[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.893881] audit: type=1800 audit(1549072899.942:25): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.913007] audit: type=1800 audit(1549072899.952:26): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.932449] audit: type=1800 audit(1549072899.962:27): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2019/02/02 02:01:56 fuzzer started 2019/02/02 02:02:01 dialing manager at 10.128.0.26:38509 2019/02/02 02:02:01 syscalls: 1 2019/02/02 02:02:01 code coverage: enabled 2019/02/02 02:02:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/02 02:02:01 extra coverage: extra coverage is not supported by the kernel 2019/02/02 02:02:01 setuid sandbox: enabled 2019/02/02 02:02:01 namespace sandbox: enabled 2019/02/02 02:02:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/02 02:02:01 fault injection: enabled 2019/02/02 02:02:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/02 02:02:01 net packet injection: enabled 2019/02/02 02:02:01 net device setup: enabled 02:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000001c0)) syzkaller login: [ 292.321160] IPVS: ftp: loaded support on port[0] = 21 [ 292.497157] chnl_net:caif_netlink_parms(): no params data found [ 292.569571] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.576293] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.584908] device bridge_slave_0 entered promiscuous mode [ 292.594700] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.601209] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.610344] device bridge_slave_1 entered promiscuous mode [ 292.645791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.657387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.689846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.698818] team0: Port device team_slave_0 added [ 292.706060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.714881] team0: Port device team_slave_1 added [ 292.721148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.730127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.917199] device hsr_slave_0 entered promiscuous mode [ 293.072378] device hsr_slave_1 entered promiscuous mode [ 293.333137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.340940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.374245] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.380817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.388128] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.394710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.494005] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.500148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.516914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.534157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.546147] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.555280] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.567148] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.588311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.594655] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.610504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.618260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.627086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.635549] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.642102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.661465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.669526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.678477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.687204] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.693737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.718114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.726304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.747513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.754668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.773839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.781948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.791051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.808528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.816541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.824940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.834285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.853845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.860813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.870253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.888229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.896157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.905501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.920537] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.927237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.959273] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.982864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.144174] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:04:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) fchown(r0, 0x0, 0x0) 02:04:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 02:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x2) write(r1, &(0x7f0000000280)="656334d34c78f4e42c98cd0e2a14cd33c0a11f440d75a0f9e0becb3bae3d13d4d4942cb7ebb3c8cd1e860830067f2c2c604f87e02ef8dcca210f2c294a8513dfe8048f59960987dcad6a562b6abc5ee35d0aad92b162d0f1581888617bb9fa0c3d3ce58e3687688f2b2938fb39a9ff8791b469f5cc035af62220b6dbf36b8e357648efbb35c6b4b811e6710ec8ebcb6f78f2bbcd93aae74256fe5b73724904892faae7ff78b2c8f7c195354b2b4206829967b8f08bc48e2f8fb3cd", 0xbb) 02:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x2) write(r1, &(0x7f0000000180)="3904000000c5e94f", 0x8) 02:04:53 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:04:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x3], 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r2, 0x80044df9, &(0x7f0000000300)) 02:04:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xca, @mcast2, 0x1f}, {0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, [], 0xc}}, 0x401, [0xfe, 0x5b7, 0x1f, 0x2, 0x0, 0xfff, 0x6, 0x3]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1c0323, 0x2}) 02:04:54 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x14, 0x43, 0x3ff}, 0x14}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xff, 0x2000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x4, 0x120000000000}, &(0x7f0000000100)=0x358) [ 295.171776] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub 02:04:54 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x8098f907, 0x0, "fd9bc174c7ae03d6409079452a9a5cd2557cd9a901b4f1fd363ef129cce5ba04", 0x0, 0x0, 0x0, 0x1}) 02:04:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2c) r1 = socket$caif_stream(0x25, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0xa001) bind$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 02:04:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x34, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x18, 0xf00, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$video(0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u16=0x0}}) r3 = getpid() process_vm_writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/53, 0x35}, {&(0x7f00000000c0)}], 0x2, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/223, 0xdf}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/11, 0xb}, {&(0x7f00000004c0)=""/17, 0x11}, {&(0x7f0000000500)=""/43, 0x2b}, {&(0x7f0000000540)=""/79, 0x4f}, {&(0x7f00000005c0)=""/245, 0xf5}], 0x7, 0x0) preadv(r1, &(0x7f0000001500)=[{&(0x7f0000000180)=""/250, 0xfa}], 0x1, 0x0) [ 295.590886] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 295.605035] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:04:54 executing program 0: unshare(0x24020400) r0 = inotify_init() mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x100010, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) fcntl$getflags(r1, 0x409) 02:04:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x4000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:55 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8bf8, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) syslog(0x0, &(0x7f0000000080)=""/215, 0xd7) r1 = gettid() sched_setaffinity(r1, 0x8, &(0x7f0000000180)=0x401) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x4, 0x45, 0x36c9, 0x59}, {0xfffffffffffff001, 0x7, 0x9, 0x2}, {0x5, 0x8001, 0x8, 0x3}, {0x8ed, 0x8, 0x0, 0x9}]}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10, 0x80000) bind$rds(r0, &(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000340)=0x7) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000380)={"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"}) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000780)) write$P9_RGETLOCK(r0, &(0x7f00000007c0)={0x22, 0x37, 0x2, {0x1, 0x2, 0x401, 0x0, 0x4, 'tls\x00'}}, 0x22) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x802, 0x0) syz_open_dev$evdev(&(0x7f0000000940)='/dev/input/event#\x00', 0x0, 0x40000) getrlimit(0x6, &(0x7f0000000980)) lsetxattr$security_ima(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='security.ima\x00', &(0x7f0000000a40)=@ng={0x4, 0x1, "92d912bfe698a0f43a70aa06"}, 0xe, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) connect$pptp(r0, &(0x7f0000000a80)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000ac0)={0x7, 0x9}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000d00)={0x2, &(0x7f0000000b00)=""/154, &(0x7f0000000cc0)=[{0x9, 0x86, 0x1, &(0x7f0000000bc0)=""/134}, {0x5, 0x2a, 0x8, &(0x7f0000000c80)=""/42}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000d40)=0x6, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000d80)={0x0, 0x872f}, &(0x7f0000000dc0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000e00)={r4, 0x6, 0x10001, 0x9, 0x5, 0x1}, 0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000e40)) socket$inet6(0xa, 0x7, 0x9) fallocate(r3, 0x8, 0x6, 0x8) socket$nl_crypto(0x10, 0x3, 0x15) 02:04:55 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x28, &(0x7f0000000240)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000002600)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003640)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000001180)=""/166, 0xa6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/220, 0xdc}, {&(0x7f0000002340)=""/128, 0x80}, {&(0x7f0000000700)=""/133, 0x85}], 0x7, &(0x7f0000002500)=""/249, 0xf9, 0xfff}, 0x40) r3 = socket$kcm(0xa, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r5 = getpid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='io.stat\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='c\x00\x00\x00\x00\x00\xca\xa2u2ll\x00\x00\x00\x00\x00\xd2\xc6\xe6\xdbWb\xc4\xa9 ', 0x0, 0x0) r8 = perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x4, 0x401, 0x9ac6, 0x6, 0x0, 0xe35b, 0x10, 0x9, 0x8c32, 0x81, 0x1f93, 0x3ff, 0x3, 0x5, 0x1d, 0x2, 0x7c08, 0x0, 0x910d, 0x80, 0x1, 0xfffffffffffffd2f, 0xffffffffffff0000, 0xfffffffffffff800, 0x2, 0x3f, 0x100000, 0x3, 0x2c780000000, 0x5, 0x9, 0x9, 0x10000, 0x7fffffff, 0x8000, 0x1, 0x0, 0x20, 0x1, @perf_config_ext={0x1f}, 0x242, 0x7, 0x0, 0x2, 0x7f, 0x401, 0x5}, r5, 0x0, r7, 0xb) close(r4) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r10 = perf_event_open$cgroup(&(0x7f0000000340)={0x7, 0x70, 0x3, 0x68, 0x6, 0x1, 0x0, 0x20, 0x82154, 0x3, 0x6, 0x0, 0x2, 0x0, 0x9, 0x8, 0x0, 0x1, 0x6, 0xffff, 0x8000, 0x82e, 0xfffffffffffffff7, 0x80, 0x20, 0x5, 0x0, 0xb0, 0x100, 0x3, 0x35, 0x3, 0x7f, 0x2, 0x6, 0x1, 0x8, 0x5, 0x0, 0x9, 0x6, @perf_config_ext={0x2dc, 0x43d}, 0x4, 0x3, 0x2, 0x2, 0x3, 0x1000, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x1f) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={r9, 0x1, 0x8}, 0xfffffffffffffff8) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f00000002c0)='./file0\x00'}, 0xfffffffffffffe14) openat$cgroup_int(r7, &(0x7f0000000640)='\x89high\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000580)=0xbc0a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f00000007c0)) 02:04:55 executing program 0: r0 = socket$inet6(0xa, 0xa8025867f376cc37, 0xfffffffffffffffc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="7cf482406f08d7fdca1aa35e2ce5b201"}], 0x1c) [ 296.516059] IPVS: ftp: loaded support on port[0] = 21 02:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x0, 0xbf6, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdcd}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.758393] chnl_net:caif_netlink_parms(): no params data found 02:04:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'aaif0\x00_\xb4\x00\x00\x00\x00\x00\x00\x80\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x15, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 296.847653] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.854333] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.862597] device bridge_slave_0 entered promiscuous mode [ 296.871937] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.878460] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.887053] device bridge_slave_1 entered promiscuous mode [ 296.949596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.961901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.994144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.003694] team0: Port device team_slave_0 added [ 297.010387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.019226] team0: Port device team_slave_1 added [ 297.025768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.035298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:04:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x13, 0x82, &(0x7f0000000100)="17a3b911424af80ee35415324108217be448fa15fc9463559db81493888fc93c0c9b9ec1035741fd9f12137362b8f390993a7c5b4579fff8351973438a17117bccbed5f4a7730234f4be8d739f0e1e9c0e49c8f6b0166b9f692e5079e0cf8ab279e034cfb04397f0c029e8e8386163e5b36764de40ba8a1526126a31bc9867e2aa2e"}) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) socket$inet6(0xa, 0xa, 0x10001) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0xfc, @ipv4={[], [], @empty}, 0x8}, 0x1c) [ 297.118002] device hsr_slave_0 entered promiscuous mode [ 297.163095] device hsr_slave_1 entered promiscuous mode [ 297.169708] dccp_xmit_packet: Payload too large (65409) for featneg. 02:04:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x13, 0x82, &(0x7f0000000100)="17a3b911424af80ee35415324108217be448fa15fc9463559db81493888fc93c0c9b9ec1035741fd9f12137362b8f390993a7c5b4579fff8351973438a17117bccbed5f4a7730234f4be8d739f0e1e9c0e49c8f6b0166b9f692e5079e0cf8ab279e034cfb04397f0c029e8e8386163e5b36764de40ba8a1526126a31bc9867e2aa2e"}) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) socket$inet6(0xa, 0xa, 0x10001) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0xfc, @ipv4={[], [], @empty}, 0x8}, 0x1c) [ 297.254110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.261863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.324529] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.328404] dccp_xmit_packet: Payload too large (65409) for featneg. [ 297.331153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.344837] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.351383] bridge0: port 1(bridge_slave_0) entered forwarding state 02:04:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x13, 0x82, &(0x7f0000000100)="17a3b911424af80ee35415324108217be448fa15fc9463559db81493888fc93c0c9b9ec1035741fd9f12137362b8f390993a7c5b4579fff8351973438a17117bccbed5f4a7730234f4be8d739f0e1e9c0e49c8f6b0166b9f692e5079e0cf8ab279e034cfb04397f0c029e8e8386163e5b36764de40ba8a1526126a31bc9867e2aa2e"}) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) socket$inet6(0xa, 0xa, 0x10001) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0xfc, @ipv4={[], [], @empty}, 0x8}, 0x1c) [ 297.437587] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.443892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.477636] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.513866] dccp_xmit_packet: Payload too large (65409) for featneg. [ 297.517732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.531305] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.549572] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.575644] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.605780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.611986] 8021q: adding VLAN 0 to HW filter on device team0 02:04:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000005, 0xff, 0x4, 0x8000000001}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) r2 = fcntl$getown(r1, 0x9) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000000080)={0x7, 0x7fff, 0x80, 0x9, 0x2, 0x5}) [ 297.640710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.649613] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.656198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.731273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.739759] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.746326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.757319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.766757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.781049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.786975] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 297.805630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.814296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.822725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.831129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.839589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.848903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:04:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000005, 0xff, 0x4, 0x8000000001}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) r2 = fcntl$getown(r1, 0x9) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000000080)={0x7, 0x7fff, 0x80, 0x9, 0x2, 0x5}) [ 297.877471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.883656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.917127] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.975343] 8021q: adding VLAN 0 to HW filter on device batadv0 02:04:57 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x100, 0x173) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="020400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e77", 0x54, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) [ 298.212646] protocol 88fb is buggy, dev hsr_slave_0 [ 298.218391] protocol 88fb is buggy, dev hsr_slave_1 [ 298.256014] device syz_tun entered promiscuous mode [ 298.344014] protocol 88fb is buggy, dev hsr_slave_0 [ 298.349507] protocol 88fb is buggy, dev hsr_slave_1 [ 298.494181] protocol 88fb is buggy, dev hsr_slave_0 [ 298.499782] protocol 88fb is buggy, dev hsr_slave_1 [ 298.653851] device syz_tun left promiscuous mode 02:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x1080000000005ffc) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @broadcast}, 0x8) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x50, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xa6052c55}]) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000001c0)={0x2000000, 0xfff, 0x8000, 0x7, 0x4, 0x3335}) 02:04:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpua\x06ct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/122, 0x7a}, {&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000240)=""/170, 0xaa}], 0x4) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x4}) 02:04:58 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, 0x0, 0x9c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) 02:04:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r1, 0x0, 0x10000000000004, &(0x7f0000000740)="06bdea2e8be0bd917f9561602c01ea714150d740c5", 0xffffffffffffff84) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x140, 0x140, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000240), {[{{@arp={@multicast1, @rand_addr=0x7, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x5, 0x6, 0x556c, 0xfffffffffffffffb, 0x4, 0x10001, '\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast1, 0xf, 0x1}}}, {{@arp={@loopback, @multicast1, 0x0, 0xffffffff, @mac=@local, {[0xff, 0xff]}, @mac=@dev={[], 0x25}, {[0x0, 0xff, 0x0, 0xff]}, 0x7fffffff, 0x0, 0x10000, 0x6, 0x7, 0x9, 'bridge_slave_1\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000780)={0x6, 0xff, 0xa0000, 0x0, 0x7}) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x110, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x4c}}, 0x4040001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:04:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x20000000000}) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="3f26000000000000b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x174) recvmmsg(r1, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000300)=""/172, 0xac}], 0x2}}], 0x1, 0x0, 0x0) 02:04:58 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x802, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000040), 0x2fc) 02:04:58 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe441, 0x4000) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x61c280) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x2, 0x70, 0x2, 0x5, 0x1, 0x80000000, 0x0, 0x2, 0x0, 0x2, 0xffffffff, 0xff, 0xfffffffffffffff8, 0xa43, 0xffffffffffffe3d4, 0x3, 0x9, 0x7f, 0x80, 0x8, 0xffff, 0xffffffff00000001, 0x400, 0x8, 0x3, 0x8, 0x4, 0x3, 0x79a4, 0x5, 0x1f, 0x5, 0x9, 0x200, 0x2, 0x650, 0x2, 0x5, 0x0, 0x2b2, 0x4, @perf_bp={&(0x7f00000000c0), 0x3}, 0x12000, 0x5, 0x7, 0x7, 0x1, 0x7ff, 0x10000}) 02:04:58 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x27f, &(0x7f0000000ac0)=[r1, 0xee01]) setregid(r1, r2) 02:04:58 executing program 0: r0 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/138) msgrcv(0x0, 0x0, 0x47, 0x3, 0x800) 02:04:58 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x80000000}, {0xfffffffffffffffd}, 0x32, 0x6, 0x621}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000007000)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 02:04:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) r1 = gettid() write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x10}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f00000000c0), 0xc, &(0x7f0000000b40)={&(0x7f0000000900)=ANY=[]}}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\r', 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) prlimit64(r1, 0xe, &(0x7f0000000100)={0x10000, 0x100000000}, &(0x7f0000000180)) tkill(r1, 0x15) setxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x2) 02:04:59 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r1 = memfd_create(&(0x7f00000001c0), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffffffffff2b, 0x2) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000001c0)={0xf22f, 0x157, 0xfff, 0x3b298751, 0x1f, 0x4}) write(r1, &(0x7f0000000240)="e50157039a43e6deaf1b07d986cd9055bea932a065bcef35238c40d15efbe3d1ac7750414bdceb0ea223fb6146e7b5c2d28e22486e2e0cbea573a0baaf640239298444924cad6dddc5b3d3ee8972276ce94d7069f4597ccc98ac678fc4545eae9beac8485d5235f8e6da0369fa5e65bdc704145091b08af93e2b2d7f934dd0bcb3f27fcc20e3a522f9d7e7e69534b2d35cfc1cd3d6d91f60306cbb198bccdcf4ef9bb89330e0df7c5126fd61a45e48025aba5fe8c739b66f", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffff8d) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x800, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000080)=""/162, 0xa2) 02:04:59 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x40000) mq_getsetattr(r0, &(0x7f00000001c0)={0x8, 0x81, 0xe0d, 0x3, 0x4, 0x1, 0xf5, 0x10001}, &(0x7f0000000200)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001100)={"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"}) setrlimit(0x0, &(0x7f0000000000)={0x5e92, 0x1068}) r3 = getpid() exit(0x0) capset(&(0x7f0000000040)={0x20080522, r3}, &(0x7f00000004c0)={0x7, 0xf7f8, 0x5, 0x4, 0x41, 0x10000}) accept4(r1, 0x0, &(0x7f0000000080), 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 02:05:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000100)={0x8, 0x2}) r1 = socket$packet(0x11, 0x3, 0x300) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500002800000000002f9078ac141400ac1423bb0600907800000000000000000000000000000000"], 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000140)) 02:05:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1085, 0x488000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x7, @capture={0x1000, 0x1, {0x10001, 0x4}, 0x80cf, 0x100000001}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000300)={0xb, {0x5, 0x7, 0x3, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000380)={0x0, 0x6, 0x8, [], &(0x7f0000000340)=0x7}) r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7fff, 0x40200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xe) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000400)={0x80000001, 0x10, 0x1, r2}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)={0x80000001, 0x47524247, 0x2, @stepwise={0x100, 0xaac, 0xffff, 0x7, 0x6e, 0x3ff}}) sendmsg$alg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="bfa08287a9f1b7b2fcd712989a18b0eab02e44aff9bf61a3ad1b2977caca4711bebdc034df0cbc4015982f076dc8f8f37c54524f74f6a983c8e867240fa243dadf96bb969e40ec1e9e5de56a51285c1f7b226a23eefe3871af341678887055d0ce7f303ff9c9f33b53842ad946226b51898aeb5880a7aed83f1de13a2f4671f975a8866602e1614158", 0x89}, {&(0x7f0000000540)="8e8c55d3ecc81c61d1f6e0f5baa95324b80b6250d476c3d73c9e41739dc49911a2d1e230735b696b0515af8672f8f1b93a1cc7b1", 0x34}, {&(0x7f0000000580)="26e6b0df22470d15a63cb6fdc25e95077d54435aefb01c57739911f6d6f7821476e1c1225538ff9b78f56d8f44d8b43a1a", 0x31}], 0x3, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x58, 0x117, 0x2, 0x41, "cb68f7164535bdc4650303c297f78b0e60d1de486deee563639575e94a1fa262238686287798025d92cd1c1a970b2faef34425d73dfa4e5bb183b6c5ffafd79fb9"}], 0x70, 0x40}, 0x20000001) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000740)={0x6, 0x118, 0xfa00, {{0x100000000, 0xfffffffffffffff7, "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", 0x1e, 0xffffffffffff3ced, 0x35b32af9, 0x8, 0x7, 0x8000, 0x5, 0x1}, r3}}, 0x120) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000880)='/dev/md0\x00', 0x200000, 0x0) setxattr$security_selinux(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.selinux\x00', &(0x7f0000000940)='system_u:object_r:tzdata_exec_t:s0\x00', 0x23, 0x3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000980)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000009c0)='trusted.overlay.redirect\x00', &(0x7f0000000a00)='./file0\x00', 0x8, 0x1) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000a40)={0x38, 0x21, 0x7, 0x10, 0x4, 0x1, 0x3, 0x128, 0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000a80)) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000ac0)=""/252) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000bc0)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000c00)={0x3, 0x3, 0x2}) prctl$PR_GET_DUMPABLE(0x3) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000c40)={0x101, 0x0, 0x4, 0x20000, {0x77359400}, {0x3, 0x0, 0x6, 0x5, 0x0, 0x81, "105a5d88"}, 0x6, 0x3, @userptr=0x2, 0x4}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000cc0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000d00)={0x3, 0x3, 0x3, 0x2, 0x74}) r5 = add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r5) 02:05:00 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000006c0)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000140)={{0x1e, @broadcast, 0x4e23, 0x2, 'fo\x00', 0x37, 0x3f, 0x6c}, {@empty, 0x4e22, 0x4, 0x81, 0xffffffff, 0x1ff}}, 0x44) socket$inet(0x2, 0x6, 0x200) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x2500}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x200, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0xc0, 0x0, 0x1b8, 0x0, 0x1b8, 0x300, 0x300, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7524, 0x6}}}, {{@ip={@broadcast, @rand_addr=0x20, 0xff0000ff, 0xffffffff, 'erspan0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0xff, 0x2, 0x1}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x100, 0x58, 0x3, 0x5, 0x80000001, 0x100000000], 0x1da9, 0xfffffffffffffffd}, {0xffffffffffffffff, [0x2b15, 0x56e, 0x4, 0x5, 0x10f, 0x8c21], 0x9, 0x6}}}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xd0f0, 0x0, 0x2, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3f, [0x7, 0x9, 0xc3, 0x68, 0x3f, 0x3], 0x38, 0x100000001}, {0x80, [0x5, 0x3, 0x9, 0x101, 0x100, 0x8], 0x9, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 02:05:00 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 02:05:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x4, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x301040, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x8, 0x7, 0x0, 0x3d75, 0x4, 0x6, 0x2, 0x3, 0xfffffffffffffffd, 0x7fff, 0x7, 0x81}, {0xb49, 0xfffffffffffffeff, 0x8, 0x8, 0xeebd, 0x400, 0x80000000, 0x81, 0x4, 0x40, 0xc0cf, 0x3, 0xffffffffffffffff}, {0x2, 0x81, 0x0, 0x84, 0x80000001, 0x7, 0x6, 0x7, 0xffffffffffff48f9, 0x80000000, 0x8, 0x4, 0x9}], 0x10001}) dup3(r0, r1, 0x0) [ 302.177223] IPVS: ftp: loaded support on port[0] = 21 02:05:01 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xe728) [ 302.336255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 302.366646] Unknown ioctl 9216 [ 302.398744] Unknown ioctl 9216 [ 302.418809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 302.439588] chnl_net:caif_netlink_parms(): no params data found 02:05:01 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000000300001001000010010000100100000000000010010000300200003002000030"], 0x1) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x2}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="fbb5541d60e4e0f7a4ecba33", 0xc}, {&(0x7f0000000100)="926b594888c50635e54836ac14f87accaa43fde6453afd5e3c1aaeecef035df418dcb00291399a414d018a2b6ad2ab560fdff959418d2e195cc691d495b572047fe9f7494cdc806e08c4fd21265c32be7a5e39f0e63cdd784a4c8a2859dbaa4fa7315f7f3c6f807ce90b81d0d8283da247936a968a9016627d7c1090ba0321bd565e8909aeacdc0b4f", 0x89}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f00000001c0)="1f31f0071012679d82ed39bf69cc5e09444aba9de657fcd248a40851536f4e83554539d326c0002562573f582ad5ec87039d7b38e5e95c36247c26e6a6a36df0706411ac0fcd52778d9de3b5f5b1c1f14b01b661d0ded7458303a284ec80cb5ef80e149f04b0fbf17c051191acb9846c8976b498f1be6366294437ed9f871641b8cceeeff4fb6de40c746878", 0x8c}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f00000002c0)="0618361357d326610c2f9d89257bdaee3f94229ae19a2a014dc62ce927c37f5d598a385eab20b328e9765c63146cb3891b70658574a4203f195e2eb570998836308d9120d3e8619da9962ded9a7f9896855f876f3de7889e02f51bedaaee17b2317d59fa818d99d11e229171cce691f8a81c8b4efd1cf9ce264d437982d23a3344f8351fe9e6d6b79a0f09ad46e1d8a70de9c6a352", 0x95}, {&(0x7f0000000500)="2855ed4be234df3905ad6a06b5e913c8190a74e5c4978643d8f493b8471281896348ed462a7cf506ef04ddb5678dc98d1b50faff9f49803bf288a525a290d00741a6943048c46a8754610ab53fa0febd0ac80f9f732e5d59ad7a27bb658d838fed3a017cb726e595bff6bb731910e8d90aaf2467a75716b8921f99fd774c8566857af2056172ba4ecc7981206e2982df234ad9b27e9ce02d2af0e81da50f00807869588265d874bacb1fc10c4ef480b306bd3a9d18a3b8b9c19f30d2351f1a5857701dbb8c411202518be352f7c8924a31cb277e9ce7c4292eef627897a357664c03fe8ff12dbdad8de09f", 0xeb}, {&(0x7f0000002940)="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", 0x1000}], 0x8, 0x0, 0x0, 0x4}, 0x8000) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)="f8", 0x1) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000600)=@req={0x2, 0x1, 0xeb, 0x1ff}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000640)=0x2, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 302.553701] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.560255] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.568771] device bridge_slave_0 entered promiscuous mode [ 302.612936] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.619498] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.628212] device bridge_slave_1 entered promiscuous mode 02:05:01 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x1, 0xef, "1968ab438971063c975491d7a7986f39e781b95f092f5794b2c4453c126a6c7300c1212bd2a092cdc48c4e24b13c6970692324811bf1744e1481c02f54bed46dd8c787ef30bd6b4e9d20e84cc7e141f9e93631c262b86daafe86600e753a3d8f3e95e4703e82396834c88221540d887c6807a74a122054af7d8ad8591f128b64a5f5691891aee7ddff433045768f5c3e71d59317c76a803233dc0acde667a8396a454f324aea823f993b202f461a4176526ec3ac6bc60f69cfe8ce667979b7cec49f243a189c658841c1f7ee9dff16a1aa24f9b33a76e7440c3b53961f033a793998d03820d43744d46232c2678226"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xa, &(0x7f0000000280)=0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x4, 0xea1e) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="88", 0x1}]) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x488f) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r2, 0x8, 0x0) vmsplice(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x0) [ 302.671373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.683447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.734044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.742953] team0: Port device team_slave_0 added [ 302.762944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.771996] team0: Port device team_slave_1 added [ 302.792290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.802039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 302.997054] device hsr_slave_0 entered promiscuous mode 02:05:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x14) sendfile(r1, r2, 0x0, 0x8) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 303.062455] device hsr_slave_1 entered promiscuous mode [ 303.103670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.111283] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.169114] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.175721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.182985] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.189529] bridge0: port 1(bridge_slave_0) entered forwarding state 02:05:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="39d05ae35b292479ddee4e7de7fe7d569faf8d0618792aa82b8dc200000000000000000000000000"], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='nsfs\x00', 0x1, &(0x7f0000000280)) faccessat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x7, 0x0) [ 303.414616] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.420756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.437515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.451203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000240)=[{0x35, 0x0, 0x4000000000401, 0xfffffffffffffffc}, {0x0, 0x0, 0xfffffffffffffffe}, {0x6, 0x0, 0x1}]}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000200)={0x0, 0x4, 0x999c}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x81, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @multicast1}, {0x307, @dev={[], 0x27}}, 0x341489c2ab4611d9, {0x2, 0x4e24, @remote}, 'veth1_to_team\x00'}) [ 303.470361] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.504787] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.533703] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.568330] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.574541] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.605185] QAT: Invalid ioctl [ 303.607620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.617885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.626655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.635049] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.641555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.660078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.666727] QAT: Invalid ioctl [ 303.669772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.679204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.687609] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.694161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.708534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.717199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.745371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.763987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.801756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.810055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.819840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000240)=[{0x35, 0x0, 0x4000000000401, 0xfffffffffffffffc}, {0x0, 0x0, 0xfffffffffffffffe}, {0x6, 0x0, 0x1}]}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000200)={0x0, 0x4, 0x999c}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x81, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @multicast1}, {0x307, @dev={[], 0x27}}, 0x341489c2ab4611d9, {0x2, 0x4e24, @remote}, 'veth1_to_team\x00'}) [ 303.861753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.873709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.882124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.891266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:05:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'eql\x00', 0x807}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='em1\x00'}, 0x30) tkill(r2, 0x21) ioctl$TUNSETLINK(r1, 0x400454cd, 0x207) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 303.910575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.933884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.943734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.952308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.960662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.969218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.999631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.005827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.057980] QAT: Invalid ioctl [ 304.071100] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.485903] 8021q: adding VLAN 0 to HW filter on device batadv0 02:05:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/13}, {&(0x7f0000000ac0)=""/28}], 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2000000003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x3, 0x100003006, 0x1, 0x4, 0x0, 0x0, 0x6}}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x24000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0x1ff, 0x9}, 0x4}, 0x10) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000140)={0x3, 0xff}) 02:05:03 executing program 1: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) socketpair(0x5, 0x6, 0x616, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) select(0x134, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='cpusetvmnet1cgroup)lo!keyringeth0+\x00', 0x23) 02:05:03 executing program 2: gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000980)=0x400000008, 0x4) r2 = getpgrp(r0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x20000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x3, @perf_bp={&(0x7f0000000940), 0x1}, 0x100000000, 0x0, 0x0, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xfff, 0x10400) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x2, 0x6, 0xd310, 0x6, 0x0}, &(0x7f0000000a00)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000001c0)={r4, 0xfffffffffffffffb}, &(0x7f0000000200)=0x8) write$binfmt_aout(r3, &(0x7f0000000280)={{0x391b4b953baef8cd, 0xc784, 0x9, 0x58, 0xd8, 0x3, 0x3c8, 0x9}, "0b411ec6f9dbeee1cde350a4bc2c00616c620db051130bba643c32f9b1d318d0e51b96d7e46be1981b5439e5b5a72ff1dc260bb6c545ea95fa6ed4e0e8c2fa9878aeddff8da5dc5c71c0c2f038fb1996ebd27a661d241060f4610e5f36392739321214a4cc0ffa7cee12bbd4011157051dacd715dd7084bc0ad4793471b9", [[], [], [], [], [], []]}, 0x69e) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r5, 0x9}, 0x8) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'vcan0\x00', {0x2, 0x4e22, @loopback}}) 02:05:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x402280) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x65, &(0x7f0000000240), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x200, 0x200, 0x7}, 0x8) close(0xffffffffffffffff) close(r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$getregs(0xffffffffffffffff, r4, 0x7fff, &(0x7f0000000100)=""/192) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 02:05:04 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @broadcast}, {0x1, @random="2b0818bc4060"}, 0x40, {0x2, 0x4e23, @multicast2}, 'ip6_vti0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x100000080000000) 02:05:04 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = gettid() r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x3f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open$dir(&(0x7f0000e12ff8)='./file0\x00', 0x0, 0x0) accept$alg(r1, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = getpgid(0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4480000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e4400000", @ANYRES16=r6, @ANYBLOB="000228bd7000fddbdf250700000044000200080008000900000008000b00020000000800050004430000080002004e240000080002004e210000080004000100010008000900a4ffffff080006000080000048000100080006007365640008000b0073697000080001000a000000080005000300000008000200af0000000c0007000800000020000000080001000a000000080005000400000008000600ffffffff3c000200080002004e230000140001000000000000000000000000000000000014000100fe8000000000000000000000000000bb08000600a4b90000"], 0xe4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) fcntl$setsig(r2, 0xa, 0x12) r7 = dup2(r2, r3) fcntl$setown(r7, 0x8, r5) tkill(r0, 0x16) creat(&(0x7f00001c0000)='./file0\x00', 0x0) 02:05:04 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt(r0, 0x8, 0xfff, &(0x7f0000000040)="a376020eba34befe7b4bde1c67c1347daddeb36339983c512a8936a881a9ff39346b09bc3321e23e2c2396f12bd906d99ebdf1e7265718a296ae7c4f80f188865dc26f0ff912088adfa9f3903af2dc49b62fa97b8b93bd8ce3551b586e715e56", 0x60) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01', {0x2, 0x0, @loopback}}) 02:05:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x2000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x1, 0x101, 0xf0ed, 0x6, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x50002, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) socket$inet(0x2, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000000c0)={0xf, 0x3, 0x2}) 02:05:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x5, 0x40, 0x0, 0x8b}) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xe3, "17ae86aaf61380df993b1d2507d06cd9c7ea6e7af211d299ea39417e385824c02e3b035d4a09f47913ca47bddb8b48590983ab6b71459fb0187f5f21889f0dff85d1409cb4c32e39447333399642ec0df7308bf35af81f068ab6dea19d178c8ec147758ff7c4ddec276cceb77e6c82252d05fbd78691999416936adc6b9264762140694c30d906458c34109acb69e459c9c6b5a54c05a429d9eb5b7605736cb1163b05eb3be7bc2d2a730ab979e5899d601b794024df346c4c5706d3c48d9957c7e6d96cb1923fd661e061a944ebde51d8680f7da823ec68401e7eb55153b776b0a80c"}, &(0x7f0000000140)=0xeb) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x8a, 0x8, 0x0, 0x0, r3}, &(0x7f0000000300)=0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ac0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@initdev}}, &(0x7f0000001bc0)=0xe8) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) accept4$packet(r0, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d00)=0x14, 0x80800) accept$packet(r0, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001f40)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000002040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000002180)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000021c0)={@loopback, @local, 0x0}, &(0x7f0000002200)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000002640)={&(0x7f0000002240)={0x3d8, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x19bf}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r5}, {0x25c, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x279cba93}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8ffb}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x614d}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xd0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040040) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xb) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 02:05:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000015c0)) r1 = syz_open_dev$admmidi(&(0x7f0000001680)='/dev/admmidi#\x00', 0x5, 0x800) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = syz_open_dev$admmidi(&(0x7f0000001600)='/dev/admmidi#\x00', 0xc26b, 0x2) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000001640)={0xac, @loopback, 0x4e21, 0x0, 'lblcr\x00', 0x20, 0x400, 0x14}, 0x2c) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/202, 0xca}, {&(0x7f0000000100)=""/174, 0xae}, {&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/21, 0x15}, {&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/72, 0x48}, {&(0x7f0000001480)=""/94, 0x5e}], 0x9, 0x5b) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 02:05:04 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) lseek(r0, 0xfffffffffffffb7f, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 'sh\x00', 0x10, 0x4e9c, 0x6e}, 0x2c) 02:05:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0xb, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f00000000c0)={{}, &(0x7f0000000040)}}, 0x0, &(0x7f0000000180)}}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:05:04 executing program 1: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r2, 0x800000000010d, 0x800000000e, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 02:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x404002, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x401, 0x40e082) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="bc0000000100b3ac038eb7f4e57fecc73a8bc7ab80f47e98d7fa5de4b49f7a24ecb0781752c84c494423f4fcd77e5c98e805a5e5c1b956ae81a2ad90e0c851637dceb3db4662a065c49929d1032082452ceabb10ffa9b2fae4e8091f2d22155a74b0d896b1ff444e9259b26afad932ca64c043e7e0d60f272d04f1a735d1cd903b421542324416319df3e2bf98b3112214d22b5647a4f2acd7bffd966566da93533e204e8a00d439acd1a7fa28bc83f75b49020c569252f303a5b8fddafd688f73c4139f581b6780c9fa1aacf8d23912a3fbc7e54626bf"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x0, [0x4b564d01, 0x35fd]}) 02:05:05 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000100)=""/171, 0xab}], 0x4, &(0x7f0000001740)=[{&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000001380)=""/201, 0xc9}, {&(0x7f0000001480)=""/2, 0x2}, {&(0x7f00000014c0)=""/42, 0x2a}, {&(0x7f0000001500)=""/162, 0xa2}, {&(0x7f00000015c0)=""/220, 0xdc}, {&(0x7f00000016c0)=""/83, 0x53}], 0x7, 0x0) getpgid(0x0) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f00000018c0)=""/93, &(0x7f0000000000)=0x5d) socketpair$unix(0x1, 0x2, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(0xffffffffffffffff) acct(&(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000017c0)) bind$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @remote}, 0xfffffffffffffee2) rt_sigtimedwait(0x0, 0x0, 0x0, 0x148) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(0x0, 0x141042, 0xfff7fffffffffffd) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_buf(r5, 0x0, 0x2f, &(0x7f0000001940)="40c0e40894a9cf4b36219cc96bd158e910b09c94913e27d450b37fa691c782f71ec1f6f419d1899dfc2abedf1660d5fc5544369ed18fb266ba691c778dacd0a019f3d6c4fa87d4c4404ea5ad4fb8a05ed91a6863850a35d72e02504a30eb7bd1429f017e83dca128c1d399b167461d00bb7a9cc585d25d3b9f41a11be3ef77d57ee1c39854e494d4395557b3d4d18e33af8913d3e329bc84f832cc2a4a2e988fb8e19e3bc55dd40c8e4ef716f925b193b6e12f4534e5851446baf835dba478b4d7097af81db1de4ca50936938fc5f04a3360be44f6ba7d5afe073e5ccff3bbfde5634e56812f606ce6dd666966eaab0d6b30eda33c9da4a9ad29823130e73bedf943274ad8000e4e0b565b0be9e555f854974f0fa08e620a1fad9fd8dbcc719b811b5e4c71302228c2fff713071cac18cdeae9a6fd15f4c3b68281c27c3a82ce6b15b6628ee5ed9bd3f519fc94cce0157ade3d44e24ba2973784bc7db809d734f878ebc2cd9cf01b51cf46a20be554dc82acefe4ab11215b4aab0042d3440e3af6eb7767ca9f815d923b066c156df18d0433f400927449ed1d93b8b55fbd47f0de0e8078e437a51881984ffa6964b92225f01a425f20cb9bff5851b0afd5e94e39ae9128064cab686c8db33e079b212a5d4ddec16ea43b4521ebb123d9152334c6221a731de7bbebd9adebf42dadf29ff44d2fae5356a1ae40b0742825ac112c993a61c46e1c26602596250a42238ac7bb13ac75ee8c69c65a15b077798a197c822d834d59d8ab2b1d58e5a067ffabfb4c1aaba58686fe5df87de9923e23fe56a8adb8775193ba93663ebed9c377577c3f87453ce44a33b71389c3a5e31ac221d65ee6d2edb297d9b8d34e274e11f3e7e4940d7d00f47140cfd175d7698ddd729d79a009b535ae1e86098b16a3a941637e2d8a48f67d053bc6aeb29418e60d0a80dbf8ee8867388a3bc340076e001b210a46720683190fd41ad1e27fe5e536fbc2276e9e1e01498d6e980ab8f7cdd5a5c8d67316fb63874aa90da8972e7f709f0c20e533a60279759b789f85f56848d2bddaf6fe9cd96bb41ea6d83522c63caa809289f50c27632ffc38c66d4dd640c70dc87f96aaf4306d1b1dcc00aebbd861d0350cc926cdd90ed091a83f3c69d44cdd41727907d632a9335cb4b59322fc915e9b702dd4e6f2e43b5fe64f7dea3169869651f515f63d67bce86feec0fe6550bf67d11e3cf3983f0e6e94ad8a391316b8266d876050bdb68657ac2af3c0ac740342e17fae231c3340c6e47df416a5aa5d871f9e1ea9f864a008cc08512677ad79358f182ee419d931dfab4760f9fb87e9bd1fdb392aff700ef740f9114534149af6093fa2733460a46073ed653ac1b8a7b10b1aaf405d93396fdbdefd0507cb91403d3eb67cc01985b079be041f0c75d3002178a7efef9608542dfe423d5826e13e52da3541f2ed4c6da04299dbe9629a9bd4e815d8c363874ee87642372479769ff085e2555c9dfacf5cd39ccfe635aeaef77a6e6112fafa81b582555f9d9b6ff7b49060c2c20c571e51e26386c2f0de8d49c38475953294af870bfc8e17caa4e85bbf123c5762fee2f2b2124bc520636cdcc0aaa6baf354bee60e37a3b695443c73c65f0b7bda0f6cf814299fbbf88fafe86805ac8015b1295923a1f26c4e5816ff7132d83c5fa25fe18f7fa8a2b634be717463619c2d62f5848f61221ad2e5d08f0d8dd104b7435c1e8e0a042d19a9a7740a3313b303311938dd7a42ad5f3248bac04f5d5ee39dc5857f873f6985f81b8833bbbcb887c8384492a412298c51cbeea9e0e0792a59495b9cff5e5e636d5344d5f345160cbe2fed8627cfd6ab890939f3ea5e6632fb9107e04418dced4fe9b5ebe9699f06aaa3668a520c6ef25694e19d7ce7d7ae729907aaea9d325b7565f5516acc76e0b22f5373a9a0314383678256ebe8a5926a5b1dd5e13d562492237e05b342a97280cae2a16eeaac96566f35028d84b58a84fcfe22780bf094d7b7b57a9d92b5ae37c4228c3626301993ffddbd4ef790bb749879d70ed25cf2e4a90c14676f40f947124ea28de5f9621e06dcae67fba0aa9cf7a20fc87539d2f85357f05d4a878a0ff086124fb679305b8a26222d5047f4ca16972cf320ed0be752e6d96a47c1ffec69cdd7a5ffece2bb8834b718d595ea66737fa58ba09a134a70a628d4df50872199426de13372f8597692e74928a5ba6d321c53c0e9887e5d9423e83347f29fa1d76f04e64be46e2d8d276c68aa8325b624616aa95e8241f2770d898c6c7ddf02a0984ae843c4139ac8402b925cb9c34e5371ed4f9302cbdf5750982eae4b2ce053d25f0c06b6ccc383a9605a10e0a442dc9e7f70541f5b454deaa464a07eb00c397f538115a75f8c8c47163d5f9e0ccc88a78513f9170ea7ddc36133e42a246bfca37666259c00da40691e51bfd13edb3ac560ed53055dcefac6875421eff5688206d9b27e0a7d0e6c19b7fcd82597f70804b0b10aaf08df44f22cceae65f81e243a381f606e4521e6c319b2a7a7645ecef84d8048b621a12cfd9718b402f8dfeb03e1c7a57280e3da7e33f9d89794e440284c720e4c1ba0ce81c6fafd2cd7d4a50f97956e48bac718547246922b8f642756f7444fd1dd89b6c1e32821314b5dfbb7057dd3ebd30ce020ed690596d7285e3c98a846a63167df9e3370a96878f23cda99bc263f8bd5194b3af695e047bee7331678e9f406b6796f92caf9168a48a867f08bdf4675ef26eb678b3b4ff04a13e46af1b4711cc481ddb1e3b440513c20fb5025443d9a762a33af4ad876948088d185b3bd4a2f2459451d61fa325209bedb334a9ae95bcd04fd540b0aac73f267a47ee5a212e234c4e7b649b2875c5b19953bd7e1244308bc0141235e6ada9098fc480b7b5353ee2dfb2b88f2a0ee76ac70863279aad4277edb6593b95f9ef081facb5601786bd33bcbdb7e8162a6846b537703eb3ea8a6c7f1af1642f1f6ee6bd203b883792f0cadf2beba079217f832fefcf631318c65bd6dd9b8be0b97bfdda042a517e73644b308f4ccb98db8706bcb1ecb1b3f00a8fac6e75c1663d5aa0f8f9a8245a59c1ff8027f81e835811e2eec19615c572193dee6d73d4d1ecdafa913104f0e2038ecfcb077d3091b5191e35dccadb5c70be505ad700e9d778fa5ad0d4be428101cf2c6c2625e950556e753e8de8c6a8a0eb2cdb9a02d419f742ea73d4c8769f52ea9b7a862f48abab8ad71bb26948c029f6e7cdb2416e8be53e5029ea834eef0cb20cb1e35254d83d5d6340e626da87c2e94574b4cea5a317b293b0d5ed938d779ceee06308682afc720f65aad4a617f87d7ecf2c7b3a41859af881b0482b3f41eed99f3bf5e7b3b0f1b28a4f16427c89a16d0c6a465616bf1e5f07f7f45ac52d3b96355868ebbb6ea83c2be68e81897ca10c2e701cc634d71f999b73d2c1837dfce29c0c1e488ee377bbaa72509cb006cb5746b4812ad779aa8752630693339e1d855c10ef96e997cc866af90e43be22d190de9197d69e044afce7b061353e62fea83381e1977156acb7f46ca7123b3e5363e00b8f83edcc33e1b6960c8807140872260839944cce71d9698c92bcedfe455941e349e437b04cc92dbacda05a9c7204c2ebed9573afb74e153c4ec728966f5547a680d9ce2045ea8bac21fb7d7a087d974ac471dac3a3a056e57f8c394a47dcb42123a33f6a12fc474404f5d44b44bbfa33c793a00737344c3f3e5a6f6fcdbefdb171ec856cba71770b06db77bb6c811fc4f970650e29e5676b2f9f0807a5194c8e840ed59a76b7d8e156961836a05db9e65822f0ad2dc4c11bb296bc1dda6bfd9d603d57fdca34dbe5fa882fb0c1aa8322650a4c46fcca7721c619abf9f9f452e7acc0406595968a955a7cb7226e02202b5d30b2251af7bec462152538f29b16a95357d4dbf795a1ac90f17c0d3de38bd82a02dc0faf22a35cbbd1fa2051e6df99dd1b8117b9130a6e8d74b06cce1050cf13db9950ce72a5f8861a2118ecccebc3c5b50e6dfa8812c37ecfd8e7b2cb7b7d9fe12f3ca574686462da9c58a6e4079a2eee791dbe17751f6c1edf23d5b252e369cf4eba412eaeb08cc52fcb33026e4b924388ee57612edf8e1d67117c8f9240165a29e2c00b679de58e9e50f0e145ee6a9c8817a1eabb550ead0694f6857c44f6aefb57a9dc62bd977e8e85b56f8a351099b89b95af850936e1d8aae779a7f37523ee49a04483e2287701c11dde14c9887bc95aa604c27b7c9b46e7802f4ccbd3583ef891c18d1926d3f9682e9c824ce19217d1bea67b9195f583222b8e9724e1d23b4c879207f23940f8375474981d02f18c76970185b9efef7017a5ae07cf30b6b35dae241c18b24b97920daca1f8a5b1dfd45db623072db48d1fc1205edd6b370bbb15eef4b9e5ba0e2c4b92d70af18dad631e6c1a74ec69fea4daccfc413e6baceae717a407cc4a0d247d27959cc7a17f9b836ee97c50e76191dff5ee5bd115e3303c6cad6da6a6b3c676c4362319d47a6fdd5ba789996308a6ce983c1a5035502bc7f8d02ad137e74e71baa69fe826090e43f12067b37bb9d341bfa341d8c0a0ffcfe1eeb3639651a659d53b19e00a90a8cb175f8acda0227e522d930e39ed89e3301d7fe20a7492fbf0dcadc0caa8f2a5b07ab2e3bf3f1a99c5e872da7fe23f35a67fb22e2852036d8e291c075249c005816388027a58f1c9d1d7a6fd174f4889311e235bd39be97a0c0895b48f712c58f438b96695796e05a43dc80f2957d6eadc0c7a951c42fd7fbad7c9a22530130340c78b85bb51b73c0fd77af10dcd9d5c95c1b8c646e69a409bba66c96ccf83560df186218c8cb6db34dde6b97861024e1e29576f9681f05e5ecbc9b400ef73edc84f302c3d7f9e6691e231c60449011fe435b01a6435cbaf9ad6326af8c9530e433d083c39b05bbd00d49e106f36e04a3cf2a1bd3cd336ecd5bffb459551bf0860eec17cd0cab7ce25fc15416419ed50a422b545096c01135f981c0d9ac2052bddeb627e8f111999717d11947fc5f0ac7223284a524dc4d009402d9374287dd4d52b88f90000fceae7361c913b3093705a0555b0798c2a0f97e6a13f78d0a9fe8df3899fe72a8369a948c4691cbe79be1a8141d04a8ed18ca2267aa9a131299591479e008aaf65190e41fcbb84608c9a9558b9b4c6a3891bb0a7e47df29a44245e2b8ba8b5c6fe3ffe93799780102d217a1a1a386d241eb477e6d68c6b48455ff4312085241391c17eada924fb1c9a99cccd0915d63babea0968ed3343b1bc2f8bfebaac7452da967c872770c695b44a15e734d47646e4d8e4967155c1eec263b9166f02a49e6516d2c40bcc5b7891eb750e5c682384912e926c1f3f25ee79caac5bbc4ea81212dfab9ba26c42eafdcd14ae1643b6665f8b44281d09ca88d4449da28adbb60c11068fac81f66425184dc6c3eefc8f61a746c012400c9bcbe95e97b9801350abfa7c3d3ae4eb2cf2c3da1bfde594148a16744657199f020f642a38cd64f11f551897751500ea9bd076d0155365c6529e1cf3322a595f0554660e0e2d6b340dc86d6af357950bcd3b13854281775f449f310a4884480918ac79115a3380afa1cb29b2e23ff60fe44233116c7ed64cd821934c99484fce550e1fdb514852b4679d77bbc18469fb00d10e41e144c4f1930e937650e350844059ebb24b9c18c1513d2229b6cb5fe9c6c42cd09d1085f584a4fcb3e29c781cabcf666a3aa53a89e7b1fb2310d4221388270e6e006c76108463c1adb", 0x1000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002980)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000002b80)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002b40)={&(0x7f00000029c0)={0x150, r7, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff5c8b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3abf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4eb9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x24000081) ftruncate(r6, 0x80003) ioctl$RTC_VL_CLR(r2, 0x7014) 02:05:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) 02:05:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x1000000000000001) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000044c76baed51c"]) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x20400) [ 306.339990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:05:07 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, r1+30000000}, 0xfffffffffffffffd) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x1, &(0x7f0000f7a000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000140)=""/146, 0x92}], 0x1) tkill(r0, 0x40000000016) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x80000001, 0x200) sendmsg$kcm(r4, &(0x7f0000000880)={&(0x7f00000002c0)=@generic={0x1f, "374be8bd7c9f52a40b9a5b7e10105219bbd3d32893084db9d9eb8c0c2caabe7c4eb8df7886a911b9a20aceb5eb0e1215f0aacd5530fd7da6645a099438428da2d12bf26e0f685a4907b61868686074ef495a127ded43dfe625978cb9e6c2942041460e013d09ae3b399bcf6de27c851c051d55462d975ec0f2384538b691"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)="0a2f8161d8fdc766a755eb56a8d09c1055f33c4358ab87d2288cdfa128d90fd4793c91e5d31b77c4030f07e9704c8dbb3a3623ed8e64e58d6cc9d8169c629951ec41e2dbd8d7fd6ec1923c672dee04a5d1a9a415611d11931b5bffa4c017c3625433b076a8b659a71a6fe8651cac017f0ec5825c", 0x74}, {&(0x7f00000003c0)="bb671650c2fb695a056f4bbb82b4cd940f4857f208ca2208e6119bf87340ca4f546a37ebd21d27cfbd3e65d1e27bc39895922c23aef7e9155bd5b9fb5a630e836ab6fb54d107db8c5b43a63e341a1f7bba9ab10ecd338673414f7157d311c821ddc792f9662fd39b140536db76ad819e0cb2970b7c2ed56d7607e6bd162acd36ce9c9ba20c97b1900f385f92bd7903da278add8af1d54d73f541786ff5f0975d93f87790363f3fbd6b766a37a83be65f989cc421611d51a299f5450d06ed2c8b8ee971332ec8e5ba84fb3fb2db0aab0df9", 0xd1}, {&(0x7f00000004c0)="24d57df52d1e873ade846b676972cae32487ce189ea0727e17110d2e97b0d5f1ddde6592eecba0a43a3baedbcb7dcef27e01e56d5983a7684f1df73ec12b1263af7167f2db2eef0f0f553d4dd03f7ec58356c5f699452bb17061c5dd6589e00eeba64a2a44b708d849e4e40069533d1a2bacad44edb99ffd8162ba8011a2b3202e19b7abfc85ed6a053cd731f1c132dcce057e6f30bdeec4fbdeac239fedd8e4132203", 0xa3}, {&(0x7f0000000580)="0d839450990eaa385d5687cbe7b4e5fcb1f877b8349cebb9abaeb7fd417fe54036dd3921d40c6e60cc6a2cc3003fe105a9d2b9fda6b0c5fb58ec7f809a513a58ba491ecdd373187f5f5942a36460a4d6fff4484088fcf87166f75033e63a01b2929d73ce42f145b0d50c0ea5eef1ff5c9fe913db4bd10ebe5d208cf524de6e92ddb5d6c299df562390761ab6ee390c2b5d857756b372dfdb84b762ca8ea1a890a794f7b30285aa", 0xa7}, {&(0x7f0000000640)="00110bb9de1c11cbe7e753ac0e637be6f3725a6bc843e941128d7259f8c08885ce0269ad7e78677e81", 0x29}], 0x5, &(0x7f0000000700)=[{0x50, 0x10b, 0x9, "fba1f43376e727f3761b9873bd1b4841701ed3d0e77948b33aa6f10d6580ccb56104c62d018ed7d8aa023bf1c1e52979f0ff57e82ea0d75c0b4d71e0"}, {0xa0, 0x10f, 0xcc4, "7e6bf7599c8ea71f6e9a9eb336418e535c7ce3811e837858f5bf1c531bae57703330f7a06ce025b08adb871710da688a93161e157657989413728e01c4f5736145501776a86a7b223bc6e15b19e33377cc95d9aa38dfc9864f9460ccb28f54d8ca85f1bd22327c1a45f1946c59882f52386372a4e2425b500eb2804885129ce742839fa2c0fcc9ec2e28ff7d"}, {0x60, 0x116, 0x5, "bd1ed846a06dc18bf90c3ac101521fbb090aceb16664349558781e1da1ba2fdb0908e9cbb9a31c4507b0f91c8b199933f5a2fa8ba2e8838b4eeb0a5750c65c20a126f70e37916ce8a7abac7d26c2"}], 0x150}, 0x4000) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0x20000800, 0x3400, 0x2, 0x0, 0x7fffffff, 0x6, 0x820, 0x1, 0xfffffffffffeffff}, 0x10) 02:05:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x55}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x13, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:05:07 executing program 0: sysfs$3(0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x4a, "1e63f087a86c87ea55c3a76c76ae256695fe4425195dfc17a2db4ba06a7929837793e5dd0167c714425c7f34d8b634cf29947714afc7d4711b7812ff9c27aa7605e98b234fd479340c33"}, &(0x7f0000000080)=0x52) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) close(0xffffffffffffffff) 02:05:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x8000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x908, 0x2, 0x8000, 0xfffffffffffffffc}, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bcsh0\x00', 0xa079}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0x179, 0x3, "a164534baa8121675933baaca45243a534c6b62e09a13fcdb2ee34e952a7c8e818691e35bed3ce12639983d58eeb5c38ae3b2055d10fb0e490edafe5dc29e83a2e3a48e3da513bf9c753b10e995cb41b12fa114ed324697fba81574e138ec2f454b3d46c1fa76f0b36f79822e9dfd197405e5bfbb350ca6db715bfad00c79a121cebac99a2ae5b709b74da006c6351a4dbb6836aadfcd808ab3d0327d2608ee7a3bdd9d5c868ebeb3f20846b5c44669f2fbf1b7de89a3bd2a5a48b3b3d36c18d68fc88cd66c53e99de9e4e655571ca917e7d7476b2817661e81162b57140dd6777cac38f7367d06f912bcefcaca84485213452efb9dafec2929018805194e4ac", 0xdf, 0x7, 0x7, 0x8, 0x7, 0x3, 0x18}, r3}}, 0x128) r4 = semget(0x2, 0x2, 0x119) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000380)=[0x2, 0x7, 0x2, 0x9, 0x5, 0x8000, 0xe19, 0x7, 0x5]) fcntl$setpipe(r0, 0x407, 0xd5) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000003c0)={0x42, 0x0, 0x3}, 0x10) read$FUSE(r2, &(0x7f0000000400), 0x1000) write$P9_RRENAME(r2, &(0x7f0000001400)={0x7, 0x15, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001440)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x80000000, 0x3}, &(0x7f0000001500)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001540)={r5, 0x9, 0x10}, 0xc) recvfrom$inet(r0, &(0x7f0000001580)=""/39, 0x27, 0x40000020, &(0x7f00000015c0)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001680)={r5, 0x80, &(0x7f0000001600)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast1}, 0x1ff}, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x9}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e21, 0x5, @remote, 0x5179}]}, &(0x7f00000016c0)=0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000001740)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001780)=[@in={0x2, 0x4e20, @loopback}], 0x10) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001800)={0x1, &(0x7f00000017c0)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000001840)={r7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001880)={r6, @in6={{0xa, 0x4e20, 0x77, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, &(0x7f0000001940)=0x84) close(r2) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001980)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000019c0)={0x800, 0x400, 0x7fffffff, 0xdb87, [], [], [], 0x6, 0x2, 0x6, 0x3f, "84b5276f6822668c2fa8dcd7df16f7e7"}) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) 02:05:07 executing program 0: sysfs$3(0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x4a, "1e63f087a86c87ea55c3a76c76ae256695fe4425195dfc17a2db4ba06a7929837793e5dd0167c714425c7f34d8b634cf29947714afc7d4711b7812ff9c27aa7605e98b234fd479340c33"}, &(0x7f0000000080)=0x52) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) close(0xffffffffffffffff) 02:05:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc8}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000180)={0x44000000, 0x0, 0x41}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0e1e0100060000000000000000000000000000"], &(0x7f0000000240)=0x16) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0x6}, 0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0xb0c000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x290, 0x0, 0x0, 0x0, r4}]) 02:05:07 executing program 0: sysfs$3(0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x4a, "1e63f087a86c87ea55c3a76c76ae256695fe4425195dfc17a2db4ba06a7929837793e5dd0167c714425c7f34d8b634cf29947714afc7d4711b7812ff9c27aa7605e98b234fd479340c33"}, &(0x7f0000000080)=0x52) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) close(0xffffffffffffffff) 02:05:07 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="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", 0x159, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x40) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000180)) 02:05:07 executing program 0: sysfs$3(0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x4a, "1e63f087a86c87ea55c3a76c76ae256695fe4425195dfc17a2db4ba06a7929837793e5dd0167c714425c7f34d8b634cf29947714afc7d4711b7812ff9c27aa7605e98b234fd479340c33"}, &(0x7f0000000080)=0x52) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) close(0xffffffffffffffff) 02:05:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4000000000001, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&#\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<0h\xfd\xf3\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x42]}, 0x48) 02:05:08 executing program 0: sysfs$3(0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x4a, "1e63f087a86c87ea55c3a76c76ae256695fe4425195dfc17a2db4ba06a7929837793e5dd0167c714425c7f34d8b634cf29947714afc7d4711b7812ff9c27aa7605e98b234fd479340c33"}, &(0x7f0000000080)=0x52) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:08 executing program 0: sysfs$3(0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x22c040) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) getrlimit(0x3, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x4000000) 02:05:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001440)=[{&(0x7f0000002000)="609512c620c9661fb54c25dde20709485942b0af9d6467d2078f95d5bc714e6acc4bc3384648847698a2b62c93e1dfffbae1c2fd8ab54856f877eadb27a935201357764ea659be7682b523285e420fd5bf5b3e592127036005e64971e85c64d6992cf03d7225871b12c1dc3c2987a584ab900bb979e07ca39fbb7d16761b54a3f9dc276bebeebd704388912ecbcd5b9f996e26bd8b6a5aa0b74034df27d11def9283c03a1ed7e530d6ac6bb0bd4f494a94ec4cb22bc7ca41f0fae61ada1d", 0xbe}]}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/189, 0xbd}, {&(0x7f00000012c0)=""/251, 0xfb}], 0x2, &(0x7f00000013c0)=""/111, 0x6f}, 0x0) 02:05:08 executing program 0: sysfs$3(0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) [ 309.474973] IPVS: ftp: loaded support on port[0] = 21 [ 309.780546] chnl_net:caif_netlink_parms(): no params data found [ 309.861754] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.868285] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.876835] device bridge_slave_0 entered promiscuous mode [ 309.886810] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.893394] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.901810] device bridge_slave_1 entered promiscuous mode [ 309.936166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.947928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.980611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.989514] team0: Port device team_slave_0 added [ 309.996098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.004982] team0: Port device team_slave_1 added [ 310.011345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.020120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.207858] device hsr_slave_0 entered promiscuous mode [ 310.352463] device hsr_slave_1 entered promiscuous mode [ 310.513316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.520956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.556026] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.562736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.569898] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.576534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.683559] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.689697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.705171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.719499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.730860] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.743795] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.755938] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.776532] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.782773] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.799618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.806850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.819637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.827986] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.834534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.851510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.864057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.877207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.885124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.894089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.902646] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.909145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.916978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.926707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.948044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.955258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.967137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.988166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.999068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.007614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.017007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.035721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.052560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.063861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.073603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.085922] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.093646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.102611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.111491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.120051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.142410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.155592] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.182745] 8021q: adding VLAN 0 to HW filter on device batadv0 02:05:11 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x8000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x908, 0x2, 0x8000, 0xfffffffffffffffc}, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bcsh0\x00', 0xa079}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0x179, 0x3, "a164534baa8121675933baaca45243a534c6b62e09a13fcdb2ee34e952a7c8e818691e35bed3ce12639983d58eeb5c38ae3b2055d10fb0e490edafe5dc29e83a2e3a48e3da513bf9c753b10e995cb41b12fa114ed324697fba81574e138ec2f454b3d46c1fa76f0b36f79822e9dfd197405e5bfbb350ca6db715bfad00c79a121cebac99a2ae5b709b74da006c6351a4dbb6836aadfcd808ab3d0327d2608ee7a3bdd9d5c868ebeb3f20846b5c44669f2fbf1b7de89a3bd2a5a48b3b3d36c18d68fc88cd66c53e99de9e4e655571ca917e7d7476b2817661e81162b57140dd6777cac38f7367d06f912bcefcaca84485213452efb9dafec2929018805194e4ac", 0xdf, 0x7, 0x7, 0x8, 0x7, 0x3, 0x18}, r3}}, 0x128) r4 = semget(0x2, 0x2, 0x119) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000380)=[0x2, 0x7, 0x2, 0x9, 0x5, 0x8000, 0xe19, 0x7, 0x5]) fcntl$setpipe(r0, 0x407, 0xd5) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000003c0)={0x42, 0x0, 0x3}, 0x10) read$FUSE(r2, &(0x7f0000000400), 0x1000) write$P9_RRENAME(r2, &(0x7f0000001400)={0x7, 0x15, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001440)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x80000000, 0x3}, &(0x7f0000001500)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001540)={r5, 0x9, 0x10}, 0xc) recvfrom$inet(r0, &(0x7f0000001580)=""/39, 0x27, 0x40000020, &(0x7f00000015c0)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001680)={r5, 0x80, &(0x7f0000001600)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast1}, 0x1ff}, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x9}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e21, 0x5, @remote, 0x5179}]}, &(0x7f00000016c0)=0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000001740)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001780)=[@in={0x2, 0x4e20, @loopback}], 0x10) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001800)={0x1, &(0x7f00000017c0)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000001840)={r7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001880)={r6, @in6={{0xa, 0x4e20, 0x77, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, &(0x7f0000001940)=0x84) close(r2) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001980)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000019c0)={0x800, 0x400, 0x7fffffff, 0xdb87, [], [], [], 0x6, 0x2, 0x6, 0x3f, "84b5276f6822668c2fa8dcd7df16f7e7"}) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) 02:05:11 executing program 2: timer_create(0xf440ce648174f7b6, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa3e573702c8bd514, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x86, 0x39, @buffer={0x0, 0xe8, &(0x7f0000000040)=""/232}, &(0x7f0000000140)="93805bfeda2273cf14fa1dede80e22e953c5303ab2db748894f8ccfd5e2f4781a4fba0dbb3c1475ee6668287c52f85b551e29305ad9ef93cceed6f0695774f6aca9b245d7c7cf9d395919ff98ce9f098c4ecff122d9a45cc1d526ea184d6a494f86ea1bae48da02d8432bded98588d133f1c1edd7fa6238bb4f33d696bfdd53f371a082f05a2", &(0x7f0000000200)=""/170, 0x100, 0x10000, 0x3, &(0x7f00000002c0)}) 02:05:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x1) getsockopt$inet6_tcp_buf(r1, 0x6, 0x2b, &(0x7f00000001c0)=""/131, &(0x7f0000000280)=0x83) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_passwd_var_run_t:s0\x00', 0x2e, 0x3) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) 02:05:11 executing program 0: sysfs$3(0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:11 executing program 0: sysfs$3(0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:11 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='/\x81wlan1\xed{wlan0cgroup)\x00', r0}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x5c) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x10f000, 0x2eaa, 0x8000}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0xfffffffffffffff7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:05:11 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x5, 0x13) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000001c0)) 02:05:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x3}, 0x2c) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) [ 312.541662] hrtimer: interrupt took 235751 ns 02:05:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff00000000, 0x404400) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000100)={0x0, "34d660aa5cf6e80a7f9d2bfa4c0f28e865da97e7d0a27d610d2914027aeee4cb", 0x1, 0x1}) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492a23, 0x0) 02:05:11 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x3, 0x7e}, &(0x7f0000000140)=0xc) r2 = socket$inet6(0xa, 0x5, 0x0) dup2(r2, r0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x555, 0x1ff, 0x3, 0x3ff, 0xe7}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 02:05:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000003000)=@get={0x1, &(0x7f0000002f00)=""/205, 0x1}) ioctl$sock_ifreq(r0, 0xc9a3, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@dev={[], 0x18}}) 02:05:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:12 executing program 3: prctl$PR_MCE_KILL_GET(0x22) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) 02:05:12 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xe0, @loopback, 0x6}}, [0x1000, 0x200, 0x1, 0x7, 0x2, 0x9, 0x5, 0x2, 0x9, 0x8000, 0x10000, 0x0, 0x600000000, 0x6, 0x6]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x4, 0x7, 0x2, 0x1, 0x20}, 0x98) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040)=0x4000003, 0x4) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000280)={0x0, 0x10001}) 02:05:12 executing program 3: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x5cd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x800003, @sliced={0x8001, [0x7, 0x3e, 0x6, 0x8001, 0x8, 0x5, 0x102000, 0xffffffff, 0x2, 0xfff, 0x3, 0xf, 0x200, 0x2, 0x1, 0xd6a6, 0x4, 0x6, 0x5, 0x8, 0x1, 0x8, 0x3, 0x8, 0x1, 0x8, 0x8001, 0x9, 0x1, 0x1, 0x1ff, 0x0, 0x9, 0xea0, 0x1, 0x85a6, 0x1, 0x2, 0xff, 0x1, 0x2, 0x400, 0x914, 0x7fffffff, 0x0, 0x800, 0x3, 0x9], 0x80000001}}) 02:05:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xffffffff}, [{}]}, 0x58) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0xfffffffffffffffd, 0xd, 0x0, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0xf6}]}, &(0x7f0000000280)="f947110688b6f1455094598b8f", &(0x7f00000002c0)=""/14, 0x400, 0x1, 0x3, &(0x7f0000000300)}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) 02:05:12 executing program 4: modify_ldt$read(0x0, &(0x7f0000000000)=""/151, 0x97) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x24101, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) clock_adjtime(0x7, &(0x7f00000001c0)={0x8, 0xfffffffffffffffa, 0x9, 0x6, 0x9, 0x0, 0x2, 0x8, 0x4, 0x4, 0x1f, 0x7f, 0x1, 0x0, 0x9, 0x9, 0x80000000, 0x44f, 0xfffffffffffffffe, 0x1, 0x10000, 0x3db, 0xfffffffffffffc01, 0x8, 0x80000, 0x100000001}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x14080}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x602108b067d5c464, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xed5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000400)=0x8, &(0x7f0000000440)=0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000480)={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0xfffffffffffff801, 0x0) r3 = gettid() r4 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(r3, r4, 0x13, &(0x7f0000000500)={0xd, 0x3, 0x6}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000580)=""/128) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000600)={0x2d, 0x4, 0x0, {0x6, 0x8b, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) fremovexattr(r0, &(0x7f0000000640)=@known='security.apparmor\x00') sync_file_range(r2, 0x1, 0xe7c, 0x7) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x6) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x434400, 0x0) gettid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000006c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x8000, @remote, 0x7}, @in6={0xa, 0x4e20, 0x86, @dev={0xfe, 0x80, [], 0x19}, 0x71}, @in6={0xa, 0x4e21, 0x4, @rand_addr="4d86abee12c0a96b6e91623b2ea80167", 0x101}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @broadcast}], 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000780)={0x0, 0x3f}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000800)={r6, @in={{0x2, 0x4e22, @broadcast}}, [0x9, 0x1, 0x3, 0x8, 0xd7, 0x2, 0x332f0736, 0x3, 0x3, 0x0, 0x2, 0x1, 0x0, 0x6, 0xfffffffffffff000]}, &(0x7f0000000900)=0x100) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000940)={0x1, 0x0, @ioapic={0x10000, 0x8, 0x48, 0x9, 0x0, [{0xe5d00000000, 0xb7, 0x0, [], 0xff}, {0x8, 0x2bc946a2, 0x2, [], 0x20}, {0x4, 0x70, 0x2, [], 0x8}, {0x1, 0x64, 0xe89, [], 0xff}, {0x6, 0x7, 0x26, [], 0x400}, {0x9, 0x2, 0x8, [], 0x7fff}, {0x7fff, 0x81, 0x9, [], 0xfffffffffffffffe}, {0x6, 0xb662, 0x0, [], 0x6}, {0xffffffffffff8001, 0x81, 0x47, [], 0x4}, {0x80000000, 0x3, 0x6, [], 0x968}, {0x5, 0x7, 0x3, [], 0x4}, {0x5, 0x66, 0x4, [], 0x939f}, {0x3, 0xffff, 0x9, [], 0x1}, {0x5, 0x0, 0x4, [], 0x2}, {0x0, 0x3a, 0xffffffffffffffff, [], 0x1299}, {0x7, 0x2717, 0x200, [], 0x8}, {0xff, 0x1, 0x6, [], 0x9}, {0x4, 0x9, 0x100000000, [], 0x2}, {0x800, 0x20, 0x2, [], 0x8001}, {0x100, 0x0, 0x8001, [], 0x1}, {0x6, 0x7, 0x6, [], 0x2}, {0x6, 0x7, 0xcc, [], 0x5}, {0x2, 0xbe, 0x586d}, {0x80000001, 0x650, 0x3, [], 0x5}]}}) bind$inet(r0, &(0x7f0000000a40)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000000a80)=""/198) tkill(r4, 0x16) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e22, @loopback}}, 0x7, 0x4080}, 0x90) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000c40)=0x3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) 02:05:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000df, 0x0, &(0x7f0000000280)) 02:05:12 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:13 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/33) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)=0x7) 02:05:13 executing program 1: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000008c0)) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)={0x14, 0xd5, &(0x7f0000000300)="47e78432332a0dfae00b89f6a0411e346d3487f34cebf1d9399eda156809ebb1584b9a9380e8409024151254ad8bc7f6ad7eab77df3f6e58555f2b8427a217dd589d412d03d456e71860f629b92dacb916903d64f102c150c9273919b817ac83d1bb6f8e932e772d307b455eac49cf9e8edbadfc0e011a3d0c77ac1149baede48566a5b799f61a529605538417f90c62dc8f558c88b2e43585fec13745e5ad3b72921579a7133a569502c335351d99e7e0c3e8677cec4f114d4626ba4168e7440a7656ea617114719aa7a735150bb34a4b0d8089d8"}) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00'], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 02:05:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) sendto(r0, 0x0, 0xfffffffffffffe4c, 0x0, 0x0, 0x80b) r1 = syz_open_pts(0xffffffffffffff9c, 0x400000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)) r2 = dup2(r1, r1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @local}, {0x306, @dev={[], 0x1d}}, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'veth1_to_hsr\x00'}) 02:05:13 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:13 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x5, 0xe37, 0x0, 0x14}, 0x98) 02:05:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 02:05:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 02:05:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000080)={'team0\x00', @ifru_map={0x8, 0x8, 0x4, 0x1, 0x6, 0x9}}}) alarm(0x9) r2 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000006c0)={0xa, &(0x7f0000000680)=[0x0, 0x7, 0x80, 0x401, 0x70, 0x5, 0xc000000, 0xfffffffffffffff8, 0x0, 0x2]}) getsockopt$inet6_int(r2, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000013000)=0xfffffd70) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="b4030000060a020028bd7000ffdbdf250e0000089401910056a1fb1fd204733acd3b3edd12d9b564bf53522688f8900a895b902d0f4a05c687c3ea9e10782cb7c0b6e454a3011fd8dd622f72cee8435a2daf826dc8b0d096ab56fd9649a76179955559ff04fd23fb57019305308eb1035bf77f16d70b8b8c57e4cac2143b65eb027aa61e80d9e6e491e7c73fc23d418fd60b5d6e30972ed406888db938398f563a45ebe6feae085cad773fd6e6a572b7348483cd698774326191f74ef215419035bc6573ce18d6a430cbe15bd78581bb3e50e104be1ed41b9690fc18cf2e45032a6987c53304001300c6833facef9e13258a48b65c610004d8494f3ae06bafe05d30fdd9f5f052ad425723f2e7be56fd319525420ec9834cdd0c0d0d9d9bc4a539fc2c13a2d5f86412252af429b3d0e5ef791508f8bb2eaeed9e8286e11a3f229b4940ba3ba4c820b45bbe21ff5701c93ebe99404c2aafe0548a090d86f5f15383be9a53455264f3441e99049c5b69e00bbb670375e04ac4a62e944782f99a850160f771daa1af6ac224a91a77cbb214002100fe8800000000000000000000000000010004023c00e44a59cbb46bcd41eb1b92b9a95d74a6fdb3074f9a615709bde5bb85f9300cb327687c5a6d857ecc6a62c5a0e9c92462561c7ce5aab5a52fb0960b3ac94264c306e12477df5817e096138c1fa21ab6817362c39cd0dc7cc6bc28a8d70304969a8eb39ec12266ecfbb697db65fd0be70903b8015a0ab7fe5d6b08075f5087072a275b1f74c890d8bc98cf9425788f9f9efa826a3a73b0e3fedc5ab6689a99070a3bf2b0bb90b520bbdab008007d08", @ANYRES32=r3, @ANYBLOB="08000e00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r0], 0x3b0}, 0x1, 0x0, 0x0, 0x894}, 0x4000800) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1001, 0x8000000034, 0xffffffffffffffff, 0x0) close(r0) [ 314.877562] IPVS: ftp: loaded support on port[0] = 21 02:05:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) close(r0) [ 315.352417] chnl_net:caif_netlink_parms(): no params data found [ 315.426107] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.432812] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.441084] device bridge_slave_0 entered promiscuous mode [ 315.451539] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.458219] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.466822] device bridge_slave_1 entered promiscuous mode [ 315.502931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.517128] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.574012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.582977] team0: Port device team_slave_0 added [ 315.590888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.599857] team0: Port device team_slave_1 added [ 315.607166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.615806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.887151] device hsr_slave_0 entered promiscuous mode [ 316.042411] device hsr_slave_1 entered promiscuous mode [ 316.203211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.210834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.245434] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.252054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.259308] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.265983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.280868] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.289490] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.394423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.411357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.432621] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.439608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.447736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.465413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.471538] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.489609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.500072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.509136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.518976] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.525556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.546356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.556038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.567225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.575703] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.582260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.602620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.609698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.628102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.646852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.653902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.664068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.673271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.683414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.699350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.707193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.716584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.734081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.741351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.750465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.768302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.780665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.793241] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.799375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.811304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.819913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.855354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.882169] 8021q: adding VLAN 0 to HW filter on device batadv0 02:05:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x3ffffe, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000200)=0xeaa, 0x4) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0xdb) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000100)={0x6}) r4 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r4, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x400, @local, 0x80}}, 0x1c0) 02:05:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000000), 0x3cc}}], 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') ioctl$NBD_CLEAR_SOCK(r0, 0xab04) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x76) 02:05:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 02:05:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x52, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x1, 0x8) fremovexattr(r0, &(0x7f0000000280)=@random={'btrfs.', '/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e'}) getsockopt$inet_int(r1, 0x10d, 0x8002000000ba, 0x0, &(0x7f0000000240)=0xb7eb) 02:05:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x400000000000001b, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x80000000, 0x2}) 02:05:16 executing program 2: r0 = socket(0x40000000001e, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x82100, 0x0) setsockopt(r0, 0x10f, 0x8000000000000080, &(0x7f0000000000), 0x173) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x400, 0x1) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000040)=0x3ff) msgget(0x2, 0x100) 02:05:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 02:05:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b2, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000001b, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) epoll_create(0xd9b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r2) 02:05:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 02:05:16 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0xa0) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x1) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xffffffffffff5c89, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000100)={0x5, @remote}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) linkat(r2, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000200)='./file1\x00', 0x0) accept$alg(r0, 0x0, 0x0) 02:05:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0xe37, 0x0, 0x14}, 0x98) 02:05:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x1, 0x3, 0x3, 0x1}}, 0xf) 02:05:17 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x3f, 0x9f8f, 0x40000}}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000380)={{0x0}, 0x0}, 0x187) 02:05:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) prctl$PR_SET_PTRACER(0x59616d61, r0) getrandom(&(0x7f0000000000)=""/217, 0xffffff5a, 0x0) rt_sigqueueinfo(r0, 0x8, &(0x7f0000000100)={0x1b, 0x7fff, 0x6}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x23, 0x404000) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x100000001, 0x4) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x100000001, 0x5, 0x0, 0x0, 0x3, 0xf000, 0x1000, [], 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0xa, &(0x7f00000001c0)='/dev/dsp#\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) 02:05:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) 02:05:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x8) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x2, 0x200}}, 0x28) setfsgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'irlan0\x00', r4}) 02:05:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) 02:05:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000880)={0xc, @vbi}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="720000009acf6a5921988ceb44b557c0f27c35e7c597fc37a9ed7d79a039d9b7569072527722d922827b24bec6e8d093df5ce7c344cd1c57bc50620c0b54172133f13fe4f8ec1d2d25e7a943e7abbcab0d4d2969e8551c71580f4974e3f31c37ea7d100884cf42cde51fbf897f7bd0ebb7819f8a9dbf12e30bc72ad397d9d31a966316ea74e92acb17f681c0ba287775682c14fa05071420a14f3e2a638074c8c5f550f8b162dd37c60e658329adbd3a3294a0e967157bcaf08cc328f57d80dd2adc9b9468543a09ddad7acdfbe3640bf1de99"], &(0x7f0000000100)=0x7a) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x61, 0x63e, 0x5}, 0x10) r3 = add_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="35cb90f6030529625850223ee197ba0eb43d0001b0d24f10d21e7f74c5d688cd3a5026d817190afe49b5d3cee8f8344509c26d18dff7024f4fc74674", 0x3c, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="a120f83cb7a4feaf97996387a4399ac5c7635cedc101f73da6c8105ae45c4b536767ed50b8ed964ddc785a87e771a36eaad32953ed0cdcb0023e457d73b31325261042de2a74ae7515be381f45e18c40b7c41310268a1b94b251fea6c36314a9256fe95e60f24664b9151c5184c79a2b9f0956c2c94d73ecdf2548e2e7330d4dc06ce9ed08511bb51553ad92830b170267874ada2a036ac56a6a1315f3c714c73028b53110047bd630e11938a4ea6438734f70f2f42a1a6349573f7768fee974a0b24a7bbaa3263ab2f70a1c1115ec834f515c", 0xd3, 0xfffffffffffffffb) r5 = add_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="bce3e50f1bbdcc752505f2688cd96ff9e81bf95975d4c465e68885e5257a9f38cdc2462fa01b5dd55ff5c185c3c04b6f2b1f8762dbc9fca567bfbb4e1ae5b3e6305283941029ffc3e4bba612f7345f0dd0c74f161d19291203b7b250ae50ed376fbba0506bb8882ca7f32c1dd4b7ef9de41c184296ea404c4fda293cf57a53397cc0d747f158ed9d1bd3fdb29709b9c8ba14df", 0x93, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000600)={r3, r4, r5}, &(0x7f0000000640)=""/69, 0x45, &(0x7f0000000740)={&(0x7f00000006c0)={'sha256-avx\x00'}, &(0x7f0000000700)}) 02:05:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x10e, 0xb, &(0x7f000077d000)={{{@in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000dc0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr="296f6e9f63ff36f01ba67b5fe37eb5f7", @in=@loopback}}}, 0x50}}, 0x0) r1 = dup(r0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x6}) 02:05:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x98) 02:05:17 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/snmp6\x00') ptrace$setregs(0xffffffffffffffff, r0, 0x200, &(0x7f0000000040)="5ae1c5da1f5da7df53bc43fbcc52344b6aeb969642a1b04783056c7100395c438e5d66e5c141da70b90263a14bd1fc1cfb83fd7abeb8034a87ac97ac19297c7f9d247e4bf2dbdede8843031f666ea1b5a4eb78d276560d1bab3563589c640811a6bb8faaf3fa0520cdd5cb941c3bf5144797937baf82e558400129f4239a68e639b9c285cf8dd82e566cd4a1f82eca738ed108a72641b3248d9fc89bdee6be15cc12c2a1502d572fb41fe9") mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r1, 0x0) 02:05:17 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000040), 0xfffffffffffffe3b) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 318.834797] could not allocate digest TFM handle sha256-avx 02:05:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r1, 0xd1, "dd8394ae9cad9efebe1593dd65a3e07a377785f459c416fc7c5b0050a965e82ccc723ccbc6770586779e4dd60deea282ee3b9e72b508a699ffb4145c4f8abe3b1bd7531ddee65331ac45108971ceee78002903a40df320743293db4d74e3952d680bcc6b2a910d97098112610c8827aec7340c40761ba05a8b73e9f736d5a942b1114e4a92a96827622a77f9e2a674d40450996be74e5e5210df76ce262faa16d3c6bf7fc26f14643aae32089c913c50fabc3c9ec566b072ec1ca80c2c5f1389550baa9b706c839277d6d43ec6f2f08a49"}, &(0x7f0000000180)=0xd9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000240)="bc4ae784b5b19039f4c02539bb4254336f8f175a97a4c801c8ba7cb3473d422b7bac6eba88df76e8c13719186bfce14f87228ad2977e6ed9b8d0a670026578a7197361b8382a6f832cd6635492266914a00eb35e2749be192a33f91350aef9742baba61964971ffea0bb5906f07a5a44f6b1752c2e5c515c9a0d619756453fae60b26f5270ec356fb1c26ee05da6fef0b02c03f85a091861feccd89a4d661020e1f5e7015fbcad9a23a9caef6ab614e8cd2f9808bbea3e", 0xb7) [ 318.919371] could not allocate digest TFM handle sha256-avx 02:05:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000040)=0x30) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) 02:05:18 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000001c0)='0,', 0x2, 0x0) 02:05:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x98) 02:05:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100), 0x151) 02:05:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000140)={0x80000}) 02:05:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) write$sndseq(r0, &(0x7f00000000c0), 0x24b) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r2, r1) 02:05:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept(r0, &(0x7f0000000080)=@ethernet={0x0, @random}, &(0x7f0000000000)=0x80) getsockopt$inet_int(r1, 0x0, 0x33, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 02:05:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x98) 02:05:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) set_thread_area(&(0x7f0000000080)={0x7f, 0x20001000, 0x7000, 0x0, 0x9252, 0x9, 0x61, 0x3, 0x6, 0x7fffffff}) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/223, 0xdf}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) 02:05:18 executing program 2: r0 = socket(0x8, 0x807, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000014010000020000000000000000000000580000000000000014010000070000000000000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0100000000140000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x70}, 0x0) 02:05:18 executing program 3: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x8, @broadcast, 0x4e23, 0x0, 'sed\x00', 0x10, 0x3, 0x44}, {@initdev={0xac, 0x1e, 0x3f, 0x0}, 0x4e20, 0x2003, 0xfffffffeffffffff, 0x2473}}, 0x44) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) 02:05:18 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 02:05:18 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) 02:05:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x5385, &(0x7f0000000100)) 02:05:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in6=@loopback}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz0', "0dc40ee57176bde0"}, 0xc) sendto$inet6(r0, &(0x7f0000000280)="0404000000030000000061fd9e911f1a98f9e697b02f5c566b2b2fb0d1c86d7c6b11876d886b66623fa257cc7ef0257e55e86eb29406136fcfff050000000000", 0x40, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) getsockopt$inet_buf(r3, 0x0, 0x19, &(0x7f00000000c0)=""/101, &(0x7f0000000180)=0x65) 02:05:19 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x29, 0x48a781) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, r1, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb2c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42c8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd2a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc09}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfbe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20004890}, 0x4000000) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) 02:05:19 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) setregid(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_create1(0x80000) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x1}}, 0x18) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000280)=0x3f) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 02:05:19 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) 02:05:19 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)=0x0) sendmsg$netlink(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000008c0)=ANY=[@ANYBLOB="9000000042000000bd330000fedbdf2575a0e85512f35f77f056a238fc3bf1a21215730b261d38cc40be1f74f173819495a2e4789dc54d8c8f7b97a84d2027daa1da317b8a5ac836bab89f01148152624ff5a02166a20000d3fe68d341a8783d492a136035f39dfbef9f1433e117403766f779ffb8f36164ea88527e837d253a43d6dff4d21f5b328bd2bfa61237e76c848e9546f4b815bb056057e322537ed965de81c7113c312b8d29da44f8768fe150d33126e6a8c2223a8de4c701c8ee10b4abb7dc28e06810be88c2bed20bf443bec9ebf09f26f1cdd2d7049c8f50097c793f054e2e34e626c46fbb6e362e66fd91e521f7c66cc907e1a2ce0f28c76ba1de8f937435adf305a9714c2b4bb23f08daaff4296f1ce39d4e55935b86b00ab90068221ec63d3981a979442194e51fc56ded6c5a641861bbff05331fd8d750ed39a1b1a32b57d2136060901a8e10ab343a1f9020a3e169"], 0x90}, {&(0x7f00000005c0)={0x2ec, 0x20, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@generic="ca8923142f6e4739fb570aec9acf147e5679056a50a5a588c6fa85f684252a04e5490aefe41b11f4f9ff580d61809bb424f58f7ca3c3f63aa264bd714cc96ca6b34f77c9570f21068f82319900f5926eae1e0e71753e44fbfe03123b76112ab43b0265583702e13cfbe28566f28ff29c8ee27f40523faf52199397b250746e63e95d646414bb549f3e71b67eaa3b3ba9759388d26f6d9247a6db1d88a65e020ce2", @nested={0x164, 0x1a, [@typed={0x8, 0x1, @uid=r1}, @typed={0x4, 0x6f}, @generic="d444cad0be0fc298ce0b95609429bec129e6dd1f2b36d050e4a64be55258e79e672e5d6cbb9d8efcb4ae840081dfcc7b799ff7a4c34d64eded14c504873073fcea9106755c24bcd4b75437aba697e35f1e46c0dbdcd6ae764dc04f174eb78ba3fcff2427bb86cca0fcff99f22bcc2f1b2837974a848aef700aaee6ae0ab271eb8c181085a3ac08c56251b1fe44aa4e30757f595b7ae8ff97b9b044", @typed={0x8, 0x1a, @pid=r2}, @typed={0x8, 0x44, @uid=r3}, @generic="439acddeb414b3b946ab9065f7449ff9b406816b924fd32a86a1efafaec58aa59efd966405c33866cdc29f8461ac591dca15dd8ecd142ce6d2d26d5aed8cbf375f925943745a2863c0628b76afc4ad4f5ef7af8ac9df27ccd487f2299fa3918c1f882e7c6b48d35acb585b5ab1c2decceebc667959cb336c005c8f4ca0e2706b3aff485d0f68cf09ed38012fe462e6ee3ba32f352c2a53d65c7ce1", @typed={0xc, 0x54, @str='syz_tun\x00'}]}, @nested={0xb8, 0x34, [@generic="6735de0b27c441f277b52aac7870d11fe2df32c51367909047d8dae0a82b03affaf4d5fd4554e1706c25c1be958e29ff6ec71b2b355b29565817703b507be0bd2c61c507c929b21878425b4b587842520dbfc26534450b3d1194d3bf4a62a93e54f258afb74abecbdc096f5435b66bdaa395301026682755a23eb72734817dd6b744728b80615952d4d61abc06277941a38868cc254389eb0528c868acf21b2cb3e1ed6f099c7f141d0ec6b9321ab3c51425a018"]}, @typed={0x14, 0x39, @ipv6=@remote}, @typed={0x8, 0x83, @pid=r4}]}, 0x2ec}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x194}], 0x3, 0x0, 0x0, 0x20000800}, 0x40010) [ 320.629425] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 02:05:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x9, 0x84) r1 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x6, 0x400) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000400)={{&(0x7f0000000340)=""/78, 0x4e}, &(0x7f00000003c0), 0x58}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="5a0000106aacc62d58b20bc0bce0941ea6722c0b90d43bff5fd5edcef08d442b3fb986bab9a2b170a713b100439bea0e8520c37ab2e49f3e4aad90ba2e14edb4be4d77746a643a9950ccb9271d388a8637d67cb900000000000000000000"], &(0x7f0000000080)=0x62) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x1, 0x1, 0x100, 0x8, 0x2, 0x80000000, 0x1, {r3, @in6={{0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, [], 0x1a}, 0x9}}, 0x101, 0xffffffff, 0x20, 0x7f6, 0x2}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) 02:05:19 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) unshare(0x20400) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x74dd, 0x9, 0x6, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x400}, {r0, 0x0, 0x80000001}, {r0, 0x0, 0xfffffffffffffffc}, {r0, 0x0, 0x7fffffff}, {r0, 0x0, 0x3}]}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x3, 0xffff}, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) delete_module(&(0x7f0000000000)='/dev/midi#\x00', 0x200) 02:05:19 executing program 1: r0 = socket(0x1, 0x80805, 0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x1, 0x0, 0x6, 0xff, 0x2, 0x1, 0x8000, r1}, 0x20) unshare(0x2000400) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001880), 0x0, 0x0) 02:05:19 executing program 4: unshare(0x10000) unshare(0x40600) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)={0x6, 0x8, [0x2, 0x9e]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast, @loopback}, &(0x7f0000000440)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000480)={@loopback, @rand_addr=0x7, r2}, 0xc) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) 02:05:20 executing program 2: syz_emit_ethernet(0x163, &(0x7f00006a4000)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket(0x9, 0x4, 0x1f) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) 02:05:20 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400000) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0x8000000000004, 0x649c, 0x200003, 0x0, r0, 0x10000}, 0x2c) 02:05:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x4, 0x42000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 02:05:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x202040, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x9, 0xe, 0x3}) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x488a, 0x8, 0x5, 0x20}) 02:05:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000100)={0x4, [0x9, 0x9, 0x1, 0x6]}) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r4, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) 02:05:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0x9f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x2, 0x0, 0x2, r3, 0x200000000003}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, &(0x7f0000000180), 0x0, r3, 0x2}) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 02:05:20 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000052cff2c5bec50806000609000000007732dc058503cb02e66d2721c107c001f8bf88dfaa000000000000000000000000000000"], 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x80, 0x7f) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) gettid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x0) 02:05:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x2, 0x0, 0x1000, 0x0, 0x14}, 0x98) 02:05:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000240)=[@enter_looper], 0x0, 0x0, 0x0}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f0000000540)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000580)={@empty, @broadcast, 0x0}, &(0x7f00000005c0)=0xc) accept$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000840)={@rand_addr, 0x0}, &(0x7f0000000880)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000900)={0x0, @multicast1, @remote}, &(0x7f0000000940)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002000)={@remote, 0x0}, &(0x7f0000002040)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002080)={@multicast2, @rand_addr, 0x0}, &(0x7f00000020c0)=0xc) clock_gettime(0x0, &(0x7f00000071c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f0000002100)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002180)=""/39, 0x27}], 0x1, &(0x7f0000002200)=""/42, 0x2a}, 0x101}, {{&(0x7f0000002240)=@nl=@unspec, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/15, 0xf}, {&(0x7f0000003300)=""/104, 0x68}, {&(0x7f0000003380)=""/241, 0xf1}, {&(0x7f0000003480)=""/46, 0x2e}], 0x5, &(0x7f0000003540)=""/135, 0x87}, 0x78}, {{&(0x7f0000003600)=@rc, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003680)=""/165, 0xa5}, {&(0x7f0000003740)=""/18, 0x12}, {&(0x7f0000003780)=""/122, 0x7a}, {&(0x7f0000003800)=""/14, 0xe}, {&(0x7f0000003840)=""/70, 0x46}, {&(0x7f00000038c0)=""/101, 0x65}, {&(0x7f0000003940)=""/46, 0x2e}, {&(0x7f0000003980)=""/127, 0x7f}, {&(0x7f0000003a00)=""/245, 0xf5}, {&(0x7f0000003b00)=""/119, 0x77}], 0xa, &(0x7f0000003c40)=""/15, 0xf}, 0x25235d1c80000000}, {{&(0x7f0000003c80)=@sco, 0x80, &(0x7f0000004d40)=[{&(0x7f0000003d00)=""/50, 0x32}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x2, &(0x7f0000004d80)=""/63, 0x3f}, 0x379}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004dc0)=""/152, 0x98}], 0x1, &(0x7f0000004ec0)=""/94, 0x5e}, 0x7ff}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000004f40)=""/173, 0xad}], 0x1}, 0xfffffffffffffffe}, {{&(0x7f0000005040)=@ipx, 0x80, &(0x7f0000005680)=[{&(0x7f00000050c0)=""/100, 0x64}, {&(0x7f0000005140)=""/60, 0x3c}, {&(0x7f0000005180)=""/242, 0xf2}, {&(0x7f0000005280)=""/138, 0x8a}, {&(0x7f0000005340)=""/174, 0xae}, {&(0x7f0000005400)=""/73, 0x49}, {&(0x7f0000005480)=""/200, 0xc8}, {&(0x7f0000005580)=""/229, 0xe5}], 0x8, &(0x7f0000005700)=""/95, 0x5f}, 0x1}, {{&(0x7f0000005780)=@generic, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005800)=""/158, 0x9e}, {&(0x7f00000058c0)=""/20, 0x14}, {&(0x7f0000005900)=""/20, 0x14}, {&(0x7f0000005940)=""/182, 0xb6}, {&(0x7f0000005a00)=""/151, 0x97}], 0x5, &(0x7f0000005b40)=""/82, 0x52}, 0x9}, {{0x0, 0x0, &(0x7f0000006c00)=[{&(0x7f0000005bc0)=""/38, 0x26}, {&(0x7f0000005c00)=""/4096, 0x1000}], 0x2, &(0x7f0000006c40)=""/161, 0xa1}, 0x4}, {{&(0x7f0000006d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006e80)=[{&(0x7f0000006d80)=""/240, 0xf0}], 0x1, &(0x7f0000006ec0)=""/92, 0x5c}, 0x8001}], 0xa, 0x20, &(0x7f0000007200)={r16, r17+30000000}) accept$packet(0xffffffffffffffff, &(0x7f0000007240)={0x11, 0x0, 0x0}, &(0x7f0000007280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000072c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000073c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000007400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007440)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000007ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90880}, 0xc, &(0x7f0000007a80)={&(0x7f0000007480)={0x5f8, r4, 0x0, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x76201457}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x80, 0x80000000, 0x100000001, 0x5}, {0xb20f, 0x80000001, 0x6, 0xffffffff7fffffff}, {0x510, 0xffff, 0x9, 0x100000000000000}, {0xffffffffffffff81, 0x0, 0x2, 0x1}, {0x200000000, 0x1, 0x3, 0xffffffffffffff80}, {0xfffffffffffff801, 0x20f, 0x200, 0x9d1}, {0x8, 0x0, 0x4000}, {0x6, 0x3, 0x5, 0x3}, {0x0, 0x4, 0x0, 0x2}, {0x1, 0x1ff, 0x79, 0x31ee}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6d, 0x1, 0x1e9}]}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x164, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x2, 0x80000001, 0x100000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x90000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r14}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x1b0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x590}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8e02}}, {0x8}}}]}}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x80}, 0x4040000) 02:05:20 executing program 1: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:05:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0xda26fe060dd3ab62, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000000040)=0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xc000, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000240)=0x10000) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x4, 0xa8}, 0x8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xdf23, @loopback, 0x4}, 0x1c) 02:05:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f0000000700)='fd/4\x00.W]\xd2A\xe7$\xd7\xfdPfv\x8a\x85+\xe6\xc5\xa2?\xb5\x8eY\xfc\x00\x01\x00\x00\xbbc4\x01\x81\x8d\xf1P\x9d\x8a\xda\xc8\x81\a(P*Px\xe3\xb4\xfcwCvC\xa0\xba\xfd\xa6\x9cSyzLj\x01j8Rtk\xd0\xae\xb9\'\xe6f\xe0\x1c\xecT\x02\v\x1b\xba5;\xacjtU\xa3\xea{\xab\x1e\xa8mTT\xc6fF\x806{\v\xc3\x8d\xde\xb2\xaaMI\x89\xc2\xfb\x87\xd29\xa0\x18\xf0\xf4 \x00>\xb7\xa3\xc1/\"\x94\xe3q\xd2{\xf0\n\xed\xd7vw.I\x99\x194\xf7\xb3\xbf\xda\xefs\x0fO\x9ap\xf7\xe8 \xca\x84&\xf0\t\x17\xc1\x14A P;\xf7\x94v\xb95\x12\xca&\x90\xf5H\xdc\xdf_\x8f\xad\xb3\fA\v}\xab\xdaeI\xbel[K\\PVt\xc0B\xa6f\xa4\xb0L\xcd\xc1\xc2*\xfa$\xa4\xbfGu\xf1f\xa1o\xc1Q\a#\xeao\x8e\x04?\a$\xbb\xd1\x00\x00\x00\x00\x00\x00') 02:05:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000100000000000, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xfffffffffffffe00, 0x6, 0x11c, 0xa, 0x1a, 0x3, 0x1, 0x18, 0x5, 0x438, 0x2, 0x400}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)=""/4096, &(0x7f0000000100)=""/224, &(0x7f0000000200)=""/114, 0x2000}) 02:05:21 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x8001, 0x8, 0x5, 0x3b22}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x1}, 0x8) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES32], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="6465ae8da7108bb963bf8b997f08d7d66599c7f8d40fbc2b11ac2153344879f6b9d47b2f15b1286f14309ee0fcc883d28b92a5a23dd93d47fc9e3a87204865c1307ab03d2c46969665845aaad8e85acb0b56b0703cd055d4de83e9fc9d151eb2092fa333b2eb7755485b28c2a14c8d896ceae526c096db0a8a2815e8b04cac1c39e3fb65004a5473d19118774ee35bc92df4e39102ebf67bb8a33d531629db170f9ed6da08d2788c7552faca51c65c0f631a4c9192f50005", @ANYRESHEX, @ANYRES16, @ANYRESOCT], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYBLOB="2b78d0ef1c388cdfe13fed53d8bcaea66007d6a7a55e8e7393eadfeb857b019639dfdb6208f83f2d349c8aef989cf107047a96fc31dc7a0a2d0dd2f870f8821cb5a766d86c249069d909e002acc4e032aa6aa1c1397dfb47bdd8d2347329e2c2e6801d3140b8739b3ac92b6aef11a9c7fe355afa8cbe6bb64c9c493e76d6578220d0fb822dfdc1e469d7984b62228962908101e34cc0073474d1f9334c5dedc8d5353e35093088831cc65f4da0e8aa0149a7e66ca5e47cab209bcf7144452fe45b5e3e48a38e", @ANYBLOB="9d866a1dee14eb172bfe6e734721507ee70d25dbf358b8fbb14513934a288658e27b0c4738aa0f23397dd28d9b0d1ff7691f82f4f4a8a25952478660db800618c5295ba0d7dd218d474160b718508f56e1746e6316573ccea90f1a9ff5406f6cd3e9a092511a94e854b1183d440f08828283135c25f7ebaf60fd10da7ec5a9a4b94d8a2d464280aef6a6bd6b19a44f993387ef46228f8713819e02379f49ad18b2a5a36d5ba79f41", @ANYRES32, @ANYRESDEC], @ANYBLOB="31afa904fef0b10807338993b89247fe25b6e18fbbe8ce5ea392b8b624a3f471175339f9effb587ad6f3096b18e196242e7cc654a79c506454e7329f9eb4bba75b1623ba3694ef4a2446e22b794a5b23f0b9a9075f5f0c9b6b8f3a257ca202485f5377b91f41c89c3b3fc91c00d468e4aa3af9a661e89ee5f8ff0ba070e180a41c59d5c216fa08603e6968a597470d51cfcea011e28555b747d0b44f5297"]]) 02:05:21 executing program 3: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x10000, &(0x7f00000002c0)={0x4000000006}, 0x0, 0xffffffb9) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000140)=0x3e) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) 02:05:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0xfffffffffffffffd, 0x100000000003008}}) 02:05:21 executing program 4: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x280000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000001, 0x2000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003a40)={'vcan0\x00', 0x0}) r3 = syz_open_dev$cec(&(0x7f0000003a80)='/dev/cec#\x00', 0x0, 0x2) bind$xdp(r1, &(0x7f0000003ac0)={0x2c, 0x4, r2, 0x15, r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r3, 0x10, &(0x7f0000000000)={&(0x7f00000002c0)=""/145, 0x91, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/144, 0x90}], 0x1, 0x0) 02:05:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x400000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f0000000080)={0x11, 0x7, r2, 0x1, 0x1, 0x6, @dev={[], 0x12}}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) 02:05:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000240)=@hci={0x1f, r1, 0x3}, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)="d3c3822fb1d300f5eb7b598945080a69fdd639a84e9be8bd518cd568369e2489ad8958ff88156c77f889dcdf8001946a41952fb6bfc171f8a8a77c9469287efcbfa108ff5dfeb87eeaaa803f964afd4b249bcd9f5799e4bc835d0a1f196f21117d4e0effb1a64b2d6c9a3ac06ab0cc4ef4d747ab7a1f5fad0f98d6ec446424dd10d3cd7454fbc5dd0ad24ea62bc00ccc476bbb56c8aa29c0ad56f06cfdb777fa51e24c3d8f270ea4585434a12d382170e06cd15cd4e551da2cfd31b6e6b891812e43e35b99226422", 0xfffffffffffffde2}, {&(0x7f00000004c0)="894ca2180221794790abf0e6c3c708f843e8be43d9621eafc5c36b49e3dc390e19f243de38b8eb6bf678cf525d98bce2fd669cdb241e6fd3f5951750f181f67ee4ffb2b6c6fe98d2bfe4e79a90b828f3daebbf0ac671e50b7af1efc8dc92319c4a76c5411c4b6fa99536ebeae3f36c2f29c836061ba046e08ff1766bcf289bdc9f6bc49f0807dfb4157337e265809f473681a450ad6674979ba2705295c234ed26f6d23bffd0b86d7ede34c7cdb22e6e720825ef47c44f1ebdfa0099ed0c2cfaed6023aaa9ebf0497c616cc6ed4a4de362a773aa4fa9a4714653ac916ea1f7fd638dadf7a16f22c81e2284f9f26f47d4eb"}, {&(0x7f00000005c0)="fb27c69e4ec06ce74df351be321c8f084c4795d3cf3b05b57991f97fb3ead1d01fe3c2e10fe0fc53cf9d57e6cef65300802f2b7206533f20ee5d1496275e27fcd390fcaffae4e8f0b90b68976e526e566bf97925a5486996a4c25f61df6ef3aa1f525a9f952026bd2abc594c2b70194dce23c9fb98eaefafdfc77a36bfc7d1eaecddadb85aabdbd766a28204cb379dca4df4715ee65fb41224b8f53669f54c8d72cb8a0f66e9732dcde0da288d3e8b0e4d83a01de6368b2ea422989c23c41b5be88929b8f5934bacbf568e0dee749d8f31ddf406de7e6cf94295"}, {&(0x7f00000002c0)="15de1f694af4efa67b19eab098cb8c79ada4beceea7643c9df386915ccab1616d3aebe75ef7d227ac46eb2658da9083e9cf247cfd26e71186d201af6e6c93e0296416c1920140a27cb00e3bf4ce09faa73f69d178a9e19a9ba0abc00258ec3e4866e4e51"}], 0x0, &(0x7f00000006c0)=[{0x0, 0x10f, 0x6, "40615884df36c31cb63c1e7d26e4f084afdcd5bfc7ac8c9fd7b3e9ad8187f5cb9999eb4a8606ea8432b49d35e9b3f2afecd28fbf0433d28b18d6932902a50aa3d748a4312afd38702284806a6812c1e9bcc866f4feafa5931a37d9361cac138b0b9e4af44e8303e5f6d4b4134d48527f338f1a0ed5ff68c0d5bfe213e90637a65832beeee17d2fa02c85b7d5257bb83077bd83f755e93b21dd72272b28b4e62749ff0963de5e7f6b4fe0010e1efd5225438211e63932ce2b49b9d20de80eae8e2d5dfc00ae8b3b6493fb1c10638c3a0c1ef12b6c18070d2623e1b69e"}, {0x0, 0x1, 0x2, "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"}, {0x0, 0x118, 0x80, "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"}, {0x0, 0xff, 0x7, "6478fa8fa2a965778d910651da607dc17b8e4abe76e4a4652c5d55f7e14d1af66ad76335f55120331333d14b5a3a040636df17e10683ba780abf5980524e510d2073ba05ced722dc01bb4d2208589f5ee20de0d525e557aac5b467ced51c6db01eec45dfb0033681077d34f74f07d4afc9efa4e9fc0048cd865b207e81e74096a9d8d317bebc3d4e52c2aef41fa56303ea204faef0005f828a4c591c"}, {0x0, 0x10a, 0x1, "8767def27df196075e1a9de7679cb5482efc92cfb291d1b3bdf3b7b1e30088246ee8386214bc5ea36e742fd5562b766857de502631db1048"}]}, 0x8}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) 02:05:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 02:05:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000006) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 02:05:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0xfffffffffffffdf1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x1) 02:05:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00\x80\xff\xff\xff\n\xff\xff\xff\x80\x00'}, 0x45c) 02:05:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100040808004149000c0004fcff", 0x58}], 0x1) r1 = dup(r0) write$smack_current(r1, &(0x7f0000000000)='\'cgroup\x00', 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x93e, 0x0, 0x5}, {0x88e, 0x0, 0x995}]}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r2, 0x320, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) 02:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000006) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) [ 323.107421] kvm: pic: non byte read 02:05:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) fdatasync(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ftruncate(r1, 0xfc) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 02:05:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0x8}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0xe2000, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0xab852ebbeefbd631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r3 = dup3(r0, r2, 0x80000) readlinkat(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000000)={0x10001, 0x77911fcd, 0x2, 0x1, [], [], [], 0x2, 0x800, 0x148a, 0x8, "949999c7102c27305a8ec968501e8e53"}) 02:05:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x6b) getsockopt$packet_buf(r2, 0x111, 0x2, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 02:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000006) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 02:05:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x480200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) 02:05:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0xfffffffffffffdf1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x1) 02:05:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0xfffffffffffffdf1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x1) 02:05:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2040, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x40000) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x0, 0x2, {0x7, 0x4, 0x7, 0x1000}}, 0x20) 02:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000006) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 02:05:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) prctl$PR_GET_NO_NEW_PRIVS(0x27) readlink(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=""/47, 0x2f) write$P9_RWALK(r0, &(0x7f00000015c0)={0x57, 0x6f, 0x1, {0x6, [{0x1, 0x0, 0x5}, {0x4, 0x2, 0x2}, {0x4, 0x3}, {0x0, 0x0, 0x2}, {0x0, 0x3, 0x1}, {0x1, 0x1}]}}, 0x57) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001680)={0x6, &(0x7f0000001640)=[{0xe806, 0xff}, {0x9, 0x3}, {0x0, 0x1}, {0x8001, 0x6}, {0x4, 0x8}, {0xe0e0, 0xb02}]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000016c0)={r1, 0x3, 0x5, [0x1, 0x20, 0x3, 0xffffffffffffffff, 0xb47]}, &(0x7f0000001700)=0x12) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000001740)={0x9, 0x8, [{0x4, 0x0, 0xf7}, {0x3, 0x0, 0x7f}, {0x0, 0x0, 0x2}, {0x1, 0x0, 0x7}, {0x39b5}, {0x0, 0x0, 0x5}, {0x8}, {0x4, 0x0, 0x92e}, {0x1, 0x0, 0x101}]}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000001800)=0x67) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000001840)={0x4, 0x8000, 0x8000}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000018c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80080004}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x11) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000019c0)={r2, 0xffffffffffff2ac5}, &(0x7f0000001a00)=0x8) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000001a40)="e7370086684c37369098bfd18fcd8cf955158af16214") timer_create(0x7, &(0x7f0000001b00)={0x0, 0x3e, 0x3, @thr={&(0x7f0000001a80)="82270ec2eb484599db5a406c99cb862ab5b6b10d6a34d3ae0dbc689286b3d1e633d0066d39a0b920", &(0x7f0000001ac0)="ee14c581"}}, &(0x7f0000001b40)=0x0) timer_delete(r5) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000001b80)=""/181) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000001c80)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001d40)) madvise(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x7f) r6 = accept$alg(r0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000001e00)) memfd_create(&(0x7f0000001e40)='\x00', 0x2) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001e80)=""/17) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001ec0)={r4, 0xa7, "0586b4184b89bb0b8e896b03a090037d42bf245da2132299fb941e49796fd5f22c84776fc310d06a22fa9a00864b7888668083fd60fbc7e297bc36d342acecf687674d91196731260fd7ceec9fd44b9ec479dde9c42a3d13d2d3fd7398a72781e5759b5590ce702079af21893633b26d17f2c507296b6017801a5b26cfddfdd0d2782ba55fb50c3027c72a311371fbb312297eb37a8604794bb99462893c48fd7f9b4547152f92"}, &(0x7f0000001f80)=0xaf) accept(r6, &(0x7f0000001fc0)=@hci, &(0x7f0000002040)=0x80) removexattr(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)=@random={'osx.', '\x00'}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000002100)={0x2, 0x1, @start={0x4}}) 02:05:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = semget$private(0x0, 0xfffffffffffffffd, 0x2000001000026) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sched\x00') mq_timedreceive(r2, &(0x7f0000000200)=""/45, 0x2d, 0x9, &(0x7f0000000240)={0x77359400}) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000000)=""/223) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) [ 323.962236] kvm: pic: non byte read [ 323.970221] kvm: pic: non byte read [ 323.979960] kvm: pic: non byte read [ 323.989487] kvm: pic: non byte read [ 324.042627] kvm: pic: single mode not supported [ 324.042643] kvm: pic: level sensitive irq not supported [ 324.048875] kvm: pic: single mode not supported [ 324.048892] kvm: pic: level sensitive irq not supported [ 324.048982] kvm: pic: non byte read [ 324.050080] kvm: pic: single mode not supported [ 324.050093] kvm: pic: level sensitive irq not supported [ 324.050298] kvm: pic: single mode not supported [ 324.066325] kvm: pic: non byte read [ 324.070064] kvm: pic: non byte read [ 324.205444] kvm: pic: non byte read 02:05:23 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xffff, 0x4, 0x7471}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000006840)=[{{0x0, 0xffffffffffffff73, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x3}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4800) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000280)=""/45) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="769161d406903a4f"], &(0x7f0000000040)=0xc) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0x2, 0x0, 0x0, @remote}}, 0x3fffe, 0x0, 0x0, 0x0, 0x14}, 0x98) [ 324.225770] kvm: pic: non byte read 02:05:23 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="660300000100babeffffffff8100", 0xe, 0x0, 0x0, 0x0) 02:05:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000006) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 02:05:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0xfffffffffffffdf1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x1) 02:05:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10800, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x2, 0x10000, 0x80000001, 0x5}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) [ 324.632113] ================================================================== [ 324.639608] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 324.646512] CPU: 0 PID: 12147 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #9 [ 324.653623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.662990] Call Trace: [ 324.665670] dump_stack+0x173/0x1d0 [ 324.669345] kmsan_report+0x12e/0x2a0 [ 324.673189] __msan_warning+0x82/0xf0 [ 324.677026] batadv_interface_tx+0x905/0x1e40 [ 324.681589] ? batadv_softif_is_valid+0xb0/0xb0 [ 324.686341] dev_hard_start_xmit+0x604/0xc40 [ 324.690822] __dev_queue_xmit+0x2e48/0x3b80 [ 324.695221] dev_queue_xmit+0x4b/0x60 [ 324.699083] ? __netdev_pick_tx+0x1260/0x1260 [ 324.703700] packet_sendmsg+0x79bb/0x9760 [ 324.707912] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.713139] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 324.718606] ? compat_packet_setsockopt+0x360/0x360 [ 324.723703] __sys_sendto+0x8c4/0xac0 [ 324.727556] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.732764] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 324.738226] ? prepare_exit_to_usermode+0x114/0x420 [ 324.743251] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.748466] __se_sys_sendto+0x107/0x130 [ 324.752578] __x64_sys_sendto+0x6e/0x90 [ 324.756566] do_syscall_64+0xbc/0xf0 [ 324.760350] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.765558] RIP: 0033:0x457e39 [ 324.768766] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.787700] RSP: 002b:00007fdb15e2fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 324.795419] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 324.802699] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 324.809968] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 324.817240] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb15e306d4 [ 324.824515] R13: 00000000004c548a R14: 00000000004d9260 R15: 00000000ffffffff [ 324.831806] [ 324.833427] Uninit was created at: [ 324.836990] kmsan_internal_poison_shadow+0x92/0x150 [ 324.842099] kmsan_kmalloc+0xa6/0x130 [ 324.845901] kmsan_slab_alloc+0xe/0x10 [ 324.849794] __kmalloc_node_track_caller+0xe9e/0xff0 [ 324.854903] __alloc_skb+0x309/0xa20 [ 324.858622] alloc_skb_with_frags+0x1c7/0xac0 [ 324.863136] sock_alloc_send_pskb+0xafd/0x10a0 [ 324.867727] packet_sendmsg+0x6881/0x9760 [ 324.871883] __sys_sendto+0x8c4/0xac0 [ 324.875696] __se_sys_sendto+0x107/0x130 [ 324.879758] __x64_sys_sendto+0x6e/0x90 [ 324.883737] do_syscall_64+0xbc/0xf0 [ 324.887470] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.892659] ================================================================== [ 324.900036] Disabling lock debugging due to kernel taint [ 324.905489] Kernel panic - not syncing: panic_on_warn set ... [ 324.911394] CPU: 0 PID: 12147 Comm: syz-executor2 Tainted: G B 5.0.0-rc1+ #9 [ 324.919880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.929236] Call Trace: [ 324.931849] dump_stack+0x173/0x1d0 [ 324.935507] panic+0x3d1/0xb01 [ 324.938768] kmsan_report+0x293/0x2a0 [ 324.942598] __msan_warning+0x82/0xf0 [ 324.946431] batadv_interface_tx+0x905/0x1e40 [ 324.950979] ? batadv_softif_is_valid+0xb0/0xb0 [ 324.955669] dev_hard_start_xmit+0x604/0xc40 [ 324.960122] __dev_queue_xmit+0x2e48/0x3b80 [ 324.964520] dev_queue_xmit+0x4b/0x60 [ 324.968331] ? __netdev_pick_tx+0x1260/0x1260 [ 324.972840] packet_sendmsg+0x79bb/0x9760 [ 324.977029] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.982235] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 324.987672] ? compat_packet_setsockopt+0x360/0x360 [ 324.992697] __sys_sendto+0x8c4/0xac0 [ 324.996543] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.001748] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 325.007204] ? prepare_exit_to_usermode+0x114/0x420 [ 325.012228] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.017430] __se_sys_sendto+0x107/0x130 [ 325.021533] __x64_sys_sendto+0x6e/0x90 [ 325.025517] do_syscall_64+0xbc/0xf0 [ 325.029251] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.034463] RIP: 0033:0x457e39 [ 325.037673] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.056583] RSP: 002b:00007fdb15e2fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 325.064301] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 325.071578] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 325.078856] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 325.086127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb15e306d4 [ 325.093398] R13: 00000000004c548a R14: 00000000004d9260 R15: 00000000ffffffff [ 325.101631] Kernel Offset: disabled [ 325.105278] Rebooting in 86400 seconds..