617b1a873b0772f783dd5a1fcaa6ebe64ddeaef03a476414947dc72dd00483bdf98eda6abdad94ea94e61f7eb85ee6094737b1f2d9b2ba6e78fa0afd7023245fa9c85b375ac6253fdbc2557154cf0c4dab2a5504283a194f0cd45b94b5a734391abed1b58be24b2f22ae434a8f4d3c31c1b55ae1f39e5065b40a1aae6bfba4bd424de9fad4543960e5d3a25bf17a5c7779dc012ab4db3b1c9ceca7477d2ae16a04c9cf43795199a6784413d6b1ed66e0242df7be0e65b96fdd37b287c1dcfc1935961afc9"}, {0xb8, 0x11f, 0xae, "cb4fb2dbeda96f011fd5ec36fc515456924bc5a48cb765724ba807af5862fe3dfe2ad8c13d9cb310bc79429ffdef139be1d10356f6c117e4252b626c96a75de48a6f4388bbc2d24a9dfa1d2b800363dc795b2bae664a692a967037db573d5d3965bd879b61236be2287c4ac9f50886feff6e850f1d285da7bcabe83906fb0f870ae32372d9b0c9ad79d661a2654800aee5783a00224d98bf52abb1deb7e2484a44"}, {0x50, 0x10d, 0xb5f8, "90606080bc3d34377265e3c8a082bf49d52910494092f5ac0c775c0e443d46e292dc3f8c2c25284b30bab7afab39b4e937dce9dcb8864b1c6b63de1c"}, {0x10, 0x113, 0xffffffffffffff81}], 0x210}, 0x4}, {{&(0x7f0000000780)=@generic={0x0, "cc2204a23e0b5694ac387726f1d5a7c20b8297d6d275f7f57e27a2d2d2a9c926aec9b3c672c656ba7d725846a6f62b5295cb519dc6681782e0f40cb05c6ab9daa3545471fc61fc0815ee9b642b7b7539b876841ce711a74e4948beb306ba76ac5c7cbd94bed06b281fc03e423113fbdbdc42ca9cea15e0904a358f65afc4"}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="3d190ed32f1eacb8fabb5b52eb17856aaa24441f074232f0b289ef7c4a69290b9c52f3ecbd50d0eff61fdd4e86a76d1cd633e33efd6cb7b08efcab6324c3d8213ce6fae67c5cce899ebdab9390b1d2638ca9fe0917f988e31ec32ec115f591ea051123efca5fd75335a7006a7975009f0cd3eff9896dbc8867ed1dad9a9dbb00", 0x80}, {&(0x7f0000000880)="f6f22786d018bdcbb700890748c4b9e3d2ce326d4b2274a48671", 0x1a}], 0x2, &(0x7f0000000900)=[{0xf0, 0x0, 0x8, "68ec4330abf0071fe4493558fd5ded392d018c282510f4ceba952aaadc42a4d5083b406eb809a11164747c5e88b7b9eb1607681ea9b99659091e0ef9a2a0da0979aa462e11cec8659c6d29cd275dbf691bf251978eedfe43df8912d0a4e517616906bb1cbce90bab9f85a47b8c0237273e431615be612265c74fc5226b1fac4bdd3756c7b494c07cd42d4b2a1b8a36ad7eba3f72f189959821fcd946846ab71e140cc98c826b94cd241f01e18ce3d96cc23085445a5f4c39ed4c635117a86d5c59c4510eadb4e395b7efdad113aa1b57358459769e60ad94e9"}, {0x40, 0x13b, 0xff, "d93fc75097195950c0640c00645608f62ab5610eadd74f99ccd1a14b8ea7b9e13575cf1e04f891ee37"}, {0x10, 0x101, 0x3b0}], 0x140}, 0xb5}, {{&(0x7f0000000a40)=@generic={0xa, "ba2cf6fa670d90bdabe01cbb092896ffddabc0beca74a1408f68ce00138d214573adb342d1f5f7c5953a2cf228a64080a465604644e763e08bc4acf60cf3c4b09674cb22e05e71105b070c9c8eba69286762a3b37cce8b427e0a776f9e0e6b29d2b20653e4b24471287e4d3f566aeb59cc67c079951bb4bc2580ae018d23"}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)="6eb1cd7103a8addbf84f208e44de94c8141b9dc9c509707e0d53a684085af64bd60eba37b9503589a4ad2aa202a13a35840a00e3ba37e178273b55edca5c19b4874f15bd2f3f85c4f7a5350e50ef54c5ede17237708c0e55120e243d442d700610afc2638c519fcaa8ac954c2253acf9fc67ad603b1aa2134edc0858bcadfe438e07fc627f229e6e6ecabf59ac6078f8adfaf014d98165c4ef8a3b95e1225250472f5b4b984e38e95a9854a83d1edb99f6737ce5ffe47a84614b26032db9d167ec6f6af757ae455ad7a1e83568869eaf0c9198681322bf7b88fa177123147e690bd225", 0xe3}, {&(0x7f0000000bc0)="8728856840af46324b5d4c81f5810cd7c4ec760c7dc8abc3e85912102309b3ff0409c0d231089275396d9e8a6db77cae48338073db22c56c1cd7df29d9feec2ad1c04330bec63154372ea19dc24ef8352563d4cec8b4d8af1ff574f6fc8a795358dd516dbfbfa5e970257d13d18152fd63a5c6d83119e7bdb1854b313bd183aa7a5ab96326ccaba08734571f5d764622088fa57abf40687a883052", 0x9b}, {&(0x7f0000000c80)="0ed004dffb84f7d676c5d1299573", 0xe}, {&(0x7f0000000cc0)='H', 0x1}, {&(0x7f0000000d00)="ae9110f1c6b9c8b91107f079308a5ceea4eb4a43b972ec1c19d1a6d93f071a1ecf6773ad36b0cad1560f8bb42239cd1ffe7f6c1454993ec693ed1befab261ef3aa7c30ef957c98", 0x47}, {&(0x7f0000000d80)="5513f33e7a84b191174fced53d337f7465188a6a883c12898522f3e68e2e4279bb16", 0x22}], 0x6, &(0x7f0000000e40)=[{0xa8, 0xa9, 0xffffffff, "78acfb15b396e29f06405c4dfcfc7d1283bbe4c23adc048a280fd054aeb51b7cf7a1405e529be899e35a8b1253e13377768264b93fba22814070998a90abb8b0f9015a6a74e9d38f0cccdfd64b85d429ffd85bf4e66676f77b85c6a0e8fa00dbf32887ae60e82e26a1ec5d42125716c77babac3dd01dc2e1a3af0d3b5355c045ef482c1b5072c1328f7a5878ab31433e870d2b6d"}, {0x40, 0x10a, 0x0, "48777d87869c6a12e23078b3c0839cdf7c5df7780ab0c6b41c8ac65930ac317fb74ba6573588a927563b1913"}, {0x18, 0x113, 0x8000, "2990688e"}, {0xb8, 0x1ff, 0x7, "1e1c6c8fca0cb35073c52091bbc7a4fd8cdc02ab27799f91cb65023b207bb63e78109e08f2cbb2dad3839cfee9ff683eb64cede6640fa0d2ff44dfd9abff1808921aa27936d7b7041f27a89f01e11be540a70d08d5ed0b3c63f871370865e66a9983a9ae995eb8b503c22c9c7d7c48c9796a6944020183713358cfd0082be2135264f07ae6e72bacb36bb76d2619825ed08dfa05614f4becde807b0684f672019823"}, {0xc0, 0x0, 0x4055b171, "a3b5f76c4a2c8441a12cd3039f96a39fb1cbd7d8e5fdcc22f7e23f0090df8dd1ffe817a2f955c27fff08af2a86f484044e8a821e378dc51baa37310da1fdcc00ea3c2d9c59c0f8b5715562437bc3f5ef4a31483b9af8a72b61d5a6d2f00a8a2dac8e3b363e35a44cbb6a9294880468fe54c75e331136dc9bd95eeb6381a735cf507c3ea48c24e177d8f8c62d192ed894e4d6cc660f3c7802df4c84f670f0facded45c69a16df4e61228c5b"}, {0x100, 0x109, 0x4, "86c3ec350ff37815be3574760999387d1db22dd764b01975c37e1c838925c76765c215853f55f593abd49254f1e3a713a59663decdec12be5255bffddce9e3e1dc39d8c6ce5098c035290636e29a22b4aff08ec814f8380e83aea02478828c43f21f568419fd21b96a158d1e24776bbfd3e5d8bf4a7f90a0e9be052fbd5d2a2af90f1c3e2bac467f4849d627b45cc6d674f7d3b563d652828063305c7a43b4d9cd9dff7fc39cc3dfff5dc23b7bf1db748412752eb1fe3fb9b421823eed2f2a1ab39c2d1d566c3146b112cac12e00f9ddea5cdc34d1620812babcc1486778c1009af96170916ee27a31"}, {0x20, 0x0, 0xfc48, "52443de42a9cec0ab255652393"}, {0x10, 0x19f, 0x6}, {0x58, 0x103, 0x2a4, "6fe96408aae84d175ec2e65a39d612aecc7562e7858335cf3eabed9be60c86204a7d4d67fef495b1bf3470a43d83f6ecb6ca441429c7c1cfc89b0f70d06544d04d"}], 0x400}, 0x80000001}, {{&(0x7f0000001240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x0, 0x0, {0xa, 0x4e20, 0x7, @mcast1, 0x10001}}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000012c0)="0a7182fd702d92980ed31172b0ff0551dea1ac969f6276a3fc740652cac07150346d11f1fed09841f2822605d2236f761b2d250696b73b3616194cb11f316ab077866b", 0x43}, {&(0x7f0000001340)="1087bdab8594141bc192afd3c5f4b15d3d27310a726b4a04cb3b3675c65fdf424fc812d62b2741f18b096f4e09677c35f15ef71deabf118750ee9b3ddbecd8775c6b083c2f2cbec36551603d01711566463757cb31053c21ea45774134097aa5bf3979dbe0aca79dff98de6ff45a2fc7d6e4097118ac6d7db0a2ff5408a1dd80043d11190a08e362837be50ef4e54ce852a882808e664a52925b79e21dad0678c655eae985189d0d7c", 0xa9}, {&(0x7f0000001400)="728675895286001e4de32c3469640e2959b56c5d760b759d72e28b10ef430c1f6aba0cf3db32bd86559db5a21e5bd5f89ecd500a7804c121eb72129da64a107feca191e78f9d70afdf512fcb338cb447d96c85df00115eca75128794283e66db5dbe85f00c41e337ef3a6de2b8c011726f89d3b1bb0062acfc4ddfce16416ae87306189463d20600055641f48db826c6ba3bae2d47bb20251ee39dfce42c226d9fe4ff93341db46fb5f12d58bcc7c1f2abe3eb47a806787ad99cd9d02cfd36304e864eb78ae9d665e693010cc09338b357a24724c09f066b4f8ec67e7d", 0xdd}, {&(0x7f0000001500)}, {&(0x7f0000001540)="13b9f0f000334149524be7838ff641fdabab3803bb56a01417c7f543fe66527c4524b4f0d0f60c39e78aca7197d2073735bec32b3ea244cfe3fead7938f11b8534f9857c4503b6b3d91e9886d8f68f8f98f3d29c5b69", 0x56}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="4952cd569fb3c5391f375ce9a2162902476761c1e59c8817402dc5342ee18d9771f13716352ee1daace7e28667bc0cb5bd265261acdba4e6045c3c8e2b7a3c98528263df27d62798dcfb0309ea3e9586c2c536b96dd01d06513dba26c8251c20771bf0ce586ac89f764962fd436fc0af38d917807ae63b221d12f5183f76fcf5394cf579fbf80565a790b3e5c23153b251e549156ad530e2d09091e57fa22904f7b472e74d5fa6ad7a6e62511047735d6778933bd732900ad23c01b6a1131df033fd50d7cc13d5dd420187114f7ce54082a6013f8f9b73689ae89e7a0516ca6be50b45f0fb9f", 0xe6}, {&(0x7f00000027c0)="2032ddad1e7bd1b85ca0ad72a7340e1e49a629e84b550ed7cdc6db189c0d26126fae80d2c58d2f93f06f184c82b9c499b717fc2994fd05315a8ecdf975d23ec1b32bf8d99a0256f1015fce4df78ad29810ba186757564c44f012e6d7e82553a30382f39046ec5b8ce4e0077d3da03ca14ccfe8d90aa702da1a77d293cc624b72494d8f5a84ba904fee58e56efb4e8c61e1ee9293f23b7253a4b72ee40ae60830dfe42c", 0xa3}], 0x9, &(0x7f0000002940)=[{0x1010, 0x84, 0x2, "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"}, {0xb8, 0x10a, 0x6, "9347e04eb860e99e0d5073aacb776441d2d3e76c1ba65178ea26b657432301f985d07dfdf38c879876eaa705e34ea3166009ff81ec5a5006cb25769d064e2e7b5f33c02349452d9936b1e0efed66adaa58ce5aa8ac09a6406e2b2c2c9d064267fa2b9c51c8ae2d0c4e21161fa65a89ca333ac0850a88f7b762d2560d2b21ec63a915c588f32c8365a01471a8556795df9540e04bd6a09169b138edcfdfc1b4e207fae1dd5b"}, {0x58, 0x11f, 0x6, "4e8af76a1ccefe42d131c2c41631d32570109c2676dd964b798a7007a90d9c3872c87fed254d88c8278ad124c49fd299413c59dcb9ce6e1b5a88262287c003babd8b0a972a58cfed"}, {0x108, 0x0, 0x1f, "446222090fbe8024dca2787974b12f59238156136fb8834b503a41068be3369564824beae0f2bf14c0d43dede99ef5f274c9948a00b92a64bca10455d987951f0c9e5647a0be03b3480f6e5c20733e9772163968b5379fcc9a0361f0a0562521a667daf1a9d78e1f1ea2d774fbc6fd174e410f93ff5dbccfd9f411d14c1fa8629d2db9ca27dd1e7790e041d0f41c4b31a26cff878edd40293d37247cd8cd858194c575cebc2f7ff33eb2e52ff9e7829a12c93aba1f0d3d90712b504ac21ecd44c28147c087a12e500c8bf8b86f13f05668de86266eb3abf1a02a900e0a443dedefdff775fbdd8e6039e48caf36fe22d7195645bf6acc180b"}, {0x30, 0x13f, 0x9, "637d9244503e2a353c1f2b51081fb7ea9e54fd274ecf8fc1af1e15"}, {0xf0, 0x10f, 0x9, "b21fe898cecd1864925bcf1a0be506a67c453e7ac90c17b7ea95cb62c7f290eb01b6d76bc1e1efe960360c74da37d08e14ef68548d4fd2ffd77605aa4a971167a3c2733d913d4cb853dccf8de56341a3d0f9cb43fb0bdbc9a70ae904c1b328972831551f2a4ef87dc0954d54bb7edf0ebc2f27dc6f7be79998be3fbe2f17a3e5cfd5a7282e2d9d6cb63de75cab9144f44c292483d463c1f6460940245c36cbb41a7efddf524f4b78ff225af73b7b2d775b6285d979499561ebc68325534608bf70a44a2589c39070612634cb5d40fa986eb631e0ff3384904171b75119c640"}], 0x1348}, 0x9}, {{&(0x7f0000003cc0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003d40)="7aae666ac14ec65bb3fcc19d81aa28f248619a60c1970fafd46b9d9031409af3b04c0d78f45b4274889b867fede4f63d92a50a613ad14812f365e6a5e0da05ddcb5d9358aa39d0b02404f9f91fb630507caf4902c51fc1770fa6e56f90f951fb85d818f286f809a214883799459ce34dbaa02f8d6fefbdb8c49f66ca60354ec163b87d71b0c7752bc8a53f1d7e99009ccbed3b2f306ebf4f85b4504fd05e0b583378938526fac9ce95088f158dcb067b4e69b8ef12263cd2167255f5a4c510fd50489c013a27607d7f0916a0dd41d1881bbdfe6b78aeb67be6491defc907ac", 0xdf}, {&(0x7f0000003e40)}, {&(0x7f0000003e80)="2accb94f395f2d90a628090f2529915638cbf2c86d3eaf4faf47c244168b8e78b17681cb315555931c17376b7367d57eb2a52f39392330502d9bc91dd8", 0x3d}, {&(0x7f0000003ec0)}, {&(0x7f0000003f00)="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", 0xff}], 0x5, &(0x7f0000004080)=[{0x60, 0x0, 0x4, "14eeca884890002d07cd391ce1ce70abb175571666e05b0fcda89d20b65e42fe20e2e66488a3af976f4337dcb831d6796f204a3b29ec9d138ec3d9fd9de7e904beb0a237a34b2a67e1"}, {0x80, 0x13f, 0x10000, "5ec1574613fcad2eb6216ad59ba0c79ee5a6646e19ccae5b14ab262c5a44f0e7b65cc74a59fc0ab508f51cc0a5762d7b838da34f0206a08f52e8a208c7686c0bec7fa9a1770fe6e813aa79942c6aea7ca3592195cc841954b41a4945edcec83ea359aa9c52a4a3e6b3cfb2393b"}, {0x18, 0x114, 0x1000, "e7d1"}, {0x38, 0x196, 0x8000, "a109b4590d00715cc72bfa6a30ebd484d0e2e40db981147350634e467811d21238e28aee"}], 0x130}, 0x8}, {{&(0x7f00000041c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004240)}, {&(0x7f0000004280)="5e7df06064cce9d177d2", 0xa}, {&(0x7f00000042c0)="baf9052a8c5b6e472b99acf722c67a756210ce64bc5ea21a76588da9bd35a1c66f2cc3d6a07ea82bd344875497c779", 0x2f}, {&(0x7f0000004300)="334510677d15dea90fe971e522de51b0332e67131e10d74cb62a44e409a824672d5c3082e09395e5cfef4f183988e165a42e7ca6a2ab9107bb68c217d9c119abe65102af90bccc28614a935a41df62710e3f3c916dbc3836d8a23d1e23a0cc5a2a443cba253b2240cff02f9861c729737a232de1de4b0559eff0c6e00e503d5e53b6981a8525925cb8aedc9b3b5a04ba68930295c4974538f951c3819a49819a8ed13fb6d27c9eca91e19b964335921abdba752925dd7d88b1b3ed98b4db94728b41abffaf912f794bb8dcf76fff", 0xce}, {&(0x7f0000004400)="fad1896fee5efcf25ccfd6203373ea71b5b6e4eed329fa64074f4eb53f1087fa82da3d4074f6bf6c7c74457d31c69d349110bd60769b7ef5fcacad2e59ba2e9bdce3301edb58dcc9f2cfd56ec68ee820776543cc50e751bcd775800ef64638f6f0352d20c87c99", 0x67}, {&(0x7f0000004480)="86bc84b249468203cf3cebee6e874e8656674b0312b55db0a1e9fe1b8e80a75d8f08709683dce4dbdc580ba1df9a46bb0acc7eb57880579f81aa0df17e0819492ca216cf1f8f3ac9a30f5ace92fc3ff2cc819ea325005b7e0086901111065a25eb82236dae34fdc06c7f403b9f598f1d489beefe9ce4d4bf0e7e1020f7752d34403a29e961ccf7f55694617774ea05bb22", 0x91}, {&(0x7f0000004540)="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", 0x1000}, {&(0x7f0000005540)="802743d25be44f1e8e55560ec8290020dccc902bd27f0612af23b40ef3a08bf542c372e4b3414b7a9dd8f740d88d8d3b6bf40bc58faff23cdfced97787e91761b6928984c2ea08e83c4729db06f14444d792604a5e3988b16a8850f320be87db4aa5972aa99a0305ae95f9595f1271d1ea71441689", 0x75}, {&(0x7f00000055c0)="2db76206a1bc8e83c149a5042c87d4a65cd230231e757c488b8bfdf139f108de67679dda58a57faa03f7f4e1e307e1dd5c6302fe3f2596728086234aed36c6cbd0ffabe7ea791c73e0abf70c716bd41f612349a1badaf511a184d5364dc3", 0x5e}], 0x9, &(0x7f0000005700)=[{0xf0, 0x11f, 0x2, "2dce968acdc1bdd1558e25c129ea32bdf53dd293ee5e63d7eb97fe8f0ca394eecbf6109f5fc0ab1bbefa664d1da562bc83d8815dbec5f87bf246cc8809b02af87cd3d6e76ad1c65e9efccccebae4b280fecd7e2348f5e910efd7cdae3987ad718e472525a9435358fed144ab10df9ea7feb94fd6c14dd3cf097222da3909ecad5a1f5a77f22b8fc87402bb10d96f3889a3528604554dbdbc59c7eea6fd8d551baa3f3e0d9b27f18310d6e8e59f85d2ce9cdb936ac509de2790a31b16c29d8e7166a8c24068a15fb4a7d995d90ff52eda98872d5ba064c4c9ab"}, {0xa0, 0x113, 0xf0e, "2400c9375a0cd91168b9d6cb2d946722813f8bd4b05faa61e000625fadd3aa2100704208fa28c6ce76ad560930a7147b4f7bd78a516f10d82401aa49e46baf22798d86cf82f07794e617e83b85a35ffe26f997cb447eced1d8b5663f74c38bf9ac14f960b7378e211775cc87c5acefea8ea6ccc2e782ded481ad5eb5b2089f56e7ab85fbc805358fca4762d495cd7f"}, {0x100, 0x118, 0x1f, "e63eb3050c88f3bf0a420e85e6cc1abeb6c52df58db08303412b7d452dda4bf7c4bbfa6b8c3d47588a0d1785231109e4c669716a6170dbb7d823bd45cbfb226b68357b6121d71622d0311333885fe78ff27e2d04b88f31e0461d27b5ff76359a96f360a44e1862d06bffc3c727919e569f2735292c500b0068ac428cd74b477520f31f73787ddd8fc711ffba5908de57d7a115e15349e9d7852ad074ed7ba0a3289a9e9a680e501d400f840cec2466584c5a1986fef2a4a1529ade87d2c3319744e4d35c465a737e0a6a070dd79f2388ad457b5abad38d86cd19efd8329ddc53d1b01478d989b7245572c3df1135a1"}, {0xa0, 0x117, 0x2, "f37e929034cd152de02847c547eacc6bdd05691abb6e47632f0505c796f2ade04c446a178b857f11a70eaf51826473732f3dc922c572f58218fecb8f7dafb75bd87b0fda2972795108096f9406afe40a189a05948e426f844ece31367c47233ec351d4e94b02589c3c423384674a727472bccffc893cf0eefa69c2a20e789bebb8aba2743e84c6bbfcfb"}, {0x48, 0x100, 0xaf3, "b5bd02eae38652077aa0190dafb8edb0b10a102ee27105e0cb3439b62722bfb65f832eda4b997d0096591bbf0144e8705ae3bd59fe7eb2"}], 0x378}, 0x3}, {{&(0x7f0000005a80)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @null, @bcast, @bcast]}, 0x80, &(0x7f0000006b00)=[{&(0x7f0000005b00)="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", 0x1000}], 0x1, &(0x7f0000006b40)=[{0xa0, 0x102, 0x2, "5eb68ac9b5c9154c3702f64762dcb12993a92e429ae74da8de191480490c59af45593e90b370da5e74cdb2d78dd249d055b7aa4f07252171175b603d585cc2f807121bff05ede530390baef3cd82fb4f66894d835ece9371c5d986a6b55fdbe4c2ae5062ccf42b74337764db9501267b8dbb159bf6aca242aae9b86c6a80d05cc7b52ca68b9e7ee691"}, {0xd0, 0x29, 0xb4d, "79978cb0b4e534a26258ee6e74bbd8649238d39c4160eaaf371442aaafcba2001e5e4780ca2ee5425234ca81b2a81cc22ec26b35015b093973ee8e67b73f34a3bcd464a55352000574e2713d00b8675012bfc1e344829d328f401ed376f6541fec053cd1aab03423e8689ef80b39dc835dcfb7e019b169f1448b24a7d9b4171b404119f91e3ac1feea624e6a19b521eb95cd1805ff82eff25edab21d34538931d64c8fa35e9b00c39383c44b4ffb83a02dd8301da34bf4dc8bf34a5c"}, {0xa8, 0x104, 0x2, "d7cc4ab245a3fd0220bbd7d0d70ebdace143871c86c9970a7b04f091baa245ec72c853399da07ee98aeb4df89be8ee3679e56457c08656e0909b65363c4b9c5795a2346b1a3c8ac54c2f1813eadbade6023d07a6196d095ef2077ddce854b02a7b67ea81a938c45579a7d6d9062cb711b134f012a6bf25f02d2f967f84c8d992dac0043dffa5b3349ae8b37432d9e1349700d42c"}, {0x48, 0x6, 0xe5, "bf52c36ef0cc8febc3a8909b4b3fef08f4935a645bd151994110b9198eb5d1e92552c943a715c6dcb92250870b586ff813a6"}, {0x30, 0x11b, 0x7, "2b0dab577df765a8ee2c3415cd0ac1f8e7625b40028b84ea466826b58e"}], 0x290}, 0x2}], 0x7, 0x40) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000140)='net/ip6_tables_names\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:55:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000100)=""/50, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000000000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) socket$inet_tcp(0x2, 0x1, 0x0) 20:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:54 executing program 2: getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 308.752357] audit: type=1326 audit(1551560154.808:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12197 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 20:55:54 executing program 0: getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000040000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x2]}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x2, [0x6, 0x101]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a80)={"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"}) 20:55:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x0, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) 20:55:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x0, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x1a, &(0x7f0000000040), &(0x7f0000013000)=0x221) pread64(r3, &(0x7f0000000000)=""/56, 0x38, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) dup3(r1, r3, 0x0) close(r0) 20:55:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x0, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x81, {{0x2, 0x4e21, @multicast2}}, 0x0, 0x4, [{{0x2, 0x4e23, @empty}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast2}}]}, 0x290) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:55:55 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1}, 0x8000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000540)={"9ba034b3f7c531654d77ece0edb9591afceba2619afc0d2a7fd52d0b3a60a528dc4a03b0e80dc892db4f43922aceab0360f46baccdcd29140a84cc6d4084677e699a06a39172ddebb5771b6b4aa835b0c909161b66d8c7ffbb30c4834e393fdc1bbf107cc588e0e65d5d6cc530c92d3b7683de4d73b4b44fc0071f069189d3b0623852aa42eb5c3df812ea445e0403b06ff633437b2c576b063484f9df3895157f0cc681218cd54470c14bc085b25aba2b2fc3cd7f21ee3d63b66b3551e3539976a8bc84c93e0ed9acbe9803e769287a8164fdcda5989ab976168dcee9c9ffd863499c0a5226bcb408ba9e77040baed287c32fcc351eed0678086d94032152d3a8174c160ba1d67e8da52caa46aa41703dbbbbcc806fe16abf4ce939be90a26f97da59a14ebb3aa23df68007f37dc908a998591ed9fe2d7b3143562ea25e3b22b9c250714a75e0977f7f953519faf499fcdc5b0344f2aaf8ec44129e45aff08279a12de2f41c2ccffac70577f710cdc7ede35bac8b40d29166b069d84bd3ee4a72ac05dee5f2e4df23afe3642f72d80291b415332d676a3a5d726f65651e2ba9a86485f41f89185fb71c6e62de798ee6ca75a64ed66c8d7362c3c077118431667b64a02de2f6e26170a3adb88206da53dd147cd3a4f82d178005fc54e686674195098a723ec4f95ddef5c38896692af9c1f143284d5aa59602dc62c90590918fd30107839013bb2a51e72a1edcb054edcb632cad58c8d20931b715755050ba0b479f9fb925a74d6d96743b3e234f61fc1c53f02d1a925d2a37af2a07f80d620441a6844efc48d23707e0df44d53a6359301d5a9b86116403d49540cdef67af903a309053c87657f870d92400589fcaed6d1b03c8de0147aca427d23fd89c39aa11f19443ba53d3ade0a94394a7f7d64e3fdd59d2ab0f07ee63ef1d24e896f0419d9857a7a50b5320b179deba0e9bcef4b2be7feccde689d4907b9fbc9b1e55a9a6daf16bd6b752ead1cf89f1403fc0a7e95ab114e29645a36890aa3e4156b73d8b30bfbfbe003526296b495b59e936d637c94d059f9530ff9263efa3c12c7ea905887365b5229e16574e9ce77c604abdbf97ce86a47e511ee0bc1d7b02304aca9588e8f5eb67a27fc7cabafcdf79cb3c6f446c4451c061c384234224082328c446b85e4254d64665e4d6272f13a6dfeac77073ba6ce94f4b407475e366270e0c717c34663c5c8ff2a80140877730d7ec4bf6fd10c2aae017455a12e290fa0e62c7c6bd518319a484a2252fc5bca1a5e3426a106d42e7cf05f137d8e6f2e21a90108f4fa3488ca6866ef925371edd30ed1ef99c9c9950043f64c4182369ff1e4896dfa17408f9b6839b95f397cd68e5438d01877caca948b99b3aa7d5c42f893254ee389706c67668534cf4d9b01a5848f1a163ed27293b939899d1ae798492df"}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0", 0x32}], 0x1}, 0x0) 20:55:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) 20:55:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 309.987759] Unknown ioctl -2080330098 20:55:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) [ 310.016747] Unknown ioctl -2080330098 20:55:56 executing program 3: r0 = creat(&(0x7f0000003f80)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003fc0)={0x0, @dev, @initdev}, &(0x7f0000004000)=0xc) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) sched_yield() r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0xb, @pix_mp}) 20:55:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x803, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) 20:55:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) 20:55:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0xfffffffffffffffb) keyctl$instantiate(0xc, r2, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'security,self)bdevuserkeyringbdev@user', 0x20, 0x5}, 0x51, r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff816b) write$uinput_user_dev(r1, &(0x7f0000000600)={'syz1\x00'}, 0x45c) 20:55:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:55:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x100, 0x0, 0x100, 0x1f8, 0x100, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0x100}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x8, 0x2, 0x4, 0xffffffffffffff80, 'snmp\x00', 'syz1\x00', 0xfffffffffffff000}}}, {{@ip={@rand_addr=0x8, @multicast1, 0xffffffff, 0x0, 'syz_tun\x00', 'bridge0\x00', {0xff}, {0xff}, 0x11, 0x2, 0x2}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0xe55, 0x3, 0x3, 0x800, 0x1, 0xd2], 0xffffffff, 0x5}, {0x7, [0x1, 0x4, 0x0, 0x6, 0xffffffff, 0x8ef], 0x4, 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast2}}}, 0x2ec) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast}, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x6754b3d0ab8cd2ad) 20:55:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x800000000000207, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x91, 0x863, 0x3, {0x5, @pix={0x8, 0x1, 0x0, 0xf, 0xffffffffffffff7f, 0x8b, 0xa, 0x2, 0x1, 0x7, 0x1, 0x7}}}) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) io_setup(0x4, &(0x7f0000000100)=0x0) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x2bc, 0x0, 0x0, 0x1, r5}]) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000100)) 20:55:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:55:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:55:57 executing program 2: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:57 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200040, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x80000000) readahead(r0, 0x1, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 20:55:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 20:55:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x44203d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000280)=0x3) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) r2 = dup3(r0, r0, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x4) 20:55:57 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x111000, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407041dfffd946fa283000c200a0009000600031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x5, 0x6, 0x0, 0x8, 0x4}) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) 20:55:57 executing program 2: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 312.000518] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 312.062026] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:55:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 20:55:58 executing program 0: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x44203d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000280)=0x3) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) r2 = dup3(r0, r0, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x4) 20:55:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 20:55:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xe00) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000001240)=""/18, 0xfd3a}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) 20:55:58 executing program 2: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:58 executing program 3: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f00000007c0)="23f35ad3db2e6aa15fb00a947b03734485") pipe(&(0x7f0000000000)) 20:55:59 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 313.208361] FAULT_INJECTION: forcing a failure. [ 313.208361] name failslab, interval 1, probability 0, space 0, times 1 [ 313.219873] CPU: 1 PID: 12419 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 313.227083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.236474] Call Trace: [ 313.239174] dump_stack+0x173/0x1d0 [ 313.242865] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.248107] should_fail+0xa19/0xb20 [ 313.251883] __should_failslab+0x278/0x2a0 [ 313.256183] should_failslab+0x29/0x70 [ 313.260140] kmem_cache_alloc_node+0x123/0xc20 [ 313.264844] ? __alloc_skb+0x218/0xa20 [ 313.268792] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 313.274318] __alloc_skb+0x218/0xa20 [ 313.278135] netlink_sendmsg+0xb82/0x1300 [ 313.282412] ___sys_sendmsg+0xdb9/0x11b0 [ 313.286528] ? netlink_getsockopt+0x1460/0x1460 [ 313.291266] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.296516] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 313.301936] ? __fget_light+0x6e1/0x750 [ 313.305977] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.311222] __se_sys_sendmsg+0x305/0x460 [ 313.315455] __x64_sys_sendmsg+0x4a/0x70 [ 313.319570] do_syscall_64+0xbc/0xf0 [ 313.323373] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.328668] RIP: 0033:0x457e29 [ 313.331918] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.350868] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 20:55:59 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001200)=@get={0x1, &(0x7f0000000200)=""/4096, 0x6}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file1\x00', 0x8, 0x3) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="010000002f6e62643000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000140)) [ 313.358641] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 313.365940] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 313.373241] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.380542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 313.387850] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:55:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000408912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xb4, 0x111000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x88000, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = socket(0x10, 0x2, 0x0) ioctl$TIOCCBRK(r2, 0x5428) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x560, 0x8, 0xfffffffffffffc01, 0x8, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x10001}, &(0x7f0000000100)=0x8) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x80000, 0x0) sendto(r0, &(0x7f0000000280)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x4, 0x0, 0xfffffebc) 20:55:59 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:55:59 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:55:59 executing program 3: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 313.764779] FAULT_INJECTION: forcing a failure. [ 313.764779] name failslab, interval 1, probability 0, space 0, times 0 [ 313.776280] CPU: 0 PID: 12434 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 313.783497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.792871] Call Trace: [ 313.795508] dump_stack+0x173/0x1d0 [ 313.799214] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.804444] should_fail+0xa19/0xb20 [ 313.808213] __should_failslab+0x278/0x2a0 [ 313.812508] should_failslab+0x29/0x70 [ 313.816443] __kmalloc_node_track_caller+0x202/0xff0 [ 313.821591] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 313.827001] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 313.831797] ? netlink_sendmsg+0xb82/0x1300 [ 313.836169] ? netlink_sendmsg+0xb82/0x1300 [ 313.840554] __alloc_skb+0x309/0xa20 [ 313.844523] ? netlink_sendmsg+0xb82/0x1300 [ 313.848925] netlink_sendmsg+0xb82/0x1300 [ 313.853153] ___sys_sendmsg+0xdb9/0x11b0 [ 313.857295] ? netlink_getsockopt+0x1460/0x1460 [ 313.862014] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.867260] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 313.872665] ? __fget_light+0x6e1/0x750 [ 313.876692] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.881921] __se_sys_sendmsg+0x305/0x460 [ 313.886138] __x64_sys_sendmsg+0x4a/0x70 [ 313.890237] do_syscall_64+0xbc/0xf0 [ 313.893999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.899215] RIP: 0033:0x457e29 20:56:00 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0xffff) ioctl$sock_ifreq(r0, 0x400000008914, &(0x7f00000000c0)={'eql\x00\x00\b\xa9[\x00\x00P\x00', @ifru_mtu=0x1}) ioctl$sock_ifreq(r0, 0x89e3, &(0x7f0000000000)={'rose0\x00', @ifru_names='lapb0\x00'}) [ 313.902446] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.921402] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.929166] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 313.936462] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 313.943758] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.951052] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 313.958352] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:56:00 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0xa91f, &(0x7f0000000000)="0a5c2d0201006285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 20:56:00 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 314.867508] FAULT_INJECTION: forcing a failure. [ 314.867508] name failslab, interval 1, probability 0, space 0, times 0 [ 314.878902] CPU: 1 PID: 12464 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 314.886141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.895533] Call Trace: [ 314.898184] dump_stack+0x173/0x1d0 [ 314.901876] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.907134] should_fail+0xa19/0xb20 [ 314.910912] __should_failslab+0x278/0x2a0 [ 314.915201] should_failslab+0x29/0x70 [ 314.919157] kmem_cache_alloc+0xff/0xb60 [ 314.923267] ? skb_clone+0x2fd/0x570 [ 314.927035] skb_clone+0x2fd/0x570 [ 314.930636] netlink_deliver_tap+0x7b3/0xe80 [ 314.935134] netlink_unicast+0xde9/0x1020 [ 314.939348] netlink_sendmsg+0x127f/0x1300 [ 314.943675] ___sys_sendmsg+0xdb9/0x11b0 [ 314.947784] ? netlink_getsockopt+0x1460/0x1460 [ 314.952502] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.957759] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 314.963172] ? __fget_light+0x6e1/0x750 [ 314.967209] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.972454] __se_sys_sendmsg+0x305/0x460 [ 314.976672] __x64_sys_sendmsg+0x4a/0x70 [ 314.980772] do_syscall_64+0xbc/0xf0 [ 314.984526] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 314.989739] RIP: 0033:0x457e29 [ 314.993000] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.011918] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.019671] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 315.026970] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 315.034269] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.041565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 315.048862] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 [ 315.113881] IPVS: ftp: loaded support on port[0] = 21 20:56:01 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:01 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00$@\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 20:56:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffff, 0x800) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:56:01 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 315.703600] chnl_net:caif_netlink_parms(): no params data found [ 315.866538] FAULT_INJECTION: forcing a failure. [ 315.866538] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 315.878540] CPU: 0 PID: 12493 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 315.885753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.895143] Call Trace: [ 315.897793] dump_stack+0x173/0x1d0 [ 315.901480] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.904396] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.906727] should_fail+0xa19/0xb20 [ 315.906786] should_fail_alloc_page+0x212/0x290 [ 315.906831] __alloc_pages_nodemask+0x4a2/0x5e30 [ 315.913325] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.916873] ? save_stack_trace+0xa2/0xe0 [ 315.923426] device bridge_slave_0 entered promiscuous mode [ 315.926281] ? save_stack_trace+0xa2/0xe0 [ 315.946521] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 315.952052] ? update_stack_state+0xa0e/0xb40 [ 315.956613] ? save_stack_trace+0xa2/0xe0 [ 315.960804] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 315.966332] ? update_stack_state+0xa0e/0xb40 [ 315.970889] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.976293] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 315.981807] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.983090] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.987036] alloc_pages_current+0x69d/0x9b0 [ 315.987087] kmalloc_order_trace+0xc1/0x3c0 [ 315.987126] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 315.987186] __kmalloc+0x308/0x3a0 [ 315.993683] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.997991] kzalloc+0x7c/0xe0 [ 316.003945] device bridge_slave_1 entered promiscuous mode [ 316.007647] ? ieee80211_add_tx_ts+0x3a0/0x3a0 [ 316.031785] wiphy_new_nm+0x9c1/0x28c0 [ 316.035787] ieee80211_alloc_hw_nm+0x64a/0x2c10 [ 316.040518] ? __local_bh_enable_ip+0x44/0x1a0 [ 316.045170] ? _raw_spin_unlock_bh+0x4b/0x60 [ 316.049696] mac80211_hwsim_new_radio+0x219/0x4f50 [ 316.054697] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.059932] hwsim_new_radio_nl+0x1444/0x1990 [ 316.064517] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 316.070364] genl_rcv_msg+0x185f/0x1a60 [ 316.074433] netlink_rcv_skb+0x431/0x620 [ 316.078535] ? genl_unbind+0x390/0x390 [ 316.082468] genl_rcv+0x63/0x80 [ 316.085846] netlink_unicast+0xf3e/0x1020 [ 316.090059] netlink_sendmsg+0x127f/0x1300 [ 316.094371] ___sys_sendmsg+0xdb9/0x11b0 [ 316.097169] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.098488] ? netlink_getsockopt+0x1460/0x1460 [ 316.110726] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.115974] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 316.121388] ? __fget_light+0x6e1/0x750 [ 316.125425] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.130667] __se_sys_sendmsg+0x305/0x460 [ 316.130956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.134876] __x64_sys_sendmsg+0x4a/0x70 [ 316.134921] do_syscall_64+0xbc/0xf0 [ 316.150258] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.155498] RIP: 0033:0x457e29 [ 316.158730] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.177653] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.185399] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 316.192718] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 316.200027] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.205826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 20:56:02 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 316.207329] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 316.216051] team0: Port device team_slave_0 added [ 316.221304] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 [ 316.288065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.296819] team0: Port device team_slave_1 added 20:56:02 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 316.353173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.380869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.537565] device hsr_slave_0 entered promiscuous mode [ 316.572324] device hsr_slave_1 entered promiscuous mode [ 316.593313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.600939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.689765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.889698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.934630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.958970] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.967243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.975309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.008065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.014299] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.046494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.053762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.062393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.070688] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.077209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.112393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.120800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.128732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.137655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.146031] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.152548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.164909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.180673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.223649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.230906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.240541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.249722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.258922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.279229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.307437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.317929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.329336] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.353367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.361426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.371223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.379825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.388650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.400351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.428754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.461076] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:04 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:04 executing program 4: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 20:56:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3013}}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r1, r2, r3) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:56:04 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfffffffeffffffff, 0x4, [0xffffffffffffff80, 0x2, 0x30000000000, 0x5]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e22, @local}}, 0x6, 0x40, 0x0, 0x2, 0x40}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x9, 0x0, &(0x7f0000000140)) close(r3) close(r2) 20:56:04 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 318.046917] FAULT_INJECTION: forcing a failure. [ 318.046917] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 318.058739] CPU: 1 PID: 12528 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 318.065963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.075316] Call Trace: [ 318.077925] dump_stack+0x173/0x1d0 [ 318.081584] should_fail+0xa19/0xb20 [ 318.085345] should_fail_alloc_page+0x212/0x290 [ 318.090040] __alloc_pages_nodemask+0x4a2/0x5e30 [ 318.094841] ? zone_statistics+0x1c9/0x230 [ 318.099101] ? __msan_get_context_state+0x9/0x20 [ 318.103883] ? rmqueue+0x12fb/0x1340 [ 318.107621] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.112838] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.118090] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 318.123851] kmsan_alloc_page+0x7e/0x100 [ 318.127934] __alloc_pages_nodemask+0x137b/0x5e30 [ 318.132789] ? save_stack_trace+0xa2/0xe0 [ 318.136945] ? save_stack_trace+0xa2/0xe0 [ 318.141108] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 318.146591] ? update_stack_state+0xa0e/0xb40 [ 318.151143] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 318.156657] ? update_stack_state+0xa0e/0xb40 [ 318.161253] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.166468] alloc_pages_current+0x69d/0x9b0 [ 318.170922] kmalloc_order_trace+0xc1/0x3c0 [ 318.175275] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 318.180671] __kmalloc+0x308/0x3a0 [ 318.184273] kzalloc+0x7c/0xe0 [ 318.187484] ? ieee80211_add_tx_ts+0x3a0/0x3a0 [ 318.192086] wiphy_new_nm+0x9c1/0x28c0 [ 318.196025] ieee80211_alloc_hw_nm+0x64a/0x2c10 [ 318.200728] ? __local_bh_enable_ip+0x44/0x1a0 [ 318.205326] ? _raw_spin_unlock_bh+0x4b/0x60 [ 318.209781] mac80211_hwsim_new_radio+0x219/0x4f50 [ 318.214772] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.219988] hwsim_new_radio_nl+0x1444/0x1990 [ 318.224528] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 318.230341] genl_rcv_msg+0x185f/0x1a60 [ 318.234394] netlink_rcv_skb+0x431/0x620 [ 318.238469] ? genl_unbind+0x390/0x390 [ 318.242392] genl_rcv+0x63/0x80 [ 318.245736] netlink_unicast+0xf3e/0x1020 [ 318.249932] netlink_sendmsg+0x127f/0x1300 [ 318.254266] ___sys_sendmsg+0xdb9/0x11b0 [ 318.258384] ? netlink_getsockopt+0x1460/0x1460 [ 318.263078] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.268285] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 318.273669] ? __fget_light+0x6e1/0x750 [ 318.277682] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.282895] __se_sys_sendmsg+0x305/0x460 [ 318.287086] __x64_sys_sendmsg+0x4a/0x70 [ 318.291169] do_syscall_64+0xbc/0xf0 [ 318.294923] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.300138] RIP: 0033:0x457e29 [ 318.303345] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.322271] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.329998] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 318.337270] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 20:56:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 318.344570] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.351847] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 318.359119] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:56:04 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x2, [{}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}]}, 0x190) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @rand_addr="638690820845e8970b2e43dc196da86c", 0x4db}}, 0x599, 0x1ff}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x5, 0xc, 0x7, 0xd9, 0x401, 0x100000001, 0x9, r1}, 0x20) 20:56:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3, 0x4, [0x100000001, 0x40, 0x3ff, 0x7]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 20:56:04 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000f0000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 20:56:04 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:04 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 318.887683] FAULT_INJECTION: forcing a failure. [ 318.887683] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 318.899552] CPU: 1 PID: 12564 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 318.906749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.916118] Call Trace: [ 318.918731] dump_stack+0x173/0x1d0 [ 318.922425] should_fail+0xa19/0xb20 [ 318.926175] should_fail_alloc_page+0x212/0x290 [ 318.930869] __alloc_pages_nodemask+0x4a2/0x5e30 [ 318.935688] ? zone_statistics+0x1c9/0x230 [ 318.939941] ? __msan_get_context_state+0x9/0x20 [ 318.944711] ? rmqueue+0x12fb/0x1340 [ 318.948452] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.953715] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 318.959451] kmsan_alloc_page+0x7e/0x100 [ 318.963530] __alloc_pages_nodemask+0x137b/0x5e30 [ 318.968376] ? save_stack_trace+0xa2/0xe0 [ 318.972534] ? save_stack_trace+0xa2/0xe0 [ 318.976689] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 318.982151] ? update_stack_state+0xa0e/0xb40 [ 318.986693] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 318.992155] ? update_stack_state+0xa0e/0xb40 [ 318.996708] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.001915] alloc_pages_current+0x69d/0x9b0 [ 319.006366] kmalloc_order_trace+0xc1/0x3c0 [ 319.010719] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.016114] __kmalloc+0x308/0x3a0 [ 319.019701] kzalloc+0x7c/0xe0 [ 319.022937] ? ieee80211_add_tx_ts+0x3a0/0x3a0 [ 319.027540] wiphy_new_nm+0x9c1/0x28c0 [ 319.031469] ieee80211_alloc_hw_nm+0x64a/0x2c10 [ 319.036161] ? __local_bh_enable_ip+0x44/0x1a0 [ 319.040777] ? _raw_spin_unlock_bh+0x4b/0x60 [ 319.045218] mac80211_hwsim_new_radio+0x219/0x4f50 [ 319.050181] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.055391] hwsim_new_radio_nl+0x1444/0x1990 [ 319.059950] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 319.065758] genl_rcv_msg+0x185f/0x1a60 [ 319.069817] netlink_rcv_skb+0x431/0x620 [ 319.073909] ? genl_unbind+0x390/0x390 [ 319.077836] genl_rcv+0x63/0x80 [ 319.081152] netlink_unicast+0xf3e/0x1020 [ 319.085347] netlink_sendmsg+0x127f/0x1300 [ 319.089670] ___sys_sendmsg+0xdb9/0x11b0 [ 319.093773] ? netlink_getsockopt+0x1460/0x1460 [ 319.098474] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.103691] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 319.109105] ? __fget_light+0x6e1/0x750 [ 319.113118] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.118333] __se_sys_sendmsg+0x305/0x460 [ 319.122543] __x64_sys_sendmsg+0x4a/0x70 [ 319.126626] do_syscall_64+0xbc/0xf0 [ 319.130369] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.135566] RIP: 0033:0x457e29 [ 319.138769] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.157695] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.165420] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 319.172691] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 319.179963] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:56:05 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000011000/0x1000)=nil, &(0x7f0000011000/0x2000)=nil], &(0x7f00000000c0)=[0x9, 0xc428], 0x0, 0x0) 20:56:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x840000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) poll(&(0x7f0000000000)=[{r2, 0x1000}, {r2, 0x200}, {r2, 0x1109}, {r1, 0x808a}, {r2, 0x8002}, {r2, 0xc018}, {r0, 0x630a}, {r2, 0xc100}], 0x8, 0x7) 20:56:05 executing program 4: r0 = getpgrp(0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @local}}, 0xd95f, 0x5}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x4, 0x1, 0xa, 0x8, 0x12000, 0x10000, 0xc955, 0x0, r2}, 0x20) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) socket$inet_udplite(0x2, 0x2, 0x88) sched_setaffinity(r0, 0x0, 0x0) [ 319.187260] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 319.194536] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:56:05 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:05 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'dummy0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@mcast1}, 0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000100)=0x20) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000140)=0x81) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x7, 0x102, 0x7, {0xe19, 0x1, 0x81, 0x3}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x6, 0x4) 20:56:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541f, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7070, @mcast2, 0x2}}, [0x9, 0x7, 0x15, 0xfffffffffffffff7, 0x800, 0x2, 0x0, 0x1, 0x711, 0x200, 0x10000000000, 0x8, 0x101, 0x8, 0x7]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x7}, &(0x7f0000000200)=0x8) 20:56:05 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:05 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 319.659754] FAULT_INJECTION: forcing a failure. [ 319.659754] name failslab, interval 1, probability 0, space 0, times 0 [ 319.671097] CPU: 1 PID: 12584 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 319.678351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.687764] Call Trace: [ 319.690413] dump_stack+0x173/0x1d0 [ 319.694078] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.699306] should_fail+0xa19/0xb20 [ 319.703075] __should_failslab+0x278/0x2a0 [ 319.707346] should_failslab+0x29/0x70 [ 319.711298] __kmalloc_track_caller+0x1ce/0xc70 [ 319.716006] ? kvasprintf_const+0x134/0x390 [ 319.720380] kvasprintf+0x164/0x350 [ 319.724050] kvasprintf_const+0x134/0x390 [ 319.728242] kobject_set_name_vargs+0x11f/0x380 [ 319.732953] dev_set_name+0x20e/0x260 [ 319.736803] wiphy_new_nm+0x1042/0x28c0 [ 319.740845] ieee80211_alloc_hw_nm+0x64a/0x2c10 [ 319.745565] ? __local_bh_enable_ip+0x44/0x1a0 [ 319.750203] ? _raw_spin_unlock_bh+0x4b/0x60 [ 319.754664] mac80211_hwsim_new_radio+0x219/0x4f50 [ 319.759637] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.764875] hwsim_new_radio_nl+0x1444/0x1990 [ 319.769415] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 319.775271] genl_rcv_msg+0x185f/0x1a60 [ 319.779333] netlink_rcv_skb+0x431/0x620 [ 319.783422] ? genl_unbind+0x390/0x390 [ 319.787359] genl_rcv+0x63/0x80 [ 319.790705] netlink_unicast+0xf3e/0x1020 [ 319.794895] netlink_sendmsg+0x127f/0x1300 [ 319.799209] ___sys_sendmsg+0xdb9/0x11b0 [ 319.803303] ? netlink_getsockopt+0x1460/0x1460 [ 319.808025] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.813267] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 319.818672] ? __fget_light+0x6e1/0x750 [ 319.822711] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.827940] __se_sys_sendmsg+0x305/0x460 [ 319.832145] __x64_sys_sendmsg+0x4a/0x70 [ 319.836239] do_syscall_64+0xbc/0xf0 [ 319.839996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.845207] RIP: 0033:0x457e29 [ 319.848438] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.867362] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.875100] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 319.882390] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 319.889690] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.896981] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 319.904270] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:56:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x400007) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0xc) 20:56:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x1) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x0, 0x38, "d38a96c5d895b4420ed2b3ba1931b7832671067b5f17755e655608e7235f76654f07b9c9aa297707f7d6a97fd03a143583caf6b6403cf789"}, 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 20:56:06 executing program 1 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) [ 320.362104] FAULT_INJECTION: forcing a failure. [ 320.362104] name failslab, interval 1, probability 0, space 0, times 0 [ 320.373580] CPU: 0 PID: 12614 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 320.380814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.390215] Call Trace: [ 320.392862] dump_stack+0x173/0x1d0 [ 320.396572] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.401852] should_fail+0xa19/0xb20 [ 320.405622] __should_failslab+0x278/0x2a0 [ 320.409934] should_failslab+0x29/0x70 [ 320.413877] __kmalloc+0xaf/0x3a0 [ 320.417420] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.422749] ? kzalloc+0x53/0xb0 [ 320.426207] kzalloc+0x53/0xb0 [ 320.429448] rfkill_alloc+0x191/0x570 [ 320.433321] wiphy_new_nm+0x1f8b/0x28c0 [ 320.437349] ieee80211_alloc_hw_nm+0x64a/0x2c10 [ 320.442073] ? __local_bh_enable_ip+0x44/0x1a0 [ 320.446721] ? _raw_spin_unlock_bh+0x4b/0x60 [ 320.451211] mac80211_hwsim_new_radio+0x219/0x4f50 [ 320.456224] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.461459] hwsim_new_radio_nl+0x1444/0x1990 [ 320.466018] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 320.471853] genl_rcv_msg+0x185f/0x1a60 [ 320.475911] netlink_rcv_skb+0x431/0x620 [ 320.480022] ? genl_unbind+0x390/0x390 [ 320.483964] genl_rcv+0x63/0x80 [ 320.487291] netlink_unicast+0xf3e/0x1020 [ 320.491503] netlink_sendmsg+0x127f/0x1300 [ 320.496311] ___sys_sendmsg+0xdb9/0x11b0 [ 320.501871] ? netlink_getsockopt+0x1460/0x1460 [ 320.506612] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.512021] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 320.517431] ? __fget_light+0x6e1/0x750 [ 320.521465] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.526717] __se_sys_sendmsg+0x305/0x460 [ 320.530937] __x64_sys_sendmsg+0x4a/0x70 [ 320.535037] do_syscall_64+0xbc/0xf0 [ 320.538837] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.544061] RIP: 0033:0x457e29 [ 320.547330] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.566281] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.574072] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 320.581377] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 320.588674] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.595986] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 320.603282] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:56:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001900)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={':r0\x00', 0x2}) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000009909000000001f000000000000000000"]) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffffffa}, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 20:56:06 executing program 1 (fault-call:2 fault-nth:8): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:06 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10800) sendmsg$kcm(r0, &(0x7f00000009c0)={&(0x7f0000000140)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000000300)=[{&(0x7f00000007c0)="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", 0xfc}, {&(0x7f0000000280)="05dc64619f573e70a96241bc02a52ea43cc0d0b0543e6b021d30ca2207aa1b07ae6ec1561efa43c151c7aeefcc3fa0bc5ddd866498beb317a3c91cc0fd80d28e87b9ed09ccb36bc7549140773623", 0x4e}, {&(0x7f00000006c0)="4bb5b8e96bdbb618e5147b738a6b69aecde890de20ecbcf38974db72f76f6c8207da5009257c50d4baeb4110275bf5ef11c9d4e5852a03c658d13ff2419e6e1944bbe3056fdf86997e96cca1a0eb7657a9984367071445fa133b53b662988e344517c3e81f15fb2815772aff34e07e0fea62b57036ad5f8443ecacf552c485e9a3819e2968b8822707811272b9d2866e105f041a9a0047c41ec148dcff34dfefb92d475a03351dfceae24c31198a7e12e44ba313", 0xb4}, {&(0x7f00000008c0)="4462c87398a5f3b7e55e86a1bff08b0e32f7bd39f1a050ee6fb8337d08414bb195ed66550a6bf721d3c45d37e03820c24211f7066127a9bf805b69c7b074cc6933ba58f167d48f5af9deb4ea3765affb686b3a8c4445566ca68568c58a7442b50081a006a51bf7a2386066dccff36cc56e07735f318e02e29930213c9ebbfc4da02dbeb5d63b099407480bc018fb241ede01d4a527e46b926205914dd47c7e0c167886c57baf7acd280320c5c0be0d6298126e982f73cfaba0de0989179938b1ce01f651cf8786ef1d5817856e4de7d42f47afcc3fc3d808f30ca3d5a48d", 0xde}], 0x4, &(0x7f0000002280)=[{0x60, 0x6, 0x6, "2602044cb30b5796639ea6e57d9a92bccaa5aa160c065f35d2dfeec42c48b9d6edecc8e55f3671937c8fcfa92759a3845eed46267dbc0effa197475a16811fc1a83a0c6df24a070f85e8c75c"}, {0xf8, 0x197, 0x6, "944807803429ed8ac224565f338b77914c2394375d40544176d5595eaa283c3273ea922d7636bc03f6775fe6caa4a7b0c023a510f9b784d613b5be8c1cf6409fd14a5fbf2095b9fb52d29f16bdedbc35a8c9914df552d77483c379af1f790bc897f520dd17bd7ab9b03296f22af3fa50e619299a1194fee5ad7a00ec0dede0909edf51b37a2e13ae93ea0d6cb94207782a7d7500e72dfd0b9951ad2c0087a20ede32f14dafefa94584136282fdbd421ad0e993983a908e091991ae1e92ea1a003f74b2e0aa80b3c5bf11351cd75fd113cf423b331b8b5d227644e4795d3f72e1932f10fc24238856"}, {0xd8, 0x105, 0x1e4000000000, "c2d40db4b668c85861e8fc3b7f8e442a5533aa2a8774179ce55572135bebccd83dc89ba168b827a7231c840408f3bdfeff45cd8508511ce319dd83615a4a60f33efd4fa80c4c4c1fae12a7e1f66a6d3097bdf7d5f7cf842358684890cbbb28e7452ec7bb05596fae5491c402c27002df893c237f2ce5e9acbe501f039ba645dc48effb663218923098154788518a01ed63f25272e908606c1e6e92817982d4b7cdceaae08a3a2a6e184282be85be0ba745f92fb730af01a5ae867a7094f6defcc425c49129"}], 0x230}, 0x80) r1 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000240)=0x6, 0x4) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000200)=0x1) mq_timedreceive(r0, &(0x7f0000000180)=""/17, 0x11, 0x20, 0x0) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20000400200) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x40) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xf30, 0x8002) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) [ 320.903174] FAULT_INJECTION: forcing a failure. [ 320.903174] name failslab, interval 1, probability 0, space 0, times 0 [ 320.914575] CPU: 0 PID: 12625 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 320.921814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.931205] Call Trace: [ 320.933845] dump_stack+0x173/0x1d0 [ 320.937545] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.942791] should_fail+0xa19/0xb20 [ 320.946608] __should_failslab+0x278/0x2a0 [ 320.950901] should_failslab+0x29/0x70 [ 320.954840] __kmalloc_node+0x200/0x1030 [ 320.958956] ? kvmalloc_node+0x19f/0x3d0 [ 320.963076] kvmalloc_node+0x19f/0x3d0 [ 320.967022] bucket_table_alloc+0xc3/0xc00 [ 320.971334] rhashtable_init+0x84e/0xcf0 [ 320.975464] rhltable_init+0x6d/0xc0 [ 320.979238] sta_info_init+0x5e/0x250 [ 320.983097] ieee80211_alloc_hw_nm+0xd59/0x2c10 [ 320.987847] mac80211_hwsim_new_radio+0x219/0x4f50 [ 320.992839] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.998072] hwsim_new_radio_nl+0x1444/0x1990 [ 321.002655] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 321.008499] genl_rcv_msg+0x185f/0x1a60 [ 321.012558] netlink_rcv_skb+0x431/0x620 [ 321.016670] ? genl_unbind+0x390/0x390 [ 321.020639] genl_rcv+0x63/0x80 [ 321.023983] netlink_unicast+0xf3e/0x1020 [ 321.028201] netlink_sendmsg+0x127f/0x1300 [ 321.032530] ___sys_sendmsg+0xdb9/0x11b0 [ 321.036640] ? netlink_getsockopt+0x1460/0x1460 [ 321.041367] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.046615] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.052050] ? __fget_light+0x6e1/0x750 [ 321.056100] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.061381] __se_sys_sendmsg+0x305/0x460 [ 321.065593] __x64_sys_sendmsg+0x4a/0x70 [ 321.069693] do_syscall_64+0xbc/0xf0 [ 321.073506] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.078728] RIP: 0033:0x457e29 [ 321.081977] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:56:07 executing program 0: migrate_pages(0x0, 0x1ff, &(0x7f0000000000)=0xfffffffffffffff9, &(0x7f00000005c0)=0x1) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x0, 0x0, @local, @local, {[], @gre}}}}}, &(0x7f0000000040)) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/192, 0xc0) [ 321.100908] RSP: 002b:00007f5ccbd78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.108654] RAX: ffffffffffffffda RBX: 00007f5ccbd78c90 RCX: 0000000000457e29 [ 321.115952] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 321.123246] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.130549] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ccbd796d4 [ 321.137859] R13: 00000000004c54ac R14: 00000000004d9380 R15: 0000000000000004 20:56:07 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:07 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) r2 = dup(r0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0x2f, 0x2, 0x6, 0x1, 0x3}, {0x10000, 0x1, 0x23bd, 0x6, 0x2, 0xff}], [[]]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='/dev/input/event#\x00', r2}, 0x10) ioctl$TIOCSBRK(r2, 0x40044591) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) fdatasync(r2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0xa, 0x0, [], [{0x5, 0x0, 0x7, 0x1e, 0x50a0242e, 0x7}, {0x1, 0x8000, 0x4, 0xfe, 0x1c, 0xffffffff}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$VT_WAITACTIVE(r2, 0x5607) 20:56:07 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xffffffff, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f00000002c0)="a673c533b67c28b512cb831aa31b54199c4fa181ba2c664bdfc68abb73f4ac5182146d0ec895008eb4b61787d2e38f18c0267a1763b67626f0149bb8a0025fd5577eaaf1497b692855aca94f72e4e6f63a3adc6d871d54a1db198bd1ce4254e7899cf35544549b4adba6ac5bfe7adaed8e4ca9a970a75bdd5d2119f87d88c0ab1b8ed298ef589947f84acc0f9e5d4b433ee2236cd6bfb8d68af6879c41409fcda7d8dd7eb6", 0xa5, 0x6, 0x0, 0x1, r0}, &(0x7f0000000380)) getpeername$unix(r1, &(0x7f0000000240), &(0x7f00000000c0)=0x6e) signalfd(r1, &(0x7f0000000200)={0x80000001}, 0x8) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80000) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000180)) 20:56:08 executing program 4: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x80000) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000100)="1162f4b905d1969d540532a8eb70b99bbd7ba35a6a47b6b10ea1a6afee50f4514a804e0518278a86e3f05bf2bf58891fa3c8", 0x32) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x2c, {0x2, 0x0, @multicast1}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) r2 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x20000, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') 20:56:08 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:08 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10003, 0x1a}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)={r1, 0x3}) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, "378f5865af49c72513f04f3ad9048193bf915349f76618fbaf11b15f24f44d12"}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port0\x00', 0x44, 0x0, 0x6, 0x7ff, 0x8, 0x1, 0x8000, 0x0, 0x4, 0x5}) 20:56:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:08 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) timer_create(0x5, &(0x7f0000000180)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000040)="61139b7e6341273be943e985ea659c6b52b2920f24e73353c81f3ce0bc78b6bdc54632ea72c7bd91de55eeb3cf0f2dfb68d856663d8d961f12f3736da7d34d6ecf0dfb4fc999fa2766a2c1708d1c9ca2e1faeb14e95f174fbe49b655c5bbcfe7246f40b8d96cb26a716f784bb6ff76116f89", &(0x7f0000000100)="934b13c05db0810902f853c4218c6717c9fddce65e7c6f99f5222ca38e7b9f79ca46ee"}}, &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) wait4(0x0, 0x0, 0x80000002, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) creat(&(0x7f0000000140)='./file0\x00', 0x0) 20:56:08 executing program 3: getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) setregid(r1, r0) 20:56:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x20, &(0x7f0000000000)=0x0) r2 = eventfd(0x4) fcntl$setpipe(r2, 0x407, 0x7fff) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x57a, r0, &(0x7f0000000200)="c81680541a26f911f77da5a200cec61d8708b286cba4c1af", 0x18, 0xffff, 0x0, 0x2, r2}, &(0x7f0000000280)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4) write$capi20(r3, &(0x7f00000001c0)={0x10, 0x1, 0x8, 0x80, 0x2, 0x8}, 0x10) r4 = accept4$unix(r3, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000380)={0x10000006}) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x221021}, 0xc) fstat(r3, &(0x7f0000000140)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00040022486aec7e000000000000000500000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x100, @loopback, 0xfff}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x50, @mcast1, 0x5}, @in6={0xa, 0x4e23, 0x9, @remote, 0x100}], 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7ff, 0x21, 0x5, 0x200, 0x94}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x4, 0x56, "2100117dddd60d26df313bb13012dc01e03e675b4cfdbc3ae15938ed994a4185c476a710fe05fea10cefb8f14199178eb21fa04af64828e6a4c10b130c7b10e31bc9bda9674f290d6e457b9a4eacb459b575585a8454"}, 0x5e) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x3000412}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x154, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4ae}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4c9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa59e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x20040000}, 0x4008880) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000004c0)={0x7, 0x8, 0x1}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000500)=0xc1ccb69, 0x4) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000580)={r1, 0x4, 0x9, 0x81a, 0x80, 0x200}, 0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000005c0)="d92611015a8b3e176c139739ce3e15967a4407e0bcb70cfa57d647a34e4a9ea164d65f781821c1ae", 0x28, r0}, 0x68) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000680)=@int=0x80, 0x4) r3 = accept$unix(r0, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000780)={0x3d8000000000, 0x0, 0x10003, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000007c0)={0x65c, r4}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000800)={r1, 0x20, 0xf536}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000840)=@assoc_id=r1, &(0x7f0000000880)=0x4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000008c0)={r0, 0x1, 0xfffffffffffff000, 0x3000}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000900)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000940)=0x4, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000980)={{0xa, 0x4e22, 0x8001, @mcast1, 0x2}, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x7, [0x8, 0x595d, 0x5a2, 0xeb2f, 0x8, 0x8b0, 0x3ff, 0x8]}, 0x5c) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000a40)={0x7, &(0x7f0000000a00)=[{0x4, 0xffffffffffffffff, 0x1000, 0x8}, {0xbed9, 0x6ed, 0xff, 0x6}, {0x8, 0x7fa, 0x49, 0x3c4f}, {0x8, 0x80000000, 0x2b, 0xf6}, {0x3, 0x8, 0x401, 0x20}, {0x40, 0x8, 0x1f, 0x5}, {0x3, 0x200, 0x4fc2, 0x9}]}, 0x10) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000a80)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000ac0)={0x4, 0x9, 0x81}) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000b00)='./file0\x00', r5, r6, 0x1d00) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) signalfd4(r3, &(0x7f0000000cc0), 0x8, 0x800) 20:56:09 executing program 2: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) 20:56:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaa, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @dev}, 0xc, {0x2, 0x0, @initdev}, 'veth0\x00'}) 20:56:09 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66a165653013776d6e6574314073656c696e0a"], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:56:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0x23d) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = eventfd(0x8) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r2 = gettid() r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000001c0)={0x3, 0x3}) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x100, 0x80) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x80000000, 0x7, 0x8, 0x10001, 0x18, 0x451, 0x2, 0x1, 0x6, 0x10000}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) 20:56:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000480)={0x981900}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) 20:56:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x10000, @ipv4={[], [], @rand_addr=0x85}, 0x6}, @in6={0xa, 0x4e20, 0x716, @dev={0xfe, 0x80, [], 0x17}, 0x8}], 0x38) ioctl$int_out(r0, 0x80804523, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000c40)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg(r1, &(0x7f0000000b00)={&(0x7f00000002c0)=@can={0x1d, r3}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000340)="e18dd1a8d58b3413b92eaace9d7e65f57fcd0a7ef104b5370993d81425f099ae11ff0740a9ae7b54907c566a0eac469c8d19414adb02cb9451fb8594a84d989178", 0x41}, {&(0x7f00000003c0)="c2f5fc582fa214bf49ba3da1a196f38a5a6ad8ab0cbe88e27d5d518de9c397498a93d6f2f862d304ecf5784897fe67081429eb9f8a9887df305155f4118562b931ce565d8509d8a56aadb2cbe9583c55f659a974971377b6e2b7e277fe0ff2ccd43ce699c8d6e397e98fc1e73c8264bc7017d2bc275bfb625969e49cceccbf9ba1b14d322a630e575f85e87355420e", 0x8f}, {&(0x7f0000000480)="cab0fbe14413cb01427869a37b10f7762dc6783d341e2e3127381b6027a973a81783894be2a3d271cdcd4b26162cc5b8dd7f94cd9e09a398d562b22fe806209d578ec6fef58a3efb33c5f78e9978b8b1970533ce7de80833d59b19314a93612371f6933cab90743ee4da35af3df50b819d6a844c7c24dccab19b24cbfa4b80a16a705e6bbb01a44bd4fb1429a8", 0x8d}, {&(0x7f0000000540)="553ec024f54316b0d41fd703adaa4d030aba09e94762b51f48e17eb952398241ba95dcde9a4ab8ebc40fcf32923a4bd9416431c9d2d7e112a2dce772a93940f511ffc455b9f75965d0a68a951cf51d3d8c7a20b01983eface0f7f0", 0x5b}, {&(0x7f00000005c0)="162cf6c6ca68e269a7abca0e46befbe6bf782d75b0066c53ab9bf1b2f8c84241efab809475d92fea730cb472ce5d28cab3be24beac803344190fa690fb0be5ec21ddf671cafe119ef165af355e87bb9dc5b13008f0f89e0c813e7f74ea23d7ce7aafd2", 0x63}, {&(0x7f0000000640)="12fa8045d32b2bda5a1bf3ebc8009dd2e2b2969ea691fcfc69b7e23083ce6938fb8abaa874e35d9866f1249d2caef87b7d0781c80c9328f673cfd6b5b5249e093a58800a4053c91ea89973a8925ed199381b33b05fe61edf435659c9589b375f54560efbbbd5fbc0032e3c4dd60b9161724298517c3d19f2c1542f4831700645881b911fb34472dbfc04a418a01ebe4c373755aaf2ba6921dfa688f32f85dcf4b5067867f578f658eb038c01cb815e514812", 0xb2}, {&(0x7f0000000700)="db94a9782db415d5b27f88abd7005e66db0b351e399b981f18a8ed8f11a15584b382c029fc069958ed9590181cd4daf6e31360c75504f4991dccc6606b08d5017d011d225d4e12e35a6bff50fe926ab2d5b6f8633c5c455fcd18c3c5ddfcc2bd3dcea7ea529120b2413ed2f010e4bed7c2f123a6dd60f9b30c1a4cdccefb8775bf0a73c42caa011cc07c978520a0572bbec211fd936c2d437c2393947854b3", 0x9f}], 0x7, &(0x7f0000000840)=[{0x60, 0x104, 0x7, "81414e094b79176973a47acac0ebd7e2f0c894f3d6f18439b60fafd9b85b580e864f0d49eca109143d41f69ab890dcc1462d66661bc76e1b4aef5ff9576142b4904ee829cacabe16cb2daa93ad396f"}, {0x80, 0x88, 0x8, "444697a760f89c01fd800c6f0d26e3c406f679067c515f8de9a33b4e4db56f5e2fad97e46e62e5e87772fb0e499fb5463a9314789daf1307c9b4d2e7c502c4de81faba6386af2f0817d2e4483cfd04e2d57b879361d852fc99841caa9df93a53e7dddad5a747ad39eab1358c9a"}, {0x88, 0x0, 0x4, "160a1f8b4ed3cdd610c7ba566b7d0a2ceace33abbcd347c6118addda090db91aa3065e20cb15e19adf77423f65c22f368e14be27defb123d7e8a4c140b4b98100218dff59a4776802155d4fd982924d36caa7009d63389eb2adaacdb88b0d7d515081719dc15987ce314f6acbf579a161ac6"}, {0x68, 0x11b, 0x2, "29fa7bcfc4ff4710e9aa016d24f6022ee498c37b6566e09644353676cebb1b522809d23b34527abe2661ce7b130c3867804c046df1ac9ce7ae2a4ab91376cfcb5631a69a3a936a2c653028463e3a6a19f16c53b58c6fbe2d"}, {0xc8, 0x11f, 0x3f, "ae79f2b52ab8f8aa2e071c0caf535a005f28e0bb33d5eb07f682c237594f8f6e64b74cc3f3783869a475efda8eeae4166e6134952c14bc537437436b97f3a43528bdf16a23609cc035750c0918357110f5810e45d63cbca20d7d86f4138ad77c64aca3fd8f10abff554a1d8920e6d6b7b78c6b1c5e814f8809b37500a16832e6c9e0a74e17d5dcc99c04485cf5b55f42d79f26951050423a29e2eb2e8f6e7907e09b477d7700c845b885787cbc1ece4bc027521da6e7"}], 0x298}, 0x8000) [ 323.715041] Unknown ioctl -1071075694 [ 323.805468] Unknown ioctl -1071075694 20:56:09 executing program 4: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB="c4000000fbed4fe3fde9c2a6a600735f38cef9f09137e6d64e7d96996ad60e22e9f28fa5944f47a747eae422ea9e1c19a383ccbb78f3c9f5fc1d878f2bb5c33ba9f80c7e8579195282da85769e3da759cddf82f357e368cb587ee73549471e3c3cd09f6a1df865d9a4b74b3a4d33c7d0fc807a91c249af66f9a0db3ea3b022971abce7150cd7f7424f3cf865efd7ed64f868dbeafe9e18f1011cedc8788588413c0a5ed0e5fdf7c0de7e2719006609000000000000008ceedb6562cc07e470d5b96515c4bca7d99ce76d180f2ae31336e4cb3b907cfc"]) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 20:56:09 executing program 2: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) 20:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x2, "7081f71f7e205df7"}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x101000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200) 20:56:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x1c000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x3, [{r1, 0x0, 0xffffffffffffeffe, 0x1fffff000}, {r2, 0x0, 0x1fffff000, 0x1000000}, {r1, 0x0, 0x1000000012000, 0xfffff000}]}) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) write$binfmt_misc(r3, &(0x7f0000000080)={'syz1', "f40e942fa5db5f60e2344ea26a2be4188d83b140ddaec2d2ca4f3e00d3670791b686a1215c64817c1d04ca66a885bb59607f"}, 0x36) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x2aeb4800bb21a975, r4, 0x0) 20:56:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x98f8174eae6794b5, 0xffffffffffffffff, 0x0) getpgid(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.events\x00\x8a\xaaE\x90\x14S\x81N\b\xee\x14-2%r\x91d\xedwz\xcb\x1d\xf4\x00}M\xa7\xb5\xb5\xdb!&\xfb\xafc\xed\x9e\xed(RR\xbd3g\xcd^\xae\xf0_\xd8\r\x15i+\xaa\x01\x0fR\xf0&\xeb\xafn#\x18\x85@\xcay\x84\xaa\x0e\xf7\x90\b\xa9D\xe7\xe4\x18\xfd\xc3\xd3\x94\x02s\xde\xe4\xdez\xe01\xc5[\xd4\xbeT\xb5\xb6x\x9b\xab{\xfb\xd4dUht\"\b%H:v?x\xd4\xa2l\xe3\xf2\xcd\xf1\xeb\fl\x04\xdb+\x1f$\x86I\t@\x83\xd7!z\x00z\xda\x11t\xaa\xd7\x8b\xedZ/v}1V,W\xe6\t\a\xeba', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000540)=ANY=[@ANYRESHEX=r5], 0x12) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03088100000000000000000000000000"], 0x28}}, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x94) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000900)=ANY=[@ANYBLOB="1f04262fd46a5d23686373c468a2f9eca886605f2b7677ccc2fe1fc16ff2870ba78435117efbac1dc88016808058c3a7837f603f68b13760bdd22e035cc8bf7b12e43285b65940955356dbcd1ee2eceb7c04bb145801adbf7d787744bb0832b1a10cf2636af40b3830a25ed975bfb6f0bacecbfc009e18d9611744e43c8c81a3e3c6fe5ed22d36998cbe26679dca6ddbd1ab36de0102d73703d1e9c1b92ab3290d36a34fdef3c1cdaf", @ANYRES32=r8, @ANYPTR64], 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000002c0), 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)={&(0x7f0000000200)='./file0//ile0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x1) 20:56:10 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0000, 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000200", @ANYRES16=r1, @ANYBLOB="20042bbd7000fbdbdf2504000000240003000800040007000000080004000800000008000500e0000002080007004e230000"], 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x8001) socket(0x1e, 0x0, 0xd8c0) [ 324.211005] hrtimer: interrupt took 30181 ns [ 324.404590] IPVS: ftp: loaded support on port[0] = 21 20:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8001, 0x0) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000000c0)=""/200, &(0x7f00000001c0)=0xc8) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00000022000100000000000000000004000000f0ff0b00", @ANYRES32=0x0], 0x1c}}, 0x0) readahead(r1, 0x1, 0x80000000) 20:56:10 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x10) setsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000100)=0x9a63, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000002c0)=0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:56:10 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x200007, 0x10000000000002, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) [ 324.676532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:11 executing program 2: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, r0) 20:56:11 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x3, 0x0, 0x5}}, 0x50) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xd29d) openat$smack_thread_current(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) [ 325.018877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x7fffffff, 0x0, 0x8001, 0x9, 0xffffffff, 0x0, 0x7, 0x9c670a8, 0x4, 0x8, 0x1557}, 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x1f, 0x2000000013}) r3 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r3, 0x80041284, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, {0xfffffffffffffffb, 0x800, 0x101, 0x1}}) 20:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:11 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x1, [@multicast2]}, 0x14) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:56:11 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 20:56:13 executing program 0: 20:56:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x280, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000200)) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002200f2ffffffffffffff0000040042c2692d3a000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) 20:56:13 executing program 4: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 20:56:13 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:13 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) waitid(0x0, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r1 = syz_open_procfs(r0, &(0x7f0000000180)='limits\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/124, &(0x7f0000000240)=0x7c) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000280)="4883d96957ce855570ea85be9f50378224b34459e95d37c88d90f4eaf8f1d634320771a6c555a709329e4896c1904be887241b95339020ae0a1b6286272f392830ecb75b77dd030b405bfcff08698755a3201c994010110db6c506c2fd5539d285835201431c6ab93f19e71b6cdf4f8346cc97959370822f5f9be5f88bfdd817454269eb9cc72774b9afab99052232f1811fdba72660f8c4bab7da6c7f89db23b744453848f7eebea37e201d1bb2e2980940abcbb9bffb0c4348e97e7900306994dd0819e269ee39ed0612d12173d77769e4bbdaa8225c60fceb469084b4dec5bb124c6f338741c91910a627a89e68d56a353d1d", 0xf4) r2 = request_key(&(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='limits\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='(losystem\x00', 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000500)={0xff, 0x2d, "a2d5d6c67c2193a122735a4ea0037ad6eeb8059de904c7f77b065d08113d786887f024dcaec02edf488528e9dc"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = timerfd_create(0x4, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000005c0)={0x1, 0x7, 0x4, 0x4000000, {0x0, 0x2710}, {0x3, 0x0, 0x94a, 0x80000000, 0xffff, 0x6, "78adbc44"}, 0x800000000, 0x0, @offset=0x9a99, 0x4}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getuid() fstat(r6, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r5, &(0x7f0000000a80)={&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="b1ce751b5134f5b7316c328269589d82983c1ee8d5a0a5770ad12a0ee5f3e392e90b8587e6d2b3a86c149897bc37201c99f3c69d8ed6a7bdfffbb9d4bcafcb6f295314ae3affd516bdd21f1f07092d87ef0885a4bb5b1b7c0eee0f00aa514ab607943d504f66aea9eb13f8c359c8215d6c6f5937e100c5fd5948c09d1bcc490d3ae589bb6f3c6f21dab2e5cb532ed0bd232275f45ec9b4ff3088aed72e2b07f74b33804ec53e51239ad8acda73c57a93735a95ab1034f44a48a79628218a5676edafc641", 0xc4}, {&(0x7f00000007c0)="64d40c75dd6c42570cc5250cf886653e9de4c83003118fed0d6577e0a75338f87a2841ee1219930eb46cbea64c8aeef58695eae251dbe85bfa223b91dea1e588776603faf78e4a7634bb9f8c199a7252106914043cc21423564193486130be1f1e773a3bbfeced0dc6fbd844738ef8a3d51c438b027b7811c83ff653c388d4672b72dec075e6081efef76a1c2dbee0267eb525a789544526d2c4b271b0e2e20e5abe0089ab9c99aabd1f571a5ee9cfc776709579c35b387842935475b1d0779e31cc82ebaf8a38cc99a97d9ffce9fa3d64519ea20c42a6237073b4411ea3e43c892559b650ad04f18419ded4a3c2208df2", 0xf1}], 0x2, &(0x7f0000000a40)=[@cred={0x20, 0x1, 0x2, r0, r7, r8}, @cred={0x20, 0x1, 0x2, r0, r9, r10}], 0x40, 0x4000}, 0x40) prctl$PR_SET_PDEATHSIG(0x1, 0x18) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000b00)={0x0, 0x2, 0xeb, [], &(0x7f0000000ac0)=0x7fffffff}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x2, 0x4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000b40)) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000b80)={0x7, 0xffe}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0xc0800}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x94, r11, 0x18, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd70}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0x94}, 0x1, 0x0, 0x0, 0x4008801}, 0x40000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$UI_DEV_CREATE(r1, 0x5501) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x68, r12, 0x410, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x80, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x44) prctl$PR_MCE_KILL_GET(0x22) 20:56:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) 20:56:13 executing program 3: 20:56:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000220001000094b74a6d0000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x1, r1, 0x4) 20:56:13 executing program 0: 20:56:13 executing program 4: 20:56:14 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:14 executing program 3: 20:56:14 executing program 0: 20:56:14 executing program 4: 20:56:14 executing program 3: 20:56:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c17ccbbc9f7219e3d000000000000000400c839430b27ebe7d440794d000008000c28", @ANYRES32=0x0], 0x1c}}, 0x0) [ 328.754227] IPVS: ftp: loaded support on port[0] = 21 [ 328.897721] chnl_net:caif_netlink_parms(): no params data found [ 328.963651] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.970239] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.978842] device bridge_slave_0 entered promiscuous mode [ 328.988514] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.995052] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.003402] device bridge_slave_1 entered promiscuous mode [ 329.036822] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.048286] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.078159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.086974] team0: Port device team_slave_0 added [ 329.094089] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.102707] team0: Port device team_slave_1 added [ 329.109034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.118903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.205304] device hsr_slave_0 entered promiscuous mode [ 329.242312] device hsr_slave_1 entered promiscuous mode [ 329.285218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.292932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.320023] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.326562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.333690] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.340258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.396260] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.402537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.413263] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.424233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.433934] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.441136] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.449856] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.465955] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.472072] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.484908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.493002] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.499386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.513057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.521004] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.527596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.554846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.566281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.580525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.596000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.610988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.625039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.631057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.653509] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.668663] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:15 executing program 5: 20:56:15 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:15 executing program 4: 20:56:15 executing program 0: 20:56:15 executing program 3: 20:56:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000220001000000000000fef3000000000000000000", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:15 executing program 3: 20:56:16 executing program 0: 20:56:16 executing program 4: 20:56:16 executing program 5: 20:56:16 executing program 3: 20:56:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000022000100e4ffffffffffffff04000000080013008ef2b7001000000000000069c146c90c2c1200a20e552ce818afddc93f6162ba92d0b3804e818d1ad810aaf13db7aa89e9dbb4f06ae20873c0e710e0287f4c1acd07d768fcc7c471ef1566ee3dd743de04cc35822226851d6fcc99ab5f262c319117ea680d7a28b9ebff5418bb495c47b21b0b3a0fa288a350dddf6cf671bf94c195c6951c071f1af02f387ce0e87978af47b9990ccfb1a92be7311b45a64374cf8ca7c25155d0562b4ace5b025d6195bdd28c66ba078f92a65d21453ce589", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x101800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x10}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x450000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) 20:56:16 executing program 5: 20:56:16 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:16 executing program 3: 20:56:16 executing program 0: 20:56:16 executing program 4: 20:56:16 executing program 5: 20:56:16 executing program 0: 20:56:16 executing program 3: 20:56:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}, [@generic]}, 0x14}}, 0x0) 20:56:16 executing program 4: 20:56:16 executing program 5: 20:56:16 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:17 executing program 3: 20:56:17 executing program 0: 20:56:17 executing program 4: 20:56:17 executing program 5: 20:56:17 executing program 0: 20:56:17 executing program 3: 20:56:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='timers\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) 20:56:17 executing program 4: 20:56:17 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:17 executing program 5: 20:56:17 executing program 0: 20:56:17 executing program 4: 20:56:17 executing program 3: 20:56:17 executing program 5: 20:56:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8103, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 20:56:17 executing program 0: 20:56:17 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:18 executing program 3: 20:56:18 executing program 4: 20:56:18 executing program 5: 20:56:18 executing program 3: 20:56:18 executing program 0: 20:56:18 executing program 4: 20:56:18 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1000, 0x94d, 0xfffffffffffffff8, 0x5, 0x3, 0x3f, 0x1aa, 0x38, 0x38, 0xba, 0x9, 0xffffffffffff7fff, 0x20, 0x1, 0xffffffffffffc9b7, 0x3, 0x20080000}, [{0x70000001, 0x5de, 0xfff, 0x2, 0x81, 0x2624, 0x2, 0x200}, {0x4, 0x6, 0x4, 0x23dd, 0x3, 0x7ff, 0x3, 0x89}], "3ceee028f4d12aff46ccaa13da7640d7b6aff8aec47ab3afad83e64534c564be406f9a01db1674602da06b55d350118ae19ceb8864d5ec15c2a68dc7dfee2a86", [[], [], [], [], [], [], []]}, 0x7b8) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x1c, 0x80000017, 0x1, 0x0, 0x25dfdbff, {0x7}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x488000, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x2) 20:56:18 executing program 5: 20:56:18 executing program 3: 20:56:18 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:18 executing program 4: 20:56:18 executing program 0: 20:56:18 executing program 5: 20:56:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x900, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:19 executing program 3: 20:56:19 executing program 4: 20:56:19 executing program 0: 20:56:19 executing program 5: 20:56:19 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:19 executing program 3: 20:56:19 executing program 4: 20:56:19 executing program 5: 20:56:19 executing program 0: 20:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x10000025dfdbfb, 0x200}, 0x209c) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:19 executing program 4: 20:56:19 executing program 3: 20:56:19 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:19 executing program 0: 20:56:19 executing program 5: 20:56:20 executing program 4: 20:56:20 executing program 3: 20:56:20 executing program 0: 20:56:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1080}, 0xffffffffffffffbd) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:20 executing program 5: 20:56:20 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:20 executing program 0: 20:56:20 executing program 4: 20:56:20 executing program 3: 20:56:20 executing program 5: 20:56:20 executing program 4: 20:56:20 executing program 0: 20:56:20 executing program 3: 20:56:20 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:21 executing program 4: 20:56:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x2, 0x4) 20:56:21 executing program 5: 20:56:21 executing program 3: 20:56:21 executing program 0: 20:56:21 executing program 4: 20:56:21 executing program 5: 20:56:21 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:21 executing program 4: 20:56:21 executing program 0: 20:56:21 executing program 3: 20:56:21 executing program 5: 20:56:21 executing program 4: 20:56:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x100000025dfdbfb, 0x10000000}, 0xb) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x8000, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:21 executing program 0: 20:56:21 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:22 executing program 3: 20:56:22 executing program 4: 20:56:22 executing program 5: 20:56:22 executing program 0: 20:56:22 executing program 5: 20:56:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001000000000c00000000007900000000000000de59a5c9f379c49dd9b0e0696a9379941078d0f4bb13bb5fc8439ab1e2df531ec70badc400be7bc4f8d73ad3f18d7db5550366c7d71f25ff1c13f9f7a761e65a4f2d02005a28d1bb96684682a9bf54498da051644e678ffe29f624be4177d98b5698e9daf8740a49a2d3d6ce4d544cba319bb04bc4304fbda3ac1a9ef1698d05f4f4d00b0c6b85980f5d9459384fbbd8a9a8134ec9e02746a72d1208da10e5ada449e23673da7bc49e4eb20c818b752a742df6f021dd1979bb8929c0114f173b5565a88b1fbd2c0ef49480ab4e057593d9b355bee18b4d2ed174b6c3e2ecfd82180fb745d77240ef58168149081ac07edd22bbd2ab071ced876e326d4dae922ed5c8f05c1ae42ee9da1cec9921a55874a188e1a2cf3b88bdce393e83716891d702e342bf5c7283a5c0f9be3cf8136128", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:22 executing program 4: 20:56:22 executing program 0: 20:56:22 executing program 3: 20:56:22 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4042, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) 20:56:22 executing program 5: 20:56:22 executing program 4: 20:56:22 executing program 3: 20:56:22 executing program 0: 20:56:23 executing program 5: 20:56:23 executing program 0: 20:56:23 executing program 3: 20:56:23 executing program 4: 20:56:23 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:23 executing program 5: 20:56:23 executing program 0: 20:56:23 executing program 1: getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x13, 0x800, 0x2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7fffffff, 0x3, 0x2, 0xf, 0x5, 0x100}, &(0x7f0000000140)=0x20) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffcb1, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000000010000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) flistxattr(r0, &(0x7f0000000300)=""/42, 0x2a) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x165000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000001c0)={{0x0, 0x3, 0x4c, 0x0, 0x7}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) ioctl$CAPI_INSTALLED(r2, 0x80024322) write$P9_RLINK(r2, &(0x7f0000000200)={0x7, 0x47, 0x2}, 0x7) 20:56:23 executing program 4: 20:56:23 executing program 3: 20:56:23 executing program 5: 20:56:23 executing program 4: 20:56:23 executing program 0: 20:56:23 executing program 3: 20:56:24 executing program 5: 20:56:24 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:24 executing program 0: 20:56:24 executing program 4: 20:56:24 executing program 3: 20:56:24 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x210, r1, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x16}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf03}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1498712c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$isdn_base(0x22, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:24 executing program 5: 20:56:24 executing program 3: 20:56:24 executing program 4: 20:56:24 executing program 0: 20:56:24 executing program 5: 20:56:24 executing program 3: 20:56:24 executing program 5: 20:56:25 executing program 4: 20:56:25 executing program 0: 20:56:25 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:25 executing program 3: 20:56:25 executing program 5: 20:56:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xa09, 0x101, 0x5, 0x2, 0x1000}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000000}, 0x0) 20:56:25 executing program 4: 20:56:25 executing program 0: 20:56:25 executing program 3: 20:56:25 executing program 5: 20:56:25 executing program 4: 20:56:25 executing program 0: 20:56:25 executing program 3: 20:56:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x8001, 0x9, [], &(0x7f0000000100)={0x9a090d, 0x80000000, [], @p_u16=&(0x7f00000000c0)=0x3ff}}) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x24dfdbfd, 0x2002000}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:26 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:26 executing program 4: 20:56:26 executing program 5: 20:56:26 executing program 0: 20:56:26 executing program 3: 20:56:26 executing program 5: 20:56:26 executing program 0: 20:56:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000220001bfc00600b5a6860000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:26 executing program 3: 20:56:26 executing program 4: 20:56:26 executing program 5: 20:56:26 executing program 0: 20:56:26 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:26 executing program 5: 20:56:26 executing program 3: 20:56:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x10001, 0xb3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x7}, &(0x7f0000000180)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:26 executing program 4: 20:56:26 executing program 0: 20:56:26 executing program 3: 20:56:27 executing program 4: 20:56:27 executing program 5: 20:56:27 executing program 0: 20:56:27 executing program 4: 20:56:27 executing program 3: 20:56:27 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdc02, 0x1ff}, 0xfffffffffffffee6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:27 executing program 4: 20:56:27 executing program 5: 20:56:27 executing program 0: 20:56:27 executing program 3: 20:56:27 executing program 0: 20:56:27 executing program 4: 20:56:27 executing program 5: 20:56:27 executing program 3: 20:56:28 executing program 0: 20:56:28 executing program 5: 20:56:28 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xffffffffffffffef) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r1, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x13}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40008c0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0x800) getsockopt$inet6_buf(r2, 0x29, 0xd2, &(0x7f0000000240)=""/215, &(0x7f0000000340)=0xd7) 20:56:28 executing program 4: 20:56:28 executing program 3: 20:56:28 executing program 0: 20:56:28 executing program 5: 20:56:28 executing program 0: 20:56:28 executing program 4: 20:56:28 executing program 3: 20:56:28 executing program 5: 20:56:28 executing program 4: 20:56:28 executing program 5: 20:56:29 executing program 3: 20:56:29 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 20:56:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000008000c00d3a8de611a59a766892b86db9e8099f3241b74ce7b3a910c0000000000000000000000", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xd4081, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000540)=@acquire={0x394, 0x17, 0x400, 0x70bd26, 0x25dfdbfd, {{@in=@multicast1, 0x4d3, 0xff}, @in=@remote, {@in=@rand_addr=0x8, @in=@local, 0x4e22, 0x9, 0x4e22, 0x900f, 0x2, 0x20, 0x20, 0xe2966fbab5e76102, r2, r3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in=@local, 0x4e21, 0x3, 0x4e20, 0x1, 0x2, 0x80, 0xa0, 0x3c, r4, r5}, {0x2, 0x68, 0x956, 0x401, 0x1, 0x7, 0xfff, 0xd6}, {0x0, 0x1, 0x6, 0x80000000}, 0x7, 0x6e6bbc, 0x2, 0x1, 0x2, 0x2}, 0x0, 0x0, 0x3, 0x70bd2c}, [@migrate={0x5c, 0x11, [{@in=@multicast1, @in6=@mcast2, 0x32, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@mcast2, @in=@remote, 0x3e, 0x3, 0x0, 0x3505, 0xa, 0xa}]}, @ipv4_hthresh={0x8, 0x3, {0xe, 0x2}}, @tfcpad={0x8, 0x16, 0x1000}, @algo_auth_trunc={0x11c, 0x14, {{'sha512-arm64\x00'}, 0x670, 0x160, "4823a101a92a10f258b502dd35bd7a4e59de4bcf2aab48cbd917cecb81a79600e86dadbdf1a5fce51659c0e57d03cf61ca9cf574dcb01e3f0bf68b2928b32cb904999a23784a521a2bf77de2109335f39e791af64826b54d4fb944ea686ccc08030d5181eb6c58dae4ea9a116d564368729bb3efd1b2d22800590fc8a1bb4f50b82024bc5b1fb274d0565b336feabcc16bb96bc0350959dcaec29c38433e32948f6bad1730baf705a6b55dae0d2977ef13b54260c58be03680ab0e2f830cbd1885ce296151f972f025dd2af2047a"}}, @sa={0xe4, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0x2a}, @in6=@remote, 0x4e24, 0x5, 0x4e22, 0x2, 0x2, 0x80, 0x20, 0x2b, 0x0, r6}, {@in6=@empty, 0x4d3, 0x3f}, @in=@broadcast, {0x401, 0x8000, 0x80000001, 0x6, 0x0, 0x6, 0x4, 0x2}, {0x4, 0x5, 0x4829, 0x8001}, {0x9, 0x7}, 0x70bd2d, 0x0, 0xa, 0x1, 0x74b, 0x1}}]}, 0x394}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 20:56:29 executing program 0: 20:56:29 executing program 4: 20:56:29 executing program 5: 20:56:29 executing program 4: 20:56:29 executing program 0: 20:56:29 executing program 5: 20:56:29 executing program 3: 20:56:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x62, "71734e61d0ecf502b7d6d29b64789a3aebe3f65b8b5e37430d3d962a33ee255c492972b8f3dbb560c057ef493284a9994c8231321f08937fe5b2ce668128e98279cb4b079d99fedcdcef76f9e527ae168c06a1cc2c6067d0a43342dc5443441c657b"}, &(0x7f0000000340)=0x86) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x7, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x500, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x9, @media='eth\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x44800) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:29 executing program 0: 20:56:29 executing program 4: 20:56:29 executing program 5: 20:56:30 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:56:30 executing program 3: 20:56:30 executing program 4: 20:56:30 executing program 0: 20:56:30 executing program 5: 20:56:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x40040, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0xffffffffffffffc0, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:30 executing program 3: 20:56:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) close(r0) 20:56:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x52}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000280)={'yam0\x00'}) 20:56:30 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x14005, 0x0) 20:56:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 20:56:30 executing program 5: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x4000000) 20:56:30 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:56:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 20:56:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000002200010000005692c44892352b813c630d00000000009508cf", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000001c0)='#em1#+\x00\\J\x81\xe3\xb5\x12J\x92bH\xdbJs\xa3f\x88\xab\x0e7p\xea\xb8v\x8d\x82#\x88\xef\xbc\x89\x1f6\x00\xc7\xb1>\xbd\x11>\x8dKsa_\xb8`\xe6\nn\x04.\x1c\xda<\xe5\x98\xc9\xd1D\xb8\xa7\xe5U\xbd\xd1\f\x1b\xb9+\x1bH\xc7w\x12\xd3\xd24+\x9a\xf0P\xd6\xd7\x9dI\xdc\x0f\xd3\xb9\x8f\xe5\xdb\xb1&\xe1\x17\xc9y!\xb0+\xa0\xacX\x1b\xf8.\xcb#\xd9\x00F\xb9#\xe8K\x86\xbdc\x7f*\x0ee\xde[Js)\xec\xc6\xdc\x1e\xfd|u\x96\xf36\x8d\xc1\x03\x91\xef\x11z\xe4\x9c\xca\xbd\v\xcd\xbf\xa0\x17\x88\xe7B\x0fJ2p\xab\xa5l\\xB\xf29\xf4\xecM\xbca/\xc0I\xecf\xa9\xc9ze/+\x95E\xe6\xebT\x8b\xccw\x88\x92\r\vh,\xa9\xe8K[\xcdB\xa6\x92f\xa1\xdf\x91', 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="c635fa653b691f21fddee1b725e82e15"}, 0x1c) write(r1, &(0x7f0000000140)="b3", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 20:56:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a00090001c0001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:56:31 executing program 0: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) close(r0) 20:56:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000001ac0), &(0x7f0000000040)=0x4) 20:56:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x101, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x42}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8802) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000500)={0x0, 0x15, 0x40, 0xffffffff, "0430c24d515f57e5ffc85beaa27a1991afd93e8b52340571a9898994f44d1925"}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000540)=0x88, 0x4) r3 = accept(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x13, 0xff, 0xfffffffffffffffd, 0x5, 0x0, 0x2, 0x6, 0x0, 0x105, 0x40, 0x2c8, 0x3, 0x7, 0x38, 0x1, 0x7, 0x1, 0x1}, [{0x6474e551, 0x9, 0xff, 0x71, 0x400, 0xffffffffffff0001, 0x4, 0x5}], "d347c97e86f62d793f67e0afb59cce48288d9483988e47df1e2f8c8bc3615a485a3f414df7b21eb96d8913d20549df37319e056829817748979f1eecba9f059f5ac7920ae405d0b28a6f6aab26c0c900512c515723a0871c52e9b44110289ceae70f8c74a974a6374b1ab848f92d711091c95d320c2b7c609a474d0ff2565b40a86b91c6a201c30cbbaf816bbef61f97d85b1722bfbad0f66d67817e530b13d3af81f6fcc5b5209dfcd6e77652b0c3566ecd1c0f55a7124e1d9ad9c142a6"}, 0x136) [ 345.209947] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:31 executing program 3: pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x28) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x118}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 345.399061] ptrace attach of "/root/syz-executor.3"[13541] was attempted by "/root/syz-executor.3"[13543] 20:56:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r2}, 0x10) 20:56:31 executing program 5: 20:56:31 executing program 0: 20:56:31 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:56:31 executing program 4: 20:56:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000001400000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:31 executing program 0: 20:56:31 executing program 5: 20:56:32 executing program 4: 20:56:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7a, 0x0, [0x47f], [0xc1]}) 20:56:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7a, 0x0, [0x40000108], [0xc1]}) 20:56:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='4'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 20:56:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000003c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='.u\n:s]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x1, 0x9, 0x200, 0x4, 0x9, 0x10000, 0x40, 0x400, r2}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x88, &(0x7f0000000180)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x7c02a78e}, @in={0x2, 0x4e20, @rand_addr=0xaac6}, @in6={0xa, 0x4e23, 0x0, @empty, 0x6}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0xf4a, @empty, 0x3}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000280)=0x10) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e22, @remote}, {0x307, @random="add48343acde"}, 0x8, {0x2, 0x4e23, @broadcast}}) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00000400100180843ed24c3d317ea40708000c00", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) 20:56:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x148, 0x10400003) keyctl$dh_compute(0x17, &(0x7f0000000800), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_genetlink_get_family_id$nbd(0x0) [ 346.650198] libceph: resolve '.u [ 346.650198] ' (ret=-3): failed [ 346.660623] libceph: parse_ips bad ip '.u [ 346.660623] :s]:.,[' 20:56:32 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 20:56:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae01, &(0x7f0000000000)) 20:56:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.782123] libceph: resolve '.u [ 346.782123] ' (ret=-3): failed [ 346.788719] libceph: parse_ips bad ip '.u [ 346.788719] :s]:.,[' 20:56:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:56:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000018008102e00f80ecdb4cb91b0a0603c0fe0cd30fe8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 20:56:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0xfffffffffffffebc, 0x1e, 0x2, 0x0, 0xffffffffffffffff, {0x12}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0x8408) 20:56:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000018008104e00f80ecdb4cb91b0a0603c0fe0cd300e8bd6efb120009000e003ffe0300000006000500029a", 0x2e}], 0x1}, 0x0) 20:56:33 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) keyctl$clear(0x7, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 20:56:33 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 20:56:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 20:56:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000018008104e00f80ecdb4cb91b0a0603c0fe0cd300e8bd6efb120009000e003ffe03000000060005000280", 0x2e}], 0x1}, 0x0) 20:56:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002f008103e00f80ecdb4cb91b0a0603c0fe0cd300e8bd6efb120f09000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 20:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0x8200) 20:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @link_local={0x300}}, 0xe, {0x2, 0x0, @broadcast}, 'bridge_slave_0\x00'}) 20:56:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x323, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 20:56:34 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 20:56:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000018008102e00f80ecdb4cb91b0a0603c0fe0cd300e8bd6efb120009000e0048fe03000000060005000200", 0x2e}], 0x1}, 0x0) 20:56:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 20:56:34 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0xd) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x18) 20:56:34 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000001540)={0x7, 0x70, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffffff, 0x1, 0x1000, 0x1000, 0x7fff, 0xf2, 0xffffffff, 0x4, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x6, 0xff000000000000, 0x9, 0x9, 0x3, 0xffffffff, 0x7ff, 0x919, 0x9, 0x0, 0x6, 0x2, @perf_config_ext, 0x8200, 0xffff, 0x2, 0xf, 0x0, 0x401, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)}, 0x0) socketpair(0x17, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001500)='cpuset.memory_spread_page\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001c40)=""/154, 0x9a}, {&(0x7f0000001d00)=""/70, 0x46}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/59, 0x3b}, {&(0x7f0000001dc0)=""/254, 0xfe}, {&(0x7f0000001ec0)=""/103, 0x67}, {&(0x7f0000001f40)=""/59, 0x3b}, {&(0x7f0000001f80)=""/141, 0x8d}, {&(0x7f0000002040)=""/126, 0x7e}], 0x9, &(0x7f0000002180)=""/49, 0x31}, 0x2002) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) perf_event_open$cgroup(&(0x7f0000000c40)={0x5, 0x70, 0xa6bb, 0x1f, 0x2, 0x1, 0x0, 0x4, 0x4, 0x2, 0x2, 0x4, 0x0, 0xb06, 0xca7, 0xe09f, 0x0, 0x8001, 0xa0f, 0x10000, 0x6, 0xffffffffffff7fff, 0x6, 0x80, 0x0, 0x6, 0x0, 0x8, 0x8001, 0x9, 0x1, 0x5, 0x0, 0x3f, 0x6, 0x9, 0x5, 0x9a, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x7f, 0x8, 0x8, 0x100000001, 0x6, 0xffffffffffffff04}, r1, 0x0, 0xffffffffffffffff, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000640)="e3025d2ed27f9b8995f6bbd1c0d48bf843dbb995dd602a81a31f85caf4955a56ee527c6d4049586a1fbaa6647e6272ddfcc703558601588e45e1775b8b29767bc1d41baf08b115b18f91eb761f4d6875e8f6d3379ced2ef15d64f32370709c58f812765bb594473cb80e7a7751affa03748295ea97a2453866", 0x79}, {0x0}], 0x2}, 0x4000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:56:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x2, 0x3ff, 0x0, 0x3ff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) listxattr(0x0, &(0x7f0000000340)=""/127, 0x7f) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x2, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)=0x0) ptrace$peek(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='highspeed\x00', 0xa) fstatfs(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, 0x0, 0x0) getpgid(r1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000d80)='./file0\x00', 0x2000000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) chown(&(0x7f0000000e80)='./file0\x00', 0x0, 0x0) pipe2$9p(0x0, 0x800) 20:56:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:56:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000009840)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0) 20:56:35 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6488, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 20:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000000000000000000400000008000c00000000000000", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:35 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x8003, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) execve(0x0, 0x0, &(0x7f0000000340)=[&(0x7f00000002c0)='@\x00', &(0x7f0000000300)='.[\x00']) writev(r0, &(0x7f0000000300), 0x258) 20:56:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0005002200010000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000002d6405000000000054040000010000010704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) 20:56:35 executing program 5: socketpair(0x2, 0x3, 0xff, &(0x7f0000000000)) 20:56:35 executing program 4: r0 = socket$kcm(0x2, 0x40000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x0) 20:56:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:35 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f00000001c0), 0x10) 20:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000008000c006c8dd1c74dceddda0b1af1e0aba45324c33c88e2da5140885e9c952daa6ac27fe6d9d63402921d944dfa7232a05938e79fdab425acb7d84bf4fa0e53eb8af4ded7c07f3bfb5c2fdbd8add92b591b2c4007497a150ea5e9774831c7c019bfde961d06542ef7acdb8b7bd49557df3425b6a57640f483be3137a8aeeed52f960df4a7918f48d3f584eafc359afb0d92635d4c608502c3ce4ca9e3a9cec9a5dccb474f6c6d78d9fccd91b901030000007099adfd08204beec5eddecbb124c5b477f2c884b4f58ce43a7b9e4d8b6f2de7b6a8f052477ab74da83d08324f0caba652179b17c987cb3b0f4c97b2b1a011477a871d959fc5d1da2f8064bb4569fe3b55f4e48ef80448d8efb87cd832ab6bd15325bee613ab49b1ea5c", @ANYRES32=0x0], 0x2}}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x8, {0x1}}, 0x18) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) 20:56:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r1, r1, &(0x7f00000000c0)=0x202, 0xdd) 20:56:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x60}}, 0xf0}}, 0x0) 20:56:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 20:56:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x2, 0x40801) r2 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x40010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000004c0)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x100, 0x0, &(0x7f0000000600)=[@reply={0x40406301, {0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000003c0)=[@fd={0x66642a85, 0x0, 0xffffffffffffff9c, 0x0, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000380), 0x1, 0x3, 0x2}, @flat={0x73622a85, 0x3da40226fe2ea55, r2}], &(0x7f0000000480)=[0x38, 0x48, 0x30]}}, @acquire, @exit_looper, @free_buffer={0x40086303, r3}, @reply={0x40406301, {0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000500), &(0x7f0000000540)=[0x30, 0x48, 0x38, 0x58, 0x38]}}, @clear_death={0x400c630f, 0x4, 0x3}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x38, &(0x7f0000000580)=[@fda={0x66646185, 0x1, 0x2, 0x3b}], &(0x7f00000005c0)=[0x18, 0x38, 0x48, 0x68, 0x30, 0x38, 0x0]}, 0x60}}, @enter_looper], 0x68, 0x0, &(0x7f0000000700)="90a06752aa8cd500e1efc10642bcd1ccf96c80c1f37ef8398c8c1befde77a92f67134e31038b3b2b8806619590d332f77b0daa8aca754ec5e5a6e14c486c8c1e10a3d2d95939c6fb477d81a57ca5d20f5c5babe886df3cce23c94f371fce5582c17c123f418d127e"}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="0000b056a85200060400997772000c00573d3c5b9f4eb748887622e00236fb33a37ef777ac0bfcd2b65424263be5aa733700d7e13f31ad1b3ff86a8fd58ef898ba300811bdd39262bc254a9875b5ea823794a77029fc8b0d8b55733c3f7e71538da51f51d81426bf1cf27bca9f37fddc3d77f9c384d59240f56a60f9e3b38577c22088811b6d0a2eb416fe70b80eca", @ANYRES32=0x0], 0x1c}}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x220200) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000140)={0x10000, 0x1, {0xffffffffffffffff, 0x2, 0x57d, 0x3, 0x4}}) r5 = dup(r0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000200)={r6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000000c0)={0x81, 0x1, {0x3, 0x0, 0x7, 0x2, 0x100}}) 20:56:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:56:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x202, 0xdd) 20:56:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x80100) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000008000c00ff047904f28e3870684ef4da4ca39d8fa55777434f8d8ae5ea1e83cb9ebf20778394d7d28eb00b38cfcd23f33b69dce5df85d7a30050ccc651c398fa80ac57e807d8afbdc4be61f0b8a18f90274d734cb9a6bfa9cda0694756ac1778fb13d300", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:36 executing program 0: io_setup(0x44, &(0x7f0000000040)=0x0) io_destroy(r0) io_destroy(r0) 20:56:36 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x4) 20:56:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:56:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xfffffe31) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200120000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) 20:56:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000580)='./file0\x00', 0x2400000000109000, 0x5) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000340)) r3 = fcntl$getown(r1, 0x9) kcmp(0x0, r3, 0x1, r0, r0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) socket$packet(0x11, 0x3, 0x300) r4 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000380)='./file0/../file0\x00', 0x54) r5 = socket(0x10, 0x2, 0xc) setsockopt$inet6_tcp_int(r5, 0x6, 0x3f, &(0x7f0000000200)=0xfffffffe, 0x84) tee(r0, r1, 0x4000000000000003, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000140)=r3) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0xffff, 0x80, 0x80}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xfffffffffffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) fsetxattr$security_smack_transmute(r4, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getpid() epoll_pwait(r6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x20001004, &(0x7f00000000c0)={0x8000}, 0xffffffffffffffb2) sched_setscheduler(r3, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0xc, 0x4, 0x100000001, 0x0, r7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r8, &(0x7f0000000040)}, 0x10) 20:56:37 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:37 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) [ 351.134863] protocol 88fb is buggy, dev hsr_slave_0 [ 351.140583] protocol 88fb is buggy, dev hsr_slave_1 20:56:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) [ 351.538985] netlink: 85 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.547984] netlink: 85 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:38 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r1) 20:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/ipc\x00') 20:56:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0xb0aa}) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00d5c328cf2887051700000000768d60d71d000000000400000008000000000000000000", @ANYRES32=0x0], 0x1c}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0x18080) 20:56:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) [ 352.111143] netlink: 85 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.120196] netlink: 85 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 20:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20a000, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x202}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x15, 0x2) 20:56:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:38 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001e80)={0x14, 0x21, 0x400000800000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 352.378302] binder_alloc: binder_alloc_mmap_handler: 13907 20001000-20004000 already mapped failed -16 [ 352.454484] binder: BINDER_SET_CONTEXT_MGR already set [ 352.459931] binder: 13907:13908 ioctl 40046207 0 returned -16 20:56:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) [ 352.506712] netlink: 85 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.515766] netlink: 85 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.534277] binder: send failed reply for transaction 14 to 13907:13908 [ 352.541181] binder: undelivered TRANSACTION_COMPLETE [ 352.546594] binder: undelivered TRANSACTION_ERROR: 29189 20:56:38 executing program 2: socket$netlink(0x10, 0x3, 0x1000000000004) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, &(0x7f0000002f40)={r3, r4+10000000}) 20:56:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x101, 0x600001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)={0x3, 0x74c4, 0x4, 0x0, 0x0, [], [], [], 0x4ad36e91, 0x24}) 20:56:39 executing program 2: socket$netlink(0x10, 0x3, 0x1000000000004) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:39 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r0, 0x0, 0xdd) 20:56:39 executing program 2: socket$netlink(0x10, 0x3, 0x1000000000004) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe895508d", 0x75}], 0x1) 20:56:39 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000040000002e) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) 20:56:39 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, 0x0, 0x0) 20:56:39 executing program 0: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0xffffff33, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) chroot(&(0x7f0000000180)='./file0\x00') ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) close(r0) 20:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:56:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000100000000000000003007430ba463d935812c8f000400000008000c004ccff2fffb334d560b923667b36d32eb4c21a113747d47dd3d20044297644f6d7fe26e95769e93842a18b4146ce2b23a3739d0a91b6ab9676c84b185aa8ec26b92614ac7363564eff8cd18910dc5a90a30f5e2c72f8ce281e307b9bb4d9a2c", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = socket(0x11, 0xb, 0x7) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x1}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x0, 0x16d7f7f7}, 0x8) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) 20:56:40 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, 0x0, 0x0) [ 353.917325] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:56:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x7}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 20:56:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x40000, 0x5, 0xf0, 0x11, 0xbf}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x7, 0x4, "4a36944c"}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:40 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, 0x0, 0x0) 20:56:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:56:40 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x122d5f3, 0x0) close(r1) 20:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:56:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400), 0x0) 20:56:40 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400), 0x0) 20:56:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001000000000000000000040c00e7afbd331a2869283fd40b80f94dbd628f115516845b915c9f3f7c2e228a0325b78787730a4ffc7466a2684c5d19592c7a0e807fc8b7e443d983b64bede1525d6ad84424412e4e77fa01150d7525d4b9aed498bfb39c875567ad85f632d1c5585f8bc3a0643f83acd90d2622f7e638365ccdcaa798a9705a188eb18cf3353b8d03c38b6ccd97f15e00b5fd56c1057ce201c4663ffdcc01fbd23355", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x12\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0x5) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="020000000100000000000000040000010000000010000000000000002000000000861000"], 0x1, 0x0) dup3(r2, r3, 0x0) [ 355.271498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400), 0x0) 20:56:41 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 20:56:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:56:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 355.512007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:41 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 20:56:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 20:56:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 20:56:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:56:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 20:56:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 20:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x134) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, r2) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:56:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 20:56:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:56:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:56:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:56:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:56:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)}], 0x1) 20:56:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, 0x0) 20:56:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:56:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "48ded1d9c877869a4eb7028d913ff72846d0a6f98dbc5c9281153a2f3ef7040377ab8fdf650767e84547945fb0cc802132d66dea54085362c3bd54f894761c85", "4bc273d1ea49ea79458f5db551ebfadd05747087f8bc18e1f6bb148b741fafb79d70239dc960fa824625c0d988339e54346e159acb67879599ec73009468c658", "1e89790cb1f1e9ee926a0ff5b9d1afb8636a5800f10f10c8ade7f5d47957bc3a"}) 20:56:43 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:56:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x505341, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x1, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) fadvise64(r0, 0x0, 0x455, 0x1) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000003200010000000000000000000400000018000c00", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 20:56:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)}], 0x1) 20:56:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:56:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, 0x0}, 0x0) 20:56:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 20:56:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)}], 0x1) 20:56:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:56:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000004000000000000400000008000c00", @ANYRES32=0x0], 0x2}}, 0x4000) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x40000) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0xb, 0x35, 0xb, 0x17, 0xb, 0x0, 0x3, 0x67, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:56:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="f3fb2f8f2e7936d771bf05914af3", 0x0}, 0x28) 20:56:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff900", 0x3b}], 0x1) 20:56:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:56:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x18103280}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff900", 0x3b}], 0x1) 20:56:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:44 executing program 5: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0x0]}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x809c0, 0x0) ioctl$BLKRAGET(r1, 0x1263, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 20:56:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:44 executing program 1: clock_gettime(0x0, &(0x7f0000000280)) r0 = msgget(0x0, 0x1) msgrcv(r0, &(0x7f0000000300)={0x0, ""/146}, 0x9a, 0x3, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x244800, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000140)={0xc, 0x63, "66581c309ecf24514ba5367832cd465804a78a74d3201832deb758ef845d92d364cc38c3668a75990174a9871a208364342aadd7df73cec699492af72a6f071e291990fec103da4b0bf8add525fff95ef9c0b0cdb93d1fe2db0a3f39fcb722a74de1f7"}, 0x69) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x25dfdbfb, {0x1}}}}, 0x0) fstat(r1, &(0x7f0000000080)) 20:56:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff900", 0x3b}], 0x1) 20:56:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:56:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 358.604442] sctp: failed to load transform for md5: -2 20:56:44 executing program 5: r0 = gettid() semget$private(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) tkill(r0, 0x1000000000016) 20:56:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec", 0x58}], 0x1) 20:56:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:56:45 executing program 0: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 20:56:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:56:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3c, 0x209e1d, 0x2}, 0x28) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x81ffff, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, r0}, 0x2c) 20:56:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec", 0x58}], 0x1) 20:56:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:56:45 executing program 0: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:56:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x14) dup3(r0, r1, 0x0) 20:56:45 executing program 0: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 20:56:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec", 0x58}], 0x1) 20:56:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:56:45 executing program 0: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 20:56:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec", 0x67}], 0x1) [ 359.934390] ptrace attach of "/root/syz-executor.5"[12862] was attempted by "/root/syz-executor.5"[14275] 20:56:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) [ 360.057186] ptrace attach of "/root/syz-executor.5"[12862] was attempted by "/root/syz-executor.5"[14275] 20:56:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec", 0x67}], 0x1) 20:56:46 executing program 0: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xa000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="8c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:56:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f6105000200", 0x12}], 0x1}, 0x0) 20:56:46 executing program 0: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000180)) 20:56:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec", 0x67}], 0x1) 20:56:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f6105000200", 0x12}], 0x1}, 0x0) 20:56:46 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) 20:56:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097", 0x6e}], 0x1) 20:56:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000040000000000400000008040c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:47 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) [ 361.038865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000), 0x4) 20:56:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097", 0x6e}], 0x1) 20:56:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f6105000200", 0x12}], 0x1}, 0x0) 20:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:47 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x0, 0x4, 0x2}) [ 361.305218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097", 0x6e}], 0x1) 20:56:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f000000000008", 0x1b}], 0x1}, 0x0) 20:56:47 executing program 1: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x7}, {}], 0x3) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000a80)=[0x5]) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00000022f8000000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20400, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000140)={r1, 0x3f}) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 20:56:47 executing program 5: clone(0x200002002001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 20:56:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe8", 0x72}], 0x1) 20:56:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f000000000008", 0x1b}], 0x1}, 0x0) 20:56:47 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 20:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xfa00000, 0x6, 0x3f, [], &(0x7f00000001c0)={0x980924, 0x4, [], @p_u16=&(0x7f0000000180)}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) sched_getscheduler(r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400002, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f00000000c0)={0x1ff, "6752ad548715a6470eeac3f7292c3a6d8938f309acaae3c0eacd0822c2b35ddc", 0x2, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000008000c00766cad569e9a7f39d0308eb99d2d9a983a91d4c4e7c54c9c2635c0d0422a8e43b978e759bec876f9d2f20016a08c836cea70f237646b9c2d0a724892c3a68aa02b4909ec453221e05e6ef2527a1b181e1fd2ce8dd0e418314e78", @ANYRES32=0x0], 0x1c}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x7ff, 0x1, [], &(0x7f0000000240)={0xb8090d, 0x7, [], @ptr=0x6}}) 20:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe8", 0x72}], 0x1) 20:56:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 20:56:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f000000000008", 0x1b}], 0x1}, 0x0) 20:56:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000000900), 0x1000) 20:56:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 20:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x22, 0x1, 0x0, 0x2, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe8", 0x72}], 0x1) 20:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f0000000000080008000800", 0x20}], 0x1}, 0x0) 20:56:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:56:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}}], 0x1, 0x0, 0x0) 20:56:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f0000000000080008000800", 0x20}], 0x1}, 0x0) 20:56:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe89550", 0x74}], 0x1) 20:56:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="bcfeffff23000153370000010000b3cb3de3ac3cb4cd9ec9c7266c92b77ea950337e534ad8e4463dd21e1d4f20b8acb8f6309db76bc070e2c5eecac7fce9528f88baef7123761f8a1cf8e5096d9ba76df90ba1e3235ef0137d506a87af1792820d9ba42905a5bd8e50fac74e60104d79dd5a4a23b81cfa81454c40ecb4f1db0acdd7bb13e0ff39fbcb9f221c23"], 0xfffffffffffffe68}}, 0x40000) 20:56:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f0000000000080008000800", 0x20}], 0x1}, 0x0) 20:56:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:56:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe89550", 0x74}], 0x1) 20:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x44, 0x22, 0x1, 0x0, 0x0, {0x4}, [@generic="b7e901273aef16580f3d741ff37169a0df1cb02c23d5833d0daed93b76c86ac3af49325416732b27f38054cbe72096ad"]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4000) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x586436e0, 0x400000) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x9, 0x4004c1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000300)) 20:56:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:56:49 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @loopback}}, 0x343, 0x0}}], 0x68, 0x0) 20:56:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400", 0x22}], 0x1}, 0x0) 20:56:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="750000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca81cacde5d264243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e3a033562ee1614d71b06ec482ec3aab42097d5f1bbe89550", 0x74}], 0x1) [ 363.530429] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.637389] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:49 executing program 5: 20:56:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4}) 20:56:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400", 0x22}], 0x1}, 0x0) 20:56:50 executing program 2: 20:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4}) 20:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1cf5ffff210001000052efeea800000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:50 executing program 5: 20:56:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400", 0x22}], 0x1}, 0x0) 20:56:50 executing program 2: 20:56:50 executing program 5: 20:56:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4}) 20:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:50 executing program 2: 20:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000003a07f70000000000000400000008", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x737, 0x40) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000240)=0xf4240) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x48081) r3 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='&vboxnet0cpuset\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', r3) sendmsg$nl_netfilter(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="980061ea130f00022cbd7000fbdbdf2501000003cccf6b58d4b690f40100f31bd8761823f7576b0880379cb88618e3832c968152d272d2f35b544b4273fbdf7a3bf4d0cc4ac0ba6d9398369b5bab71f329e53a38a7c355defc1f3f52f100da76aa30b3ca8b5053d7820259d6dab2bae76a1d9b0d21cd048fbb1f6e7503d612ada79a50bd4413db63bc827bf3301f85273200000d0384bf6c7e1d6d2a8579df53c891dc9cd45a792f0974051818295a9a5af45908fdd5d7efbbcaef4f5da6"], 0x98}, 0x1, 0x0, 0x0, 0x40040}, 0x1) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000500), 0x4) 20:56:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff", 0x23}], 0x1}, 0x0) 20:56:50 executing program 0: 20:56:50 executing program 5: 20:56:50 executing program 2: 20:56:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff", 0x23}], 0x1}, 0x0) 20:56:50 executing program 5: 20:56:50 executing program 0: 20:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1cf966bab0f400000022000100df8635afd996fe0000000000e98f2fbf", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r2) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x905, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x75, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x140000000}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={r4, 0x2, 0x5, 0x7, 0x80000000, 0x1}, 0x14) 20:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:51 executing program 2: 20:56:51 executing program 0: 20:56:51 executing program 5: 20:56:51 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080008000400ff", 0x23}], 0x1}, 0x0) 20:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r0, 0x80000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x202201) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000500)={"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"}) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x0, "c3f4be2973b20877465731f6e50a2d7c23c7264c709a01ab66cc7860ef76783a", 0x1, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x3, 0x0, 0x2, {0xa, 0x4e23, 0x8, @remote, 0x1}}}, 0x3a) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 20:56:51 executing program 2: 20:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:51 executing program 0: 20:56:51 executing program 5: 20:56:51 executing program 4: 20:56:51 executing program 2: 20:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:51 executing program 0: 20:56:51 executing program 4: 20:56:51 executing program 5: 20:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0500719ec83505fbb78e210100000000256a12babe470d560a5038f10300000041070a0c0b5117ee0d91afd7f71802613a2ea9aa67bce0b78c73117cafd08735e91f79e8904bb9ec7cb1cb0a67bb50009e692fa0b8a9c7d6ed58a2edaba346665a6f55bd0ac764658b94753f1eab6cad", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x40400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000001600)=0x800, 0x8) 20:56:52 executing program 4: 20:56:52 executing program 2: 20:56:52 executing program 5: 20:56:52 executing program 0: 20:56:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000000c00000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:52 executing program 5: 20:56:52 executing program 0: 20:56:52 executing program 2: 20:56:52 executing program 4: 20:56:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:52 executing program 0: 20:56:52 executing program 4: 20:56:52 executing program 5: 20:56:52 executing program 2: 20:56:52 executing program 0: 20:56:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) 20:56:53 executing program 4: 20:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:53 executing program 5: 20:56:53 executing program 2: 20:56:53 executing program 0: 20:56:53 executing program 4: 20:56:53 executing program 0: 20:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:53 executing program 5: 20:56:53 executing program 4: 20:56:53 executing program 2: 20:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20040000000200}, 0xbb) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7f, 0x5, 0x6, 0x1, 0x1f, 0x7}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0xc0, 0x22, 0x1, 0x0, 0x0, {0x4}, [@generic="4949902b3856b22b9a274da768784322d4d3f85ab13c4469cc10f3d20034797f878e6dd3feaa3ba2e7d588f648cd8503206890c7d52770cb44c3e7965480229bd9a560c55fc971c4499487593e2fb5aaed6b1c6ba1876cd95f6ce7a4423d9df03b4d25ffbf2b088a723a9d483b33aa7b3305ecfbd4eedfc5901ce3af2d509f1343b7b64cbd171643495869fe481e1eb61ad4919e0f85e56920d788e3d2c92f47cad8fdb0359af958d39e48c4"]}, 0xc0}}, 0x0) 20:56:53 executing program 0: 20:56:53 executing program 2: 20:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:53 executing program 4: 20:56:53 executing program 5: 20:56:53 executing program 0: [ 367.848765] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:54 executing program 5: 20:56:54 executing program 0: 20:56:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:54 executing program 2: 20:56:54 executing program 4: 20:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="64fe00002200010000000000000000000400000064124000365d7939908838a59a79b07f8277807d950720aa7e532a9c2f71bf70f80639425cc5f7ddc51252075e273d32056853de44165fb63aff9f8cd8678698de0cb92561f6e098b061c23528655557bda9e0e31c343cceb38ce846a050df7a3c8d49cc88c8628a301049a61febe84e97a821f248c7512babdaacecc6223ffe76a1bafd2a97510650fba10d620703f50c6d0c153658c34c3ed79b221edae461c627bfd3c1bc938bfce02a8192a71d50c30764ab24a8f2204f8100a9584d60c53c4e7fc611587a9c86596b08b34fc1b26949692117ab23de060314bc0f4a8fbfa4164dd1cbc32668a9635903656e61bbe1ee9987c67108004b0000000000a1e0b4c7f576db47b38ac4048794b338d8914b29ab3c44f08348d8b975ef51f878e3792bcc1640e649de66c85e1170bbc9d503f017891b97a8ac850383e05a75d511b531ac5cc514b4853c2d4a7a852ea7d53311c17bd48a2e9e7bc11ef5e19f3ff50c517e8050a1d3c429d15aef5d6fda0d47295368357879d0ffd41ee3ee9fd21453f00f9af5385827ddff67f6a744d8502f1b8dea9570c90b1848b81d2e4c4386a520253f437529824f2f9e057f7b2151604c1c6b4c7e1523d1d6706e3d797a8db1b55346b97c30ddd6eca071c56241c99708f8ee9de6b22808003600e0000001ba79042d965cdf0917d6b3f817a92617079e3cfb4838f1f0c4b96c81f704b502fb3feed2d98f221bbd74aae40fc04fd9f8e824bd5d5b32fcfd94022b8aca28b1767e26433defee100b16ee7837c9ec9d67e8416bdae56413b15b1c5727069fe4a9dd761bd4a0fbe29457e7b9ddbc3aa455d873728bc3b416b7df7bcd5602af1c10c83ea05ff369923bc33ef048a70d06859751cc22812c14a550909b3ae0cdaf44ea7d99289f72a02c579532d344124d3ff6488f58a69b865880e242531aaaa48a62b1ece1d82ccc467105ba7f027268d7f80190b08c6af77f3804b9e42737161a9ec299e854277a77d893442f1eebdb0183f177155ee3d6fa10fbe4a953be3eabca70d62499c263559a1ca416a47a4cc6ea2ae7dce94158469f34fae91f6c4a61a33a594172c562c5ce57c9f1517b05002b542ca974297c5d34d072b822610a3c6881393900115011751989ccc7c450f20663579774641954e69885cdc14ced2f0461abd561139c07389763cf4d964ee566677a9dc3491edd30b904ed2e19ddfa063efc8da70209260ace627d9fdb6891001a3719436d955e51032539270ed56596070c96f8851d2c2f6c2844e666d0332445f26f3a54a44c881caae759804097ba7b76362edaac47d3546d71f2956b0d295d952bd7e47d4bc6c1a78d442c43c2c655706abdd3944ae86e7d32b4260b34fd8d616cfca7178912cecb9d56fceb43f72b3650668efe63e4a56badb46c06f6c8f8bc19ab3ee38994dd91cdb2f3aaebcc69a5082d4a8e75b1ebb20f0df142bacfe0b4d3cf237bb60c88d4facf2867a571f0b76d720c32754cd1b724e197d3b7c64e42607a37d18854c5964345ccf2e74fe66c6f6e285c31fe0db08d6bfd483668f651708fce95930cee9a5e0e3b692775888238126e2d2d9d7f92fcd653d63a55393af921aa2d93f03280d9fcc61fa581ee2b422f31e5cc283da08d226979af4afa1bbef215dd4432ce50d1215d82a5d3202887c6220e8108c2c1ffbfccf3cb5b6e922d16a9a837bacdab70200ea5344ccabd889569204089b60a4f9a4ab1da139378f296d279e4db83a85eff646bf6b297b501df9cd36f1f45a210b0a43be18b8784ddebece67f4627f98657a3a083ebb4da94467885548e4e5d94401acaa3ec5c19327325cac7796acfd947230be17d69c909fb499a534a50b7f3e6aa29eb97e906155148064270307b0ae31f429e279d73dc23de8c6ba4f9db3abe9292dc1136c356b0c66efc65f8f7cff9b55eeb71c138c335f19364ebd6dfecd9133b947ca131f7618ecc61fe1038b45de08f3fbc8f723a0b71bba3ad79ff479e4cb82509d9859fa64985cc65ad0b61d910997e10f6d07cd28e1c15dc969d9e686f43e80c4ebeebd0e5003f3a0cb0ef199dc7fa0a57fb3a2f20d0b2061d4b4b4c88a0a64e83e300f52ac77243aef0315d6faf47e220297177b3fea85003c88fc4d097903ca506f05683e85c8cc92cfb90f13bf65d01beb2b89834bad4b498eb1bc2b1cae180e0b179c3c34c1636dca1c183dd91f85dc6d705076fb235f69d84557058086edfd6c5b012d3ad2115ee0df0d1ee2117ce396ca34facebe8dcde2f77ea150b97e3b71e1b0667214836c78e2d687e5e46b73ff1a13e3b1fe7180704c03c702ecc269507e6b0a8a0ecc0d0af1441b9ad84330fa40394041832b534194b3198558efef0ed71dcf9106843bd44149133070c7648f4c8037a84d9153a775f2146017461665f4a6722290476f5acd9d197b8718e86d159fe139dbecc088642f0d71d3344501de45db3c0e586f748116b2e229479c61231dbf6f0b0e33b129ad61efa42fddf1b8654f73177a1d5e9ed46756bb1642ccd136404f01f4dc8ecc784bc9764ef2ed45b60cfef888024b8fac1f6fd949e09751a9a034d02208576eb725ef125714f5ca97fec4b36de549de86b490aa024e0b5618482f2f2c3259eb22cb379a89bab24598acff212e16235d3176d01c07278fd96a05bf66fa5cb07a8f80b6abb5fe9b3166b06b58ab7f24e27cb1ded98952f90508104f2f0a3b4b75a3d2d51968a4960ed09d67449aec018388ed0bff301db13cbfe479e09447d7cd7a66d453ed0ccf8bb36ffe07cd0e4342cbe0db7c2ad259b51decb0dffe363cfbf15651359a385e860255f11adf7816667d22f93aca67f5b8ea000613ae4ce9595ca9137fb1a196d5bb7a75b9dbb45152233542ff0127ab1aaa36ad4c7153f3d58302f81b96f4ffdb313a33ffdcf3ce1898f7ec7ee602a5df52b12d50cd4cb70419b674580779eff9fe20c47fbf251e2e69bba41114fe3c710a8283d4efe6d196d80fb85afa61436384ae10ebb1fbfb68fed22107a664d63bc8d44a3a6aacd7ef885e14f82a023f2c059ec712c4b478c8b868a04c78137efba861d3bac273bf3a17fd48bcc6e5be0a3232f2608dfb1a488485e441fd0f7edb099f5be5127de37024e9967a3aa1ff61a321f90d4d1d2aae45505b4fd7dc16d37f756e7f884d4a5709decdade57b40c4cf97eb8ced093771079c3ea476847897d643e92c7e210cc98ff28bd929d93f13888b069a4f729e227c8d29ead440ee170d63b8071d832a5376934c9905672c518cccd6e4bbdc1190ef0e9a1104041a9fbc7b1620b06567fd161acb20c3f7d0ebba8ecf85c041cdcdc70befbbf478ad0da96d2bc2b3705ecb90496fd3ef06b691b08da9fde23e75b60e2ebadeadc74289b3c3b005c840b863b4c858600a93ba9c48c7dcd24cb63c73fef8276ed8b153e8cc4a6ef91b2c233feea77af7617dee16fa6d1531901c4245feb8a74ff00000064251621e97f8c07a0b45db24e704f59da1ca7b69675298f36a0d87ba3f0c0c014e730d8d93dace09eebd3fc718d8b856f0de7058e50ec6f5b8287edb43eca597590c8349353d9874087fa495b68bf1bbf6db05eef8027baad22730089950e106e7a3dc91770b6b851560c5f634521f776b6f1c3a4e4dacc52ae8c812f740443449629a1cf5bd95e598c6dbe5101f559598b9b0caebb0926dc2a9ab1a76da8b916d8b4e58881f27078704d28200d338610b9a2150d86dca2b51d60408b9063a41c3ada283c3f7c38d098669515ba1373e72a0730d4d7628aa1ef3ca563a63403ed8c8ab521990ba2e2e394a8ceb92b88ff59deee8997e32052861b31a45b70391bc4e35b064633d141a9e50d51f24c3b6e2d2fb1dfbc2333b26d32563730bfd1fafd0e671083e655db7d2c64012df588424bd7eb5ff6795907dade747b461957f3caed8a28bd76f44f0d2610351382ea2a6d7e78ce88122aaf1ebefd97f4d063c5de63ca910e10fc8b80cd58568e490c8e30e875c06d57ae3c25fb7cfd501fff4e2ac23dbc229ca89de5259dfbf25e4bab8b1fa6050deea0416a5905be7abf88f6ec7cd3955f24ae1e050cc17a790c56fe24b924bcc4026348ab16849155d6c4dd827ebbe2dbf5275f77376f30753173e55de3d5efeda1873e271838f6c26c1fb26538c2d9c1cfbe8ebdcc181521a2f44a775d644cf35636dae7cf4dad64b66a796ac3faf76437c24339e17b1390085b1690ed7f9841468f564d2f205ad6794ce4a9d6f33e5c8947ff16347245baa6ad5d103c9a2cb77278089db02b4e78dd6c9f212c4692304a925accfe3e5f05bac904168752b03edf6023cd71f74cf61a61b51ebef5f85a90b2df0dd00d6ee64eaa7f6c94fa40ba9e479c64fc7049164f5df3bf08c1b36d4ef59a0f216d0a88d58f0c362f518ea992f82b24d3dadbc54cd4dc74c0b2f9de952f273cb3b46e7d957ef5a64b6c53bc19d2d09205955688897ad03beed194727c53b9550b79cab34c4d7bce45229fbca748d6ebf866e334b876090effb231c84bfb14abe66a39ec1bc5ab4d71e77de3e8abe8286f7386bddbb9ccfe5de5e63e64cea72710f05be1ebc6231b80d180d306ece0a47a6d0c77352495f0b829be147a1728bce245da6e4a6077ebdaabcaa0e62a363bbb98197abd9439e7c55d343759555b9c457fe47901ddc57d10b6de76519c1975fea399d03fd68ee8718e98e310200908dbc2e99932888ee5d09db11b8e431f1263083e2eb848a88dd4a57e271079c5c9c8fd9e3f9f92a9cbab67b82cc656cf79849db324dfc85afac1580e049ee106523508ed5db076415aed8e3b0c09444de6394aa93ee15a5c5971dd7b64b8a5529deb5c24a09418aab9b0af3feb21b879b5d208cae9b29b773d0c02453c6544000288f3584280630229b404bf1f688c656eb1a4e4f87411b228210746a19106b0f5eae9ec9213d9de862319aae8a2ad7abdaca24532a6c848a2d663ac76fb65631714abe23deb1a8278c6a816609cb93f41f4d908478dfcc5b0aeb46c9a5f74e80354d1b9bc6e080c974c12518a6e343d2beaf3e49be37b488977071a153895d6fbf11233a12b56677b670ad0df73676d3929359962e5173265d80ef93b638d595484a9c2e5db1558e528005cf19f181675f416767bac3fb3d5113d9802be2122ceb7e3a36eede4dfe24d7197ee65c1ae774982fe08bf66950050e6e9ccbee9521ef4a831f7e960c7f154b19719ac55094e0d357374fd88d7b27a631d8ee1bbc89a22dd90a079bfd2a78f9babd835916901d563b9a5175dd8c2dbaee2544e90c918231f227a766ab8fd9475c35f736299b68b4072750de415cc58b88c263c5c0285377655927f21978dc5762054bed1515c7ef8e09ab4f428822bf870625cb16525ac2ec5230c394a37972b975445489d5776db8e94753b076a7c3351b559155c4d1b46d4d0610797c95af8db200219395169fd8968c6c1471fa4261e4af79c23507f04a3e3c35d030d10a3afe0669ac915ed9e237f7915fd1e425c38b646fbb55cf5d990785971bdc38bf0b4e99fd897217250b4e2447bcc5070e655a80e6fca893a321b31914e4b659d0202770fdefbb52633d6e94091ed9b96d2d8a892711ed24cab751206a653821a3290e4e4b1344c38d6017069d3ba93009da049b93be39f09c3c1691b59b8c65017bbec999c770263cd5e03d4d3c429da10da7c05c6ff8512afe1078eb79dc57c97a3addfb512d48d0160082ef75fa4900ab38699eccdd950d73a61feb61ddd86ea18d9efc11f16c991263934be616b3eddcd295bf63d8740626da26e53c12a84271bf362d3d209ef61787a98aaa96e2c076ed68666304efc4b3b748349390ec8bb86ba0336de1829874b31e0880db1c17c3d0e544e9d1de6a65a928885ac493194e6a7ea8326a04fda7473f3a1fb34cba605ed7e76d38833a6f1e039abf7345a41c5c90f7ca8f3bfd3950148c4b32374973d65046933805ee818b2ff9976169cf3c378c1a9e713e9c3272151ba7c65c0b3354e060780cf30db44ef5448b60705978b050a68b22c2108cc80cfb15908ac39e07ad5ebbb6cab94c447639bc518db722986d20e140dbb8624df8f656a182999268568a75034b21ea2d9c8009eee3f3be3e81702eea33d097c52bed779f98c693f666ab8da4335ec0b9da4edbcf6e1023d408bf5adc8c8b2d87b8783201ae2104d585065580a7f45f3f79b30376ee44c5b2da8d8c2af46dde6ef69accb6406381de26c695c8a46efab586a2bbfa4dc59d18356f2a614f8753bcfce8ff0297c824a3fbc47d042e623aad67b8b6a552da6c70819cec73c86bc0fb7a180cb9b5a798bbd6532cd28f763b7585e4bd1c3c72377a400ce7e201e826892c7fcb8b972d5a909737705dded793b80930e7e0855749cd5269d28f23ce5bd896b219926ed5a3f9a74d5f2ec5f3c395dcf1b16f60baeb1f258d1a1e19f817e05d951375cebb41bbcf7f1e061b930982b86e3e8844bba7e0a369df4880bb38e0bad82949e8bdf859c24faa2f866fe7398ab779dca114755d903e1bb3e1093efdf7168179706bb7e42078b7bc078a9b9663225499cb286bd2d0d6239e60ce04d21eefad4c77998d2f41a75b2128608003100937ae7776617a92390ba74509876ac138f50c0a45e9e438025f9965c9c7c4d6e3706c488c1319200db8e9356e1338ff4434bf6af439497e16bfc93400531ccf39deb65c77915f0177445e94e597c948d9a1754b762ed2f228e4349ae5b611b4bfa265b982dc5f6356356f367b3234f171dc8b2c0f53d8122823f8b8e4914b65c8c52ffcab7347d9e4f67d44faf2d04c925e152eae60249a83881098412b78924634fa3e354638a993617e58f05d727c300327f434904804a04f4c12bc5be4d66d2d5db537b3780f20a304251511c9836469d8849cc9c3d7336d80c25d55d97eb04aeba16228de814035c81eaf70818ef1c02d3fdbd1e8116bb8f857cc57ecfb511260acdcd00c0ea0f23275c429a50e29e2d43aa9d849ef0c6126b99cf0598563973b894dee3b8c9252631e64ca26fb09a3ecc4095cc74c39ff850ce91e65b9bffc3a110d9ed128887be99b1e4da0249e380089dc26b989939db5eddfe78623868ba8ce470f0766368d41336ac18b9a0546abcf2436161e5f9640a9f1cd55630223aa9c50921d80fb98db423410d6cc3d29fdad7bf6e4a3ae64305945592a18365cccddbf503aa0f2f07c987870be0d2e0b2704074ea97236170bf405833258d463a6cbf7455309084743caeb9fb7ef0a12a489642f3cf180e725be1f22b17c5c9772daa847b3dbcb2d19deb8ad40d6b43a74f666aa41cce79040b86e31b", @ANYBLOB="1169885e80bcdf4901067c35e46bc9337e02f19a9ee7d5ec54b714c477e05c2441ccfe294b52a5b053ba443448800d76b6ade39ad8436ccde0545622c81e90b3de81672b7876e9fe0f3bb2cb5a9f92837040021b3880294bf2ac6c733b7c"], 0x2}}, 0x0) msgget(0x3, 0x1) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x40000002}, 0xc) get_thread_area(&(0x7f00000000c0)={0xdadb, 0x20001000, 0x2000, 0x0, 0x1ff, 0x1, 0x8, 0x7, 0x2, 0x8}) 20:56:54 executing program 5: 20:56:54 executing program 0: 20:56:54 executing program 2: 20:56:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:54 executing program 4: 20:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = accept(r0, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @rand_addr=0x6}, {0x2, 0x4e24, @multicast1}, 0x200, 0x0, 0x0, 0x0, 0x55, &(0x7f0000000100)='caif0\x00', 0x6fc, 0x80000001, 0xffffffffffffff7b}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0], 0x2}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x700, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 20:56:54 executing program 0: 20:56:54 executing program 2: 20:56:54 executing program 5: 20:56:55 executing program 4: 20:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:55 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80002, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x800) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x101000, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2000, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x100, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r10 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0xc43d, 0x20800) r11 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x7fff, 0x8, 0x10000, 0x2}]}, 0x10) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x420040, 0x0) r13 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x3, 0x800) r14 = accept(0xffffffffffffffff, &(0x7f0000000400)=@xdp, &(0x7f0000000480)=0x80) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000680)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xc0, r1, 0x206, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x81}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}]}]}, 0xc0}}, 0x40000) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f00000006c0)=""/80) r15 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r15, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 20:56:55 executing program 0: 20:56:55 executing program 2: 20:56:55 executing program 5: 20:56:55 executing program 4: 20:56:55 executing program 2: 20:56:55 executing program 0: 20:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:55 executing program 5: 20:56:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x80000000000, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8801, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) 20:56:55 executing program 4: 20:56:55 executing program 2: 20:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:55 executing program 0: 20:56:55 executing program 5: 20:56:56 executing program 4: 20:56:56 executing program 2: 20:56:56 executing program 0: 20:56:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:56 executing program 4: 20:56:56 executing program 5: 20:56:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8041000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0xd00, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff01}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfec3, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x80) 20:56:56 executing program 2: 20:56:56 executing program 5: 20:56:56 executing program 0: 20:56:56 executing program 4: 20:56:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:56:56 executing program 2: 20:56:56 executing program 0: 20:56:56 executing program 5: 20:56:56 executing program 4: 20:56:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:56:57 executing program 0: 20:56:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x12103, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x7}, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000580)="79eb4a3f3b6ac4284fdb87ad28989f6ef55ab3288e0625e4f81a80f377a279d10e48c0764cce0988880e26264e39a662b7732981f4645c5c59d613959cb9bc7551ba087bd2331b4327864731ac821dfd61cd15140a8b92ea044a8b8834e2d1de199b0cbbee5143383cc3b821129b5487f0a8292464539b66e38ffeec4407e1705605ff982237c725bb8d0a4aa0afec519e65022ecb232460cff8fc861e8e801aef66f56a146fa1351d79739898f908d7d6734c4b60804d920f74da9190784c8120716c87201ddeaa9b4ecc6b7d692beed8d912a93ed36313352589a6a6", 0xdd) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000100)={0x8000, 0x7, 0x30000000, 0x1, 0xe6d4}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x5, 0x0, 'dummy0\x00', 'hsr0\x00', 'ipddp0\x00', 'veth0_to_bridge\x00', @dev={[], 0x27}, [0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0xe}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0xf0, 0x120, [@cpu={'cpu\x00', 0x8, {{0x7fff}}}]}, [@common=@log={'log\x00', 0x28, {{0x1, "d01a90e2890a3aa31c8713dc68bc18c45586627feb449f94664a8c5edc66", 0x2}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x258) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="540000001f000003fffffffffedbdf2504000000400015003c007300e42c2f64fbe5b4689961c1d874829ba573cb9918cdfdd03649e5ed2b04f8d9eaeaeb0812c9f3f49f93c2324f949afcb2580e5bf6b5613b001c8bcbccd155d5c9442447fbbba15d2ffef467ae7b8d00ea500241732c79b6"], 0xfffffffffffffe14}}, 0x0) 20:56:57 executing program 2: 20:56:57 executing program 5: 20:56:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b15"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:56:57 executing program 4: 20:56:57 executing program 0: 20:56:57 executing program 5: 20:56:57 executing program 4: 20:56:57 executing program 2: 20:56:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00000022f2000000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:57 executing program 0: 20:56:57 executing program 2: 20:56:57 executing program 3: 20:56:57 executing program 4: 20:56:57 executing program 5: 20:56:57 executing program 0: 20:56:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x20000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:58 executing program 3: 20:56:58 executing program 2: 20:56:58 executing program 4: 20:56:58 executing program 5: 20:56:58 executing program 0: 20:56:58 executing program 3: 20:56:58 executing program 4: 20:56:58 executing program 2: 20:56:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000e08d79810000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:58 executing program 5: 20:56:58 executing program 0: 20:56:58 executing program 4: 20:56:58 executing program 3: 20:56:58 executing program 5: 20:56:58 executing program 0: 20:56:58 executing program 4: 20:56:58 executing program 2: 20:56:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:56:59 executing program 5: 20:56:59 executing program 3: 20:56:59 executing program 0: 20:56:59 executing program 2: 20:56:59 executing program 4: 20:56:59 executing program 5: 20:56:59 executing program 3: 20:56:59 executing program 0: 20:56:59 executing program 4: 20:56:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000022cd05000000000000000000040000e2ae1e2e5aa2260505ed6ad60008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 20:56:59 executing program 2: 20:56:59 executing program 5: 20:56:59 executing program 3: 20:56:59 executing program 0: 20:56:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:56:59 executing program 4: 20:56:59 executing program 3: 20:57:00 executing program 2: 20:57:00 executing program 0: 20:57:00 executing program 5: 20:57:00 executing program 4: 20:57:00 executing program 5: 20:57:00 executing program 2: 20:57:00 executing program 3: 20:57:00 executing program 5: 20:57:00 executing program 0: 20:57:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:57:00 executing program 2: 20:57:00 executing program 3: 20:57:00 executing program 4: 20:57:00 executing program 2: 20:57:00 executing program 5: 20:57:00 executing program 2: 20:57:00 executing program 4: 20:57:00 executing program 0: 20:57:00 executing program 3: 20:57:01 executing program 5: 20:57:01 executing program 0: 20:57:01 executing program 1: socket$inet6(0xa, 0x2, 0x400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x109400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x820, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000200)={0x0, 0xfffffecd, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}}, 0x0) 20:57:01 executing program 4: 20:57:01 executing program 2: 20:57:01 executing program 3: 20:57:01 executing program 5: 20:57:01 executing program 2: 20:57:01 executing program 0: 20:57:01 executing program 3: 20:57:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)=0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:57:01 executing program 5: 20:57:01 executing program 4: 20:57:01 executing program 2: 20:57:01 executing program 0: 20:57:01 executing program 3: 20:57:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x1fc, 0x4ca) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 20:57:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x500, 0x0, 0x0) 20:57:01 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 20:57:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 20:57:02 executing program 0: [ 376.109471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.116506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.123390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.130189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.137201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.144049] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.150845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:57:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x770, 0x0, 0x158, 0x5b0, 0x0, 0x0, 0x6a0, 0x6a0, 0x6a0, 0x6a0, 0x6a0, 0x6, &(0x7f00000001c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, [0xffffff00, 0xffffff00, 0xff, 0xffffffff], [0x0, 0xff, 0xffffffff, 0xff000000], 'hwsim0\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x7, 0x0, 0xa}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4, 0x6}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @rand_addr="99873b4b7257a95dd36cc06bb1d4c705", [0x0, 0xffffffff, 0xff], [0x0, 0xff, 0x0, 0xffffffff], 'veth0_to_bond\x00', 'caif0\x00', {0xff}, {}, 0x6f, 0xff, 0x1, 0xc}, 0x0, 0x228, 0x250, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x1, 0x1f, 0x200, 0xffffffffffffff00, 0x24, 0x1, [@remote, @empty, @mcast1, @empty, @rand_addr="bd383a5fb087b677fffe5309a169c5d2", @empty, @dev={0xfe, 0x80, [], 0x12}, @local, @mcast2, @ipv4={[], [], @loopback}, @rand_addr="350a1882ffc980b38b5e62c476306646", @ipv4={[], [], @empty}, @empty, @empty, @rand_addr="c8e42e01e20cf973a90f341bc2319bad", @empty], 0x6}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @rand_addr="17df63991959f9cdec0e7b988bba9b1d", [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0x0, 0xffffffff, 0xff000000], 'ip6erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x3c, 0x2, 0x1, 0x8}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x7fff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7d0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x141340, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) 20:57:02 executing program 0: [ 376.157751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.164594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.171402] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 376.178256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:57:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:57:02 executing program 5: getitimer(0x0, &(0x7f0000000040)) 20:57:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000001c0)=ANY=[]) [ 376.450932] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 376.603685] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.610604] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.617627] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.624501] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.631327] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.638187] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.645042] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 20:57:02 executing program 5: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x15) 20:57:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000380)}) [ 376.651934] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.658736] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.665624] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 376.672473] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 20:57:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f2b26"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:02 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) [ 376.879634] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 376.940237] ptrace attach of "/root/syz-executor.5"[15063] was attempted by "/root/syz-executor.5"[15066] 20:57:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 20:57:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000023, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 20:57:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000140)=0x2, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:57:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xfb8, 0x31c) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07010000400100000000002200000000000000001d082709"], 0x18) 20:57:03 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0xa, &(0x7f0000000380)}) 20:57:03 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, 0x0) 20:57:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:03 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x29, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 377.547924] ptrace attach of "/root/syz-executor.2"[11613] was attempted by "/root/syz-executor.2"[15104] [ 377.567074] ptrace attach of "/root/syz-executor.2"[11613] was attempted by "/root/syz-executor.2"[15106] 20:57:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000020, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 20:57:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)) [ 377.640033] ptrace attach of "/root/syz-executor.5"[15063] was attempted by "/root/syz-executor.5"[15112] 20:57:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000023, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x1ed) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 20:57:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 377.781951] ptrace attach of "/root/syz-executor.2"[11613] was attempted by "/root/syz-executor.2"[15120] 20:57:03 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4040) 20:57:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100280}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x49c, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8edb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x252e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe82}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa2f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x652b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x616000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x59f8db9e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc1e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6945}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x49c}, 0x1, 0x0, 0x0, 0x48000}, 0x4004000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x500, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x28000000000, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000008000c00c0bc73a12b02d04375ff525bcd467edf74cfa6be7be3d5ad4b66bcd8060a70adeeb79aac0c07000e435b7b3788d5e763334724dd7ce9e0eaa3e5989e61e3ca22c2ca1efd", @ANYRES32=0x0], 0x1c}}, 0x0) 20:57:04 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000080)={0x0, 0x600000000000000, [], [0xc2]}) 20:57:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000020, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f00000006c0), 0x0, 0x1}, 0x20) 20:57:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 20:57:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000001c0)={0x0, @empty, 0x4e23, 0x0, 'sed\x00'}, 0x2c) 20:57:04 executing program 2: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8090ae81, &(0x7f0000000080)={0x0, 0x600000000000000, [], [0xc2]}) 20:57:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000023, 0x7d, 0x20000000000001}, 0x2c) read(r0, 0x0, 0x0) [ 378.340833] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 20:57:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "180537856732826bb3bc20f2af538c7c0c1378a879c5a60a08aa2328ed8a1de9"}}) 20:57:04 executing program 4: socketpair$unix(0x1, 0x80000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) 20:57:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000060000005700000000008000950000d994000000"], 0x0, 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 20:57:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x401, 0x0, {0x0, 0x0, 0x5, 0x1}}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:57:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x60ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffff9c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='Tids/even2&\xe6\xf1\xa9\x14\x99Mxr\x1df\xe7\xf9\xe9\x90\x00\xe8\xd0\xeeML\xfc\x11\xc6\x88\x1c\x1a\xed\xa8\xa0\x97\xb1\xfcx\xd4\xfeQ\x82\'\xcf\x14Ul\x15\x17\xff\x19\x16\x06[\x10\x11^\xf2\xb1%|\xb03\xe7\xa2\xb8\xefz\xda\xa8(\xd3\xa6\x85d\xb9\xdda\xec\xd8\xa9Y7Y\"\xcf\xf748G\xfd\xb7\xf5\x12\xe7\x11\xf74\xda\"M\x14\xc8\xce\x1b\x94vMC\xfc\xb0g\xefS\xf6S\xcc\xb2\xb1\x14\xaf\xa4\x86\xfa\x0e\x94\xbf\xb4EU\xae8\xe5`a\x1cK}\t\xdf\x14\xce\x18*\x8e\xaaT\xb4\xce\xe95\\*2\x15\f\xec\xf5ug3X\xbc!\x88`\xf33O\xf4\x84^\xc3G\x0f\x8f\xfc\x9b\xe1', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000540)=""/233, 0xe9}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 20:57:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0045878, 0x0) 20:57:04 executing program 2: socketpair$unix(0x1, 0x80000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x2, &(0x7f0000000000)) 20:57:04 executing program 0: mkdir(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x200000) 20:57:05 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200060000000000000000ffffff8400400300000000", 0x30}], 0x1}, 0x0) 20:57:05 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5450, 0x0) 20:57:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0x86) 20:57:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000018008100e00f80ecdb4cb9040a4865160b000000d4126efb120009000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 20:57:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 379.343915] device nr0 entered promiscuous mode 20:57:05 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x8000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @broadcast}, r2}, 0x14) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400004008008ce271e104da9a7c0c9fce59963c00", @ANYRES32=0x0], 0x1c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000002c0)={@mcast2}, &(0x7f0000000300)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000006c0)=0xe8) 20:57:05 executing program 2: 20:57:05 executing program 3: 20:57:05 executing program 4: 20:57:05 executing program 2: 20:57:06 executing program 3: 20:57:06 executing program 0: mkdir(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x200000) 20:57:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x800, 0x0, 0x0, 0xfff, 0x2000, 0x4, 0x0, 0x7af, 0x3, 0x0, 0x3, 0x0, 0x0, 0x57c, 0x0, 0x5, 0xffff, 0x0, 0x82, 0x3, 0x3, 0x2, 0x5, 0xff, 0x1e4a38a1, 0x0, 0x0, 0x7, 0x0, 0x8, 0x4, 0x20, 0x9, 0x8, 0x0, 0x100, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x7fffffff, 0x101, 0x0, 0x9, 0x1, 0x9}, 0x0, 0xe, 0xffffffffffffff9c, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='Tids/even2&\xe6\xf1\xa9\x14\x99Mxr\x1df\xe7\xf9\xe9\x90\x00\xe8\xd0\xeeML\xfc\x11\xc6\x88\x1c\x1a\xed\xa8\xa0\x97\xb1\xfcx\xd4\xfeQ\x82\'\xcf\x14Ul\x15\x17\xff\x19\x16\x06[\x10\x11^\xf2\xb1%|\xb03\xe7\xa2\xb8\xefz\xda\xa8(\xd3\xa6\x85d\xb9\xdda\xec\xd8\xa9Y7Y\"\xcf\xf748G\xfd\xb7\xf5\x12\xe7\x11\xf74\xda\"M\x14\xc8\xce\x1b\x94vMC\xfc\xb0g\xefS\xf6S\xcc\xb2\xb1\x14\xaf\xa4\x86\xfa\x0e\x94\xbf\xb4EU\xae8\xe5`a\x1cK}\t\xdf\x14\xce\x18*\x8e\xaaT\xb4\xce\xe95\\*2\x15\f\xec\xf5ug3X\xbc!\x88`\xf33O\xf4\x84^\xc3G\x0f\x8f\xfc\x9b\xe1', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000540)=""/233, 0xe9}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 20:57:06 executing program 5: 20:57:06 executing program 2: 20:57:06 executing program 3: 20:57:06 executing program 4: 20:57:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)=""/166, 0xa6) r1 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x5b00, 0x800) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[0x1000, 0x401, 0x2, 0xbf3]}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r2 = shmget$private(0x0, 0x3000, 0x180c, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000002c0)={r3, 0x10000, 0x1}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'sha3-512-generic\x00'}}, &(0x7f0000000500)="668787ae23b3819a88018fade3d38fe98d77c95e4dc9ae7e4444fa6a5108f25bd8385e64a1a573d8212f2971267dabad92f3806131b39f7b864d84cab0d163c027aaf75ec9921957201d8a147aa465ec32b14f6cecd67168fa2928e51a02231ee7958a97355c1c6ac8ac31b016b3a6f1f893771f5c8fcc19c407f9c6334ab3f15c157b6ad93e8a9cd48deea535447d332ec719cf46522526dc3f98612c96c98aa99d9128e8f6294a0c87fd139b85adf7bb8d707a192559735d71227f7398a53836fc3c7345", &(0x7f0000000600)=""/196) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x200400) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000200)={0x2a, &(0x7f00000001c0)="b8d90b481ada8da088ccde548936c7a4ea342fb14bd3569e8c1496c73e1c2eb09266340d9fdf6d7e53bf"}) prctl$PR_GET_FP_MODE(0x2e) 20:57:06 executing program 0: mkdir(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x200000) 20:57:06 executing program 3: 20:57:06 executing program 4: 20:57:06 executing program 5: 20:57:06 executing program 2: 20:57:07 executing program 3: 20:57:07 executing program 5: 20:57:07 executing program 4: 20:57:07 executing program 0: mkdir(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x200000) 20:57:07 executing program 2: 20:57:07 executing program 5: 20:57:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x142, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa0, r3, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffeffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2ef}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x16}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6311}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8080}, 0x40) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x1, &(0x7f0000000100)=[0xff], &(0x7f0000000140)=[0xfffffffffffff350, 0x1, 0x200, 0x301], 0x20, 0x3, 0x2, &(0x7f0000000180)=[0x9, 0x0, 0xc091f79], &(0x7f00000001c0)=[0x1f7b, 0x1, 0x8000, 0x6, 0x401, 0x9, 0x1ff, 0x3, 0x7, 0x4]}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:57:07 executing program 3: 20:57:07 executing program 2: 20:57:07 executing program 5: 20:57:07 executing program 4: 20:57:07 executing program 0: 20:57:07 executing program 2: 20:57:07 executing program 3: 20:57:07 executing program 5: 20:57:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2000009, 0x404) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x7, @rand_addr="33b95ff5bb8696079272ceb8fa066ea4", 0xfffffffffffeffff}}, 0x2, 0x3f, 0x9, 0x1, 0x80000001}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={r2, 0x80}, &(0x7f0000000400)=0x8) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000000)) personality(0x1000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @multicast1}}, [0x4, 0x9, 0x1f, 0x69, 0xa11, 0xffffffff, 0xfffffffffffffffc, 0x6, 0x1, 0x6, 0x7, 0x0, 0x1, 0x8, 0x4]}, &(0x7f0000000280)=0x100) openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.stat\x00', 0x0, 0x0) 20:57:07 executing program 0: 20:57:07 executing program 2: 20:57:08 executing program 5: 20:57:08 executing program 4: 20:57:08 executing program 3: 20:57:08 executing program 0: 20:57:08 executing program 2: 20:57:08 executing program 4: 20:57:08 executing program 3: 20:57:08 executing program 5: 20:57:08 executing program 2: 20:57:08 executing program 1: 20:57:08 executing program 0: 20:57:08 executing program 4: 20:57:08 executing program 3: 20:57:08 executing program 5: 20:57:08 executing program 2: 20:57:08 executing program 2: 20:57:08 executing program 0: 20:57:08 executing program 4: 20:57:08 executing program 5: 20:57:08 executing program 3: 20:57:09 executing program 1: 20:57:09 executing program 0: 20:57:09 executing program 3: 20:57:09 executing program 5: 20:57:09 executing program 2: 20:57:09 executing program 0: 20:57:09 executing program 1: 20:57:09 executing program 4: 20:57:09 executing program 2: 20:57:09 executing program 5: 20:57:09 executing program 3: 20:57:09 executing program 0: 20:57:09 executing program 1: 20:57:09 executing program 2: 20:57:09 executing program 5: 20:57:09 executing program 3: 20:57:09 executing program 4: 20:57:09 executing program 1: 20:57:09 executing program 2: 20:57:10 executing program 0: 20:57:10 executing program 5: 20:57:10 executing program 3: 20:57:10 executing program 1: 20:57:10 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f00000002c0)="260000001100572a4901ff0000000000000015000300000000000000ff00f13a050003002fc9", 0x26) 20:57:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 20:57:10 executing program 0: 20:57:10 executing program 5: 20:57:10 executing program 1: 20:57:10 executing program 3: 20:57:10 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="f480c2008100000100000000090045000024000000000a5d907800d4050200f53475"], 0x0) 20:57:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000280)={0x7, 0x2, 0x4, 0x1, 0x100000000, 0x29, 0x7, 0xffffffffffff299b}, &(0x7f0000000300)) 20:57:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7004) 20:57:10 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 20:57:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 20:57:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x20000000304, @remote}, 0x0, {0x2, 0x0, @initdev}}) 20:57:10 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 20:57:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f00000000c0)) 20:57:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) utime(&(0x7f0000000100)='./file0\x00', 0x0) [ 384.894466] ================================================================== [ 384.901878] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 384.908210] CPU: 0 PID: 15434 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 384.915407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.924763] Call Trace: [ 384.927384] dump_stack+0x173/0x1d0 [ 384.931068] kmsan_report+0x12e/0x2a0 [ 384.934926] __msan_warning+0x82/0xf0 [ 384.938752] validate_nla+0x179d/0x2690 [ 384.942742] ? do_syscall_64+0xbc/0xf0 [ 384.946679] ? __x64_sys_sendmsg+0x4a/0x70 [ 384.950937] ? do_syscall_64+0xbc/0xf0 [ 384.954862] __nla_parse+0x38a/0x7e0 [ 384.958622] nla_parse+0x119/0x130 [ 384.962312] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 384.967216] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 384.972588] ? __nla_parse+0x532/0x7e0 [ 384.976554] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.981759] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 384.986445] ? tipc_nl_bearer_disable+0xb0/0xb0 20:57:11 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) unlink(&(0x7f0000000140)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') [ 384.991132] tipc_nl_compat_doit+0x756/0xaf0 [ 384.995599] tipc_nl_compat_recv+0x14d1/0x2750 [ 385.000243] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 385.004951] ? tipc_nl_compat_dumpit+0x820/0x820 [ 385.009732] ? tipc_netlink_compat_stop+0x40/0x40 [ 385.014603] genl_rcv_msg+0x185f/0x1a60 [ 385.018658] netlink_rcv_skb+0x431/0x620 [ 385.022747] ? genl_unbind+0x390/0x390 [ 385.026677] genl_rcv+0x63/0x80 [ 385.029972] netlink_unicast+0xf3e/0x1020 [ 385.034162] netlink_sendmsg+0x127f/0x1300 [ 385.038445] ___sys_sendmsg+0xdb9/0x11b0 [ 385.042541] ? netlink_getsockopt+0x1460/0x1460 [ 385.047249] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 385.052467] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 385.057840] ? __fget_light+0x6e1/0x750 [ 385.061842] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 385.067050] __se_sys_sendmsg+0x305/0x460 [ 385.071280] __x64_sys_sendmsg+0x4a/0x70 [ 385.075389] do_syscall_64+0xbc/0xf0 [ 385.079121] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.084322] RIP: 0033:0x457e29 [ 385.087539] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.106443] RSP: 002b:00007f203ce9bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.114159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 385.121432] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 385.128707] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.135998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f203ce9c6d4 [ 385.143297] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 385.150584] [ 385.152211] Uninit was created at: [ 385.155752] No stack [ 385.158079] ================================================================== [ 385.165440] Disabling lock debugging due to kernel taint [ 385.170889] Kernel panic - not syncing: panic_on_warn set ... [ 385.176807] CPU: 0 PID: 15434 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 385.185399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.194750] Call Trace: [ 385.197359] dump_stack+0x173/0x1d0 [ 385.201021] panic+0x3d1/0xb01 [ 385.204312] kmsan_report+0x293/0x2a0 [ 385.208164] __msan_warning+0x82/0xf0 [ 385.212003] validate_nla+0x179d/0x2690 [ 385.216000] ? do_syscall_64+0xbc/0xf0 [ 385.219903] ? __x64_sys_sendmsg+0x4a/0x70 [ 385.224150] ? do_syscall_64+0xbc/0xf0 [ 385.228081] __nla_parse+0x38a/0x7e0 [ 385.231867] nla_parse+0x119/0x130 [ 385.235463] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 385.240333] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 385.245702] ? __nla_parse+0x532/0x7e0 [ 385.249630] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 385.254829] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 385.259520] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 385.264215] tipc_nl_compat_doit+0x756/0xaf0 [ 385.268687] tipc_nl_compat_recv+0x14d1/0x2750 [ 385.273336] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 385.278018] ? tipc_nl_compat_dumpit+0x820/0x820 [ 385.282788] ? tipc_netlink_compat_stop+0x40/0x40 [ 385.287637] genl_rcv_msg+0x185f/0x1a60 [ 385.291675] netlink_rcv_skb+0x431/0x620 [ 385.295757] ? genl_unbind+0x390/0x390 [ 385.299679] genl_rcv+0x63/0x80 [ 385.302972] netlink_unicast+0xf3e/0x1020 [ 385.307176] netlink_sendmsg+0x127f/0x1300 [ 385.311456] ___sys_sendmsg+0xdb9/0x11b0 [ 385.315534] ? netlink_getsockopt+0x1460/0x1460 [ 385.320257] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 385.325476] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 385.330848] ? __fget_light+0x6e1/0x750 [ 385.334851] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 385.340056] __se_sys_sendmsg+0x305/0x460 [ 385.344246] __x64_sys_sendmsg+0x4a/0x70 [ 385.348337] do_syscall_64+0xbc/0xf0 [ 385.352073] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.357265] RIP: 0033:0x457e29 [ 385.360483] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.379397] RSP: 002b:00007f203ce9bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.387136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 385.394416] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 385.401686] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.408954] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f203ce9c6d4 [ 385.416235] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 385.424443] Kernel Offset: disabled [ 385.428071] Rebooting in 86400 seconds..