[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.279811] audit: type=1800 audit(1550399155.326:25): pid=9594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.298977] audit: type=1800 audit(1550399155.326:26): pid=9594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.318328] audit: type=1800 audit(1550399155.326:27): pid=9594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2019/02/17 10:26:08 fuzzer started 2019/02/17 10:26:13 dialing manager at 10.128.0.26:39065 2019/02/17 10:26:13 syscalls: 1 2019/02/17 10:26:13 code coverage: enabled 2019/02/17 10:26:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/17 10:26:13 extra coverage: extra coverage is not supported by the kernel 2019/02/17 10:26:13 setuid sandbox: enabled 2019/02/17 10:26:13 namespace sandbox: enabled 2019/02/17 10:26:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/17 10:26:13 fault injection: enabled 2019/02/17 10:26:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/17 10:26:13 net packet injection: enabled 2019/02/17 10:26:13 net device setup: enabled 10:28:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000280)=@tipc=@id, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000005c0)=""/222, 0xde}], 0x2, &(0x7f0000000400)=""/115, 0x73}, 0x120) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x25, &(0x7f00000000c0)}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000700)={r2, r1}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000740)=0x5) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000780)='threaded\x00', 0x9) r3 = getpid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xfec105d, 0x3, 0x2d, 0x0, 0x4, 0x20000, 0x1, 0x6798cf2f, 0x7, 0x3, 0x4, 0x0, 0x612c435b, 0x1, 0x45a, 0x9, 0x9, 0x4, 0x0, 0x9, 0x8, 0x1f, 0x1, 0x7fffffff, 0xca70, 0xf16, 0x8, 0x800, 0x1, 0xfffffffffffffffa, 0x400, 0x1000, 0x8, 0x400, 0x9, 0x0, 0x6, 0x0, @perf_config_ext={0xd261, 0x2}, 0x40, 0x3, 0x0, 0xf, 0x3f, 0x4, 0x1f}, r3, 0x2, 0xffffffffffffffff, 0x9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) syzkaller login: [ 233.512132] IPVS: ftp: loaded support on port[0] = 21 [ 233.648295] chnl_net:caif_netlink_parms(): no params data found [ 233.713143] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.719689] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.727892] device bridge_slave_0 entered promiscuous mode [ 233.737000] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.743524] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.751563] device bridge_slave_1 entered promiscuous mode [ 233.782427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.793280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.820955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.829383] team0: Port device team_slave_0 added [ 233.837319] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.845597] team0: Port device team_slave_1 added [ 233.851758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.860461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.987061] device hsr_slave_0 entered promiscuous mode [ 234.112722] device hsr_slave_1 entered promiscuous mode [ 234.373346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.380883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.407361] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.413918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.420955] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.427531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.506990] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 234.513233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.526992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.540119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.550895] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.560054] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.571493] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.590213] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.596407] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.612278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.620381] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.626905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.678723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.688500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.700660] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.713181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.721562] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.728093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.738637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.747847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.756633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.765499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.787675] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.803059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.824573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.832952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.971528] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.005435] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:28:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5420) 10:28:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) 10:28:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:28:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/222, 0xde}], 0x1, &(0x7f0000000400)=""/115, 0x73}, 0x120) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x25, &(0x7f00000000c0)}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000700)={r2}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000740)=0x5) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000780)='threaded\x00', 0x9) r3 = getpid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xfec105d, 0x3, 0x2d, 0x0, 0x4, 0x20000, 0x1, 0x6798cf2f, 0x7, 0x3, 0x4, 0x0, 0x612c435b, 0x1, 0x45a, 0x0, 0x9, 0x4, 0x0, 0x9, 0x8, 0x1f, 0x1, 0x7fffffff, 0xca70, 0xf16, 0x8, 0x800, 0x1, 0xfffffffffffffffa, 0x400, 0x1000, 0x8, 0x400, 0x9, 0x0, 0x6, 0x0, @perf_config_ext={0xd261, 0x2}, 0x40, 0x3, 0x0, 0xf, 0x3f, 0x4, 0x1f}, r3, 0x2, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) [ 236.229212] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.259717] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x8000) 10:28:39 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000180)={"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"}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000140)=[{{}, 0x1, 0x1000005e, 0x400000002}], 0x60) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) 10:28:39 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x7}, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7ff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0xffff, 0x1fd, 0x89, &(0x7f00000000c0)="964e6f4808264928e99a2f98cc10d7a433c76a815883330cb90377c78d946c6b6313233eeb4cfff7614e93403727adb90e07de118491602e5b11d120fc5a66fa091bef5ae320de81d6464f54a98aec109c0dd9c81b2918abd2aa40fb15f8c3db987542dc68ad6c5c103397821f5a9a2e7340c15188001c48f5ce61b584b2c13b21bc4b1209ae4dc623"}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)=0x800) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x100) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x18) write$binfmt_aout(r1, &(0x7f0000000280)={{0x10b, 0x6, 0x6, 0x5d, 0x345, 0x2, 0x2ee, 0x2}, "8bd2c29cc3cebd82bc4cbc140b53a3129c338efb9c8ff83939a6aa21cb6710429c80b85b10736f50489431ef7052062de431ca1a9e9bd84a107350c4fa", [[], [], [], [], [], []]}, 0x65d) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000900)=0x100000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940)='tls\x00', 0x4) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000980)={0xc3, "ca17d42f60aed2761366ed64367b802d4fd907ea16f85b0a096c773448214b976594e6640b481d055ef91ba7d48b5d3d82267bff2e61f4f14150f47d11da0194953adbfdbbc17667ca6c47a410b1610de5dfd54104f02c2eeb71d60c8d4446a08a3fc423bda63883904ddcfcc6ba0fe1af0fa262cc7673690b9cef237afd947cab91e3e3cc7d81d51d3372f22e2ce27af2ff398bf2d0bff893b49b26fa9b57aaa1fcdb6f3e938fa62e67c18c83b297923e1b2229ba81ba37060a3235ebc0c652df81c7"}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000a80)={0x0, 0x5002}) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000ac0)="2c2e7ad1776f1edbcd958d658779a02fd7bd6173fbc4ffc533e49834bb05e85823e2aa982e7675a2dd0a1d6c4fcf5105151fb9c5175b1c290da4d55d27a7dd72b1deef38db6f18309d4657abb91eeeeac9074d8dbddf6f") r2 = openat$cgroup_ro(r1, &(0x7f0000000b40)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000c00)="c4c20528b900600000c4c20946bf07000000b9120b00000f32b8090000000f23c00f21f835000008000f23f8720a0f211cb8000000000f23d00f21f835300000020f23f866b8a4008ee00f06c4c2fdb69f21000000", 0x55}], 0x1, 0x1, &(0x7f0000000cc0), 0x0) r3 = syz_open_dev$media(&(0x7f0000000d00)='/dev/media#\x00', 0xc36, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000d40)={'hsr0\x00', 0x7}) fsetxattr(r3, &(0x7f0000000d80)=@known='system.advise\x00', &(0x7f0000000dc0)='hsr0\x00', 0x5, 0x1) r4 = dup(r3) getsockname$netlink(r3, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000e80)={0x9, 0x196, 0x7, 0x7, 0xa, 0x35, 0x800, 0xa481, 0x4, 0x401}) memfd_create(&(0x7f0000000ec0)='+\x00', 0x3) mprotect(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x2) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/capi/capi20ncci\x00', 0x80, 0x0) syz_open_dev$sndmidi(&(0x7f0000000f40)='/dev/snd/midiC#D#\x00', 0x10000, 0x10000) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x6) 10:28:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x4a) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x2000000000000806, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000200)="00005580", 0x4}], 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000240)=0x8) 10:28:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x38) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x400400) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000100)={0x2, 0x3f}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0x7f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r0, &(0x7f0000001400)="d0", 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000007c0)="b8", 0x1}], 0x1}}], 0x1, 0x85) 10:28:40 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffff5a1, 0x10000) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x4, 0x2, 0x7, {0x400, 0x3, 0x8, 0x400}}) [ 236.947522] IPVS: ftp: loaded support on port[0] = 21 10:28:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000000040)=0x2, 0x81, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) [ 237.158195] chnl_net:caif_netlink_parms(): no params data found [ 237.241812] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.248311] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.256351] device bridge_slave_0 entered promiscuous mode [ 237.265638] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.272180] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.280145] device bridge_slave_1 entered promiscuous mode [ 237.312480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.323493] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.353428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.361832] team0: Port device team_slave_0 added [ 237.369175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.379363] team0: Port device team_slave_1 added [ 237.386291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.394661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.506207] device hsr_slave_0 entered promiscuous mode [ 237.752302] device hsr_slave_1 entered promiscuous mode [ 238.002915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.010307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 10:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1f1}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) [ 238.055110] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.061609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.068697] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.075211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.172944] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.183973] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.261082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.291579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.304964] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 10:28:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e9, &(0x7f0000000100), &(0x7f0000000040)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) [ 238.311240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.318916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.346178] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.352745] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.387455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.394829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.403456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.411558] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.418074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.430230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.457968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.473814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.482390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.490523] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.497017] bridge0: port 2(bridge_slave_1) entered forwarding state 10:28:41 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1) seccomp(0x1, 0x8, &(0x7f0000001980)={0x2000000000000030, &(0x7f0000000000)=[{0x48000014, 0x0, 0x2}, {0x26, 0x0, 0x0, 0x5}]}) [ 238.505911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.519695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.543415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.556977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.566527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.575365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.589464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.614771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.622843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.631488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.643398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 10:28:41 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1) seccomp(0x1, 0x8, &(0x7f0000001980)={0x2000000000000030, &(0x7f0000000000)=[{0x48000014, 0x0, 0x2}, {0x26, 0x0, 0x0, 0x5}]}) [ 238.676985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.686583] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.696473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.707737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.714667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.723367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.732001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.740228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:28:41 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1) seccomp(0x1, 0x8, &(0x7f0000001980)={0x2000000000000030, &(0x7f0000000000)=[{0x48000014, 0x0, 0x2}, {0x26, 0x0, 0x0, 0x5}]}) [ 238.794795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.801307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.821582] 8021q: adding VLAN 0 to HW filter on device batadv0 10:28:42 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x40, 0x24c00) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x800, 0xfffffffffffffff7, 0x6, 0x7f, 0x0, 0x3, 0x2080, 0x0, 0x8, 0x7ff, 0x40, 0x1, 0x0, 0x81, 0x40, 0x5, 0x8, 0x7fff, 0x5, 0x4, 0x8, 0x846, 0x8, 0x7, 0x4, 0xffffffffffffffc1, 0x0, 0x101, 0x101, 0x6, 0x7d580000000000, 0x9, 0xf2c, 0x5, 0x10000, 0xc6, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x1a089, 0x1, 0x8001, 0x6, 0x1, 0x63f, 0x10001}, r0, 0x9, r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r2, 0x50) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) 10:28:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x24020400) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 10:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000080)={0x205}) 10:28:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r0, &(0x7f00000001c0)=""/117, 0xfddc) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3d) 10:28:42 executing program 1: capset(&(0x7f00000005c0)={0x19980330}, &(0x7f0000000600)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x3ffff, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) sched_getattr(r1, &(0x7f0000000100), 0x30, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) 10:28:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x121001, 0x0) socket$inet6(0xa, 0x5, 0x5) prctl$PR_GET_DUMPABLE(0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x33030d0}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x26c, r2, 0x14, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x258}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2413}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7fc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e0c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bb0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) [ 239.449055] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:28:42 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x41, 0x0) r1 = geteuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x6}, [{0x2, 0x7, r1}, {0x2, 0x6, r2}, {0x2, 0x4, r3}], {0x4, 0x4}, [{0x8, 0x1, r4}, {0x8, 0x3, r5}, {0x8, 0x0, r6}, {0x8, 0x4, r7}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x2) 10:28:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond0\x00\x00\x9e\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000280)="94971cf17e06c8540eb8f794a1bdfd07ca4067e0033dcd14aeb6940ff657bd26037d3b376e02a63a2f6c07ffa326be64039696b865c7d7c95646b107605fe82d6e8425e3e51e92b7238ee14c2f5d01459f86fd90d2065b4ac30ffe348a2597b80130f13efb9254c9b37cc838b8f0dc3266c54db72ed89f543009e1ed6c49789e26ef4dd94477a61c40493e4e7a4c27de865000c5f391b6b936fe3b49de4f4642310560f67a07e7a98bec5175e9d2bde934cf7e247df62992dea7e287", 0xbc, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r6) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x381000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000080)=0x6) [ 239.671032] bond0: cannot enslave bond to itself. [ 239.681029] bond0: cannot enslave bond to itself. 10:28:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x22001) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000001c0)) 10:28:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x4c, 0x80000001}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x15, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=r1, 0x4) 10:28:42 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00z\x01\x00'}) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 10:28:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xf4, "4e063ee076e1683b3203032ee93fc9e70dacc94990f4f38d8721882b2c043c9056565fcab372fa43fcbb55fa8ba6d0533e5bfafa25cfaa2a8009a318d49dde834459e9bafda2eec40db918bb043491f77b240aa5d72a50049f08e7af2b6086be6388056c4b01b54eb1032ac186b85afa708b19ffa48cad60672bc5bb0bd80d8f26e9c4d28e7ff24ef33c6ef1febc47c57f5432d467fc322d50b8e7b49f97605acd925f1c96ca400b0e3d6f50cb59dd0aec0ebf511f43a8f99a8c9db36507afe6bae543ff9e9176193fbb060c5859064aeec0b52dcf0085837baf43c04768e621ef6d27fbdbdf7f1424b3e0525f42273989f2cea2"}, &(0x7f0000000280)=0x118) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000004ff4)={0x2000001c}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 239.973248] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.980331] bridge0: port 1(bridge_slave_0) entered disabled state 10:28:43 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7, 0x100) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) r1 = request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/dev/input/event#\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="f6bdbd7e7c6b697def49b80e98c3373f4cb705af4bf047566c86f9f57f09c120fc2ea90322de7f0927f1444ec8be3c43a99ddfc8c955002f6c3c78fe971d5a5b3efed3ebe635e1895f49c8a3532ec67e406075703e180362ce89511ab160dd42d4d7325fd7b86dfb1a4bd55565acd0e05408fc059b647bd3417da4d8e2607bf8c1ddc3ea8117ca57bd5bb67016903e6121a3cdfd5a2706791dd837f7fc505135e00a1b06a69ee251fbcb644485e3b892541f6631979a4f9713928f", 0xbb, r1) 10:28:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x18, "015ad7aaf35dc8e615a0bf0a53a3a6d85312e04e9f60eccb"}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x3e27, 0x5, 0x3}, 0x10) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000040)={0x0, 0x80000000}) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:28:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) stat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchown(r0, r2, r3) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:28:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x10009, @win={{0x0, 0x0, 0x32344d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x6) 10:28:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000180)="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") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 240.499683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.509190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/75, 0x4b}], 0x1) listen(r1, 0x40000) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) 10:28:43 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "a84eb854e7255e8bbab8f4d241ca787d"}, 0x11, 0x2) writev(r3, &(0x7f000000b000)=[{&(0x7f0000000900)="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", 0x1001}], 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) 10:28:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) unshare(0x20400) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xce, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffe7) 10:28:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000900000000000008000000c7d8c1a005000000000000000000000000fbd5000000000000000000"], 0x2a) r1 = socket(0xd, 0x0, 0xbc74) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x82, "3feff8d82b244c8f0b105315a8f94dc2a62bebcf1271d468a1b99c09dc69216458efe9ae9ca7522232355949527e5021ba28af75f594b867db4422c0188379cafb481b79ba3980eeb76dec7bde35fc659dd239db86bd20ac766702180e72c0f26d8655ef65cc40bf6f52ec3efdce0d347d29b047e9d24742762cfa4482f3da8bf468"}, &(0x7f0000000000)=0xa6) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000580)=""/202, 0xca}], 0x2) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 10:28:43 executing program 1: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x80000000, 0x1, 0xfffffffffffffffd, @link_local, 'team_slave_1\x00'}) setresuid(r1, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2}, &(0x7f0000000080)=0xc) 10:28:44 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x1d, &(0x7f0000000080), 0x4) r1 = socket(0x5, 0xd1e36a0e5543140a, 0x440) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffffa, @loopback, 0x2}, 0x1c) 10:28:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000000200), 0x0) 10:28:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet6_int(r0, 0x29, 0x15, 0x0, 0x317) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x401) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r2, 0x0, 0x7fa7}) 10:28:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x7, 0x0) sendto$unix(r1, &(0x7f0000000000)="caca6af6c7ed5e481f328bf0c170805ad83e8538c332a299bb612b44eef424eab23855b96f8759ecf6fc1600151c4d277f", 0x31, 0x80, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendfile(r2, r0, 0x0, 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) 10:28:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x220000, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000240)=""/74, 0x4a, 0x0, &(0x7f00000002c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x5, @local}}, 0x24) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000001c0)=[0x2, 0x3], 0x2) r3 = dup3(r0, r0, 0x20080000) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000140)={'gretap0\x00', {0x2, 0x4e20, @loopback}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix_mp={0x0, 0x0, 0xb5315241}}) 10:28:44 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCEXCL(r2, 0x540c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x5, 0x0, 'client0\x00', 0xffffffff80000000, "1b511dd147514fb1", "de3e0c5265f743ea87343f92a18b69d8b7d4be3abc4f90861c4f867df39efa8a", 0x400, 0x9d}) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 10:28:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x9, 0x5, &(0x7f0000000040)=0x7e5}) 10:28:44 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) close(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f, 0xffffffffffffff8e}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x8, 0x30, 0x8, 0x3}, &(0x7f0000000140)=0x18) [ 241.782476] binder: 9969 invalid dec weak, ref 2 desc 0 s 1 w 0 [ 241.788728] binder: 9969:9972 got reply transaction with no transaction stack [ 241.796194] binder: 9969:9972 transaction failed 29201/-71, size 0-0 line 2801 [ 241.804787] binder: 9969:9972 ioctl 4018aee3 200000c0 returned -22 [ 241.815370] binder: 9969 invalid dec weak, ref 2 desc 0 s 1 w 0 [ 241.821848] binder: 9969:9973 got reply transaction with no transaction stack 10:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x8, 0x10000) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf9, 0x24880) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) recvmmsg(r2, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1cc, 0x0, 0x0) dup2(r0, r2) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000080)="480000001400190c20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) [ 241.829175] binder: 9969:9973 transaction failed 29201/-71, size 0-0 line 2801 [ 241.838329] binder: 9969:9972 ioctl 4018aee3 200000c0 returned -22 [ 241.845502] binder: undelivered TRANSACTION_ERROR: 29201 [ 241.851073] binder: undelivered TRANSACTION_ERROR: 29201 10:28:44 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x3}, &(0x7f00000000c0)=0x8) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f00000001c0)=""/55, 0x37) r3 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r1, 0xe}, &(0x7f0000000280)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000400)={'filter\x00', 0x0, 0x4, 0xd9, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000300)=""/217}, &(0x7f0000000480)=0x78) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000004c0)={r1, 0x1f}, &(0x7f0000000500)=0x8) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000540)=""/237, &(0x7f0000000640)=0xed) r5 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_proto_private(r3, 0x89e7, &(0x7f0000000680)="35a6308bc47339f8f521db170ffb2e466e4dfc03d397171fa9e74e6ff31e78f2bff5db5fa7c07e02de55292e17b8ed351f467ae0d79dd196334797e98e2c8d1566299e2d2cf2eaf6304eb7febbed0b583481f03d6f00bfbfb7d3dc2d1e32ca9ec098ae5e28b3f08d513c9531d7448e48a01e02a5a381381ac460b4a313f221456236072f29f572e0eaa481097b1d8c329b95d73edc8b2183169421776fcf949260e09832d416b5") splice(r0, &(0x7f0000000740), r5, &(0x7f0000000780)=0x14, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000007c0)={r4, @in={{0x2, 0x4e24, @multicast2}}, 0x818, 0xffffffffffffffe0}, 0x90) keyctl$describe(0x6, r2, &(0x7f0000000880), 0x0) socket$kcm(0x29, 0x2, 0x0) rt_sigpending(&(0x7f00000008c0), 0x8) write$P9_RSTAT(r3, &(0x7f0000000900)={0x60, 0x7d, 0x1, {0x0, 0x59, 0xfffffffffffffff9, 0x3ff, {0x11, 0x1, 0x3}, 0x41000000, 0x1, 0x6, 0xce9, 0x2, ':+', 0xa, '/dev/cec#\x00', 0x7, 'filter\x00', 0x13, 'GPLmime_type@bdev^%'}}, 0x60) accept$inet(r0, &(0x7f0000000980)={0x2, 0x0, @remote}, &(0x7f00000009c0)=0x10) inotify_init() ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a00)=""/185) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000ac0)={0x200, 0x10, [0x525d, 0x5, 0x7, 0x6]}) getpeername(r0, &(0x7f0000000b00)=@ethernet={0x0, @remote}, &(0x7f0000000b80)=0x80) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000bc0)={0x1, 0x0, [{0x80000001, 0x5, 0x1, 0x3, 0x2}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000e00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x12c, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe25}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x8, 0x4, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9c6a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4800000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20040840}, 0x20040850) write$ppp(r5, &(0x7f0000000e40)="11c213310cc1fc42ce3697682bbcc67ce1e9e63167315d94007bc01895e0deeaf0e39a1871ac2c124b61b18fb97a0ec68fe19f28a0e90fc75c67e906fa6cef67a47552bc9334a286ba590ab16bb2184cfe6849ba6bd9d5538a0f4de60f2c3a044d1f753fc94e71e908aef9681d0db0eea276", 0x72) socket$inet(0x2, 0xf, 0x2) syz_open_dev$sndpcmp(&(0x7f0000000ec0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80000) 10:28:45 executing program 0: setrlimit(0x7, &(0x7f0000000000)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x210842, 0x0) write$P9_RLERROR(r3, &(0x7f0000000500)={0xc, 0x7, 0x2, {0x3, 'rr\x00'}}, 0xc) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="676f3db583ddcd6ec6a20083e90eb068fa66b4441aceea9345b33b", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0xffffffffffffffff,default_permissions,max_read=0xfffffffffffffffb,euid<', @ANYRESDEC=r4, @ANYBLOB=',subj_role=/dev/cuse\x00,\x00']) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r5 = socket$isdn_base(0x22, 0x3, 0x0) r6 = dup(r5) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000440)={{0xaf, @loopback, 0x4e23, 0x2, 'rr\x00', 0x20, 0x0, 0x3e}, {@broadcast, 0x4e23, 0x3, 0xfffffffffffffff7, 0x8, 0x8001}}, 0x44) 10:28:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, @in6}, 0x98) [ 242.415638] IPVS: ftp: loaded support on port[0] = 21 [ 242.552730] chnl_net:caif_netlink_parms(): no params data found [ 242.619873] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.626490] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.634582] device bridge_slave_0 entered promiscuous mode [ 242.644324] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.650828] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.658946] device bridge_slave_1 entered promiscuous mode [ 242.692377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.703234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.733572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.741926] team0: Port device team_slave_0 added [ 242.748582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.756842] team0: Port device team_slave_1 added [ 242.764002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.772543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 10:28:45 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5, 0x100000001, 0x7}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=""/129, 0x81) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='+qids '], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) [ 242.855715] device hsr_slave_0 entered promiscuous mode [ 242.892786] device hsr_slave_1 entered promiscuous mode [ 242.934494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.942814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.975179] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.981895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.989043] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.995604] bridge0: port 1(bridge_slave_0) entered forwarding state 10:28:46 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r1, 0x8000) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz'}) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000080)="480000001500190c20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) [ 243.100082] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 243.106716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.123956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:28:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0x100}, @mss], 0x3) r1 = accept4(r0, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x5f7, @mcast2, 0xfffffffffffffffe}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x8, @loopback, 0x4b}], 0x78) [ 243.149122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.163373] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.202561] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.220026] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.257184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.263471] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.293421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.301617] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.308152] bridge0: port 1(bridge_slave_0) entered forwarding state 10:28:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x16f) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 243.361271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.369575] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.376068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.385436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.394391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.402897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.418285] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.429583] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.435813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:28:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x18, 0x400, 0x0, 0x6, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_lifetime={0x4, 0x4, 0x401, 0x2, 0x9, 0xfffffffffffffbde}]}, 0x30}}, 0x4010) fgetxattr(r0, &(0x7f0000000200)=@known='trusted.overlay.impure\x00', &(0x7f0000000240)=""/123, 0x7b) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="8ed3fe2e3b6bc277853b97f3e91b5bcfdacd58fbe207e729857191aaea9e35d35e18e5c4f48db3e1d74f8768df4e0aa5324f19b649c986", @ANYRES16=r1, @ANYBLOB="0100100000000000000009000001"], 0x14}}, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000001c0)) [ 243.473060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.481128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.534470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.570011] 8021q: adding VLAN 0 to HW filter on device batadv0 10:28:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x80, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x8}, 0x8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000003c0)={0xa0, 0xfffffffffffffffe, 0x6, {{0x6, 0x3, 0x7, 0x3ff, 0x3, 0x80, {0x6, 0x8000, 0x6, 0x101, 0x1, 0x2, 0x1, 0x3f, 0x0, 0x0, 0x52, r2, r3, 0x5, 0x7f}}, {0x0, 0x6}}}, 0xa0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f00000001c0)={0x3, 0x2}) getsockname$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="f7f2288a911993f0265de5cf5e0dfddf1b3fcad1f997e20d", 0x18) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e24, 0x106, @local, 0x79cc}, {0xa, 0x4e23, 0xffffffff00000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff80000001}, 0x81, [0x8ef8, 0x100000000, 0xad, 0x7, 0x1, 0x5, 0x100, 0x4cdd]}, 0x5c) 10:28:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000000c0)=0x9) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0x313) 10:28:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x7, 0x400000, "f0f12eebd90f150a09943d3a1b1a7e8b3ca944a6b5eaf662", {0x1, 0x8}, 0x3}) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) read(r2, &(0x7f0000000480)=""/215, 0xd7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:28:47 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f00000000c0)=@ax25={{0x3, @bcast}, [@netrom, @rose, @default, @null, @remote, @remote, @remote, @null]}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/141, 0x8d}, {&(0x7f0000000500)=""/29, 0x1d}], 0x6, &(0x7f00000005c0)=""/108, 0x6c}, 0xab1}], 0x1, 0x2000, &(0x7f0000000680)={0x0, 0x989680}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/19, &(0x7f0000000080)=0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1a, 0x0, 0x0) 10:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000500)={"0dd778407429685cc2bf4d3d5e83371f4010109aa5f07de3746cb0e316bcee3036c16a4261e4db835633965bee37c663673bc6a92673b191055b62f14f86f74f83c5e6f980dfecfba9c76403492bd5dec2df55e5586827224043a9c6049938de5e1edb4b43db487d0b3d9c0b226b1d0f57286af074ba36e93d9085c5b59e44fd77c437775aebf9c8c612d7876217bbe3aca9878484bfe599c34c35862cf4f119810698c987ca0f7f08377a279540e134da9091a7cec078963d7234e27ba788d991529482ca5eeae930ffff91cb0ff07fd7a0af17ef68577a73e4ae72dcd94d771ad27c4c69d92f0be4e07a9786cb0095a866244eae72736b9ab406e799ac8d25e6c72f73133d48e56359a192401fbcedbebd980221b00dd5aa7f2c94639e663973cb7ebe50ce5491c1cb82639b0401e7ce3ae82f62a9157ec080e9f648a617c69f6ea4642844fcc4a2883b63e53f8e4f79632021dacde360b6055f59676a3daa839a0dc127a4e9aab7c88a8ae6dcd41742b9563ab536879175315774b8a00e64474d6c05527f57b2fe243ad86cea6cbf1aea015209304364ece817bdf762a46e503ac41e910bdf97eb190047715e2e3a60090934a7587f0f5e933ad4b367b31c70e0ca4381b764b46923f06d6ea83eb5c048227df112af3e4b3a44d5859d2a1cc2184cc94c2fc7e4de7c9e5cf7e183a5695fd9541f0150fd12dcff4fb7583325d74814bb1f5672ec74a28cdaf475f2bf6f5bd36bee97470c2a23a9fe390555759de7bf544750a9d4206bebacbd82529b32ff5cd3126df5394169c05b5f726cbfdcf5d4453279de3a48b39317e36a3a5618222cea1a10b1732419e77a471c609c26f1a3954a432aa51f0443bedd9e897eba9334b2b1a5885e1668aca147d40d0ad9adfcb71f91badec40b8c45ab7f03759f0ef7927804115c0e60168a5f6339ef8400e38131f52bec2c51eb61e8cc41674da6201c87b82e1fdb95df04e1a93d8c583c554d10f0d58b4cfa9e5c40d0760a44dad03efdb7a1a144efe8a50cb3a6b57af8bf7c69ebda755123c2a7ec4081d6c64a9cd08832c98b301403cb50e9fa05ab0129601f2f8058348d039490998c0eb569f0e27c98edaf5fa98507817d4f831104de9dc9d980780c29b4740d29842c154cffaebc9fcb1db9cfddc8860af96d6eaf4bc6ad4279d91abb00462660081526014382b7a6e579ef4f9b2cc4718f201d4796402862f515cdc6ab279a030a1f5abff4c4455819d4254c99a75d44d8fd4a395184800536492a99cb48a548bcdc44c1dc5e6035107a5fad02d5ecc345a3e344721fd675c8b4e44ac4fbcaeeb2b353a521be4f1456e2f28caa52cb2676c4015a6747c17063e6e86620c6e1b5c07f46ae770a8397814abca46f57fc4e34be57b1e022be546a9fc57fc855907873c09f7c4ac8adad4fc75e69e0b90991aed1"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.279812] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 244.331241] *** Guest State *** [ 244.335113] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 244.344093] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 244.353006] CR3 = 0x0000000000000000 [ 244.356742] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 244.362851] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 244.368851] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 244.375653] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.383758] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.391822] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.399833] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.407936] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.416010] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.424100] GDTR: limit=0x00000000, base=0x0000000000000000 [ 244.432161] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.440177] IDTR: limit=0x00000000, base=0x0000000000000000 [ 244.448290] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.456369] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 244.462904] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.470397] Interruptibility = 00000000 ActivityState = 00000000 [ 244.476733] *** Host State *** 10:28:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100)=0xa8e, 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'veth0_to_team\x00'}, 0x18) [ 244.479956] RIP = 0xffffffff812fec40 RSP = 0xffff88804f1ef3b0 [ 244.486089] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.492609] FSBase=00007f3148a9e700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 244.500443] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 244.506467] CR0=0000000080050033 CR3=0000000053fb8000 CR4=00000000001426f0 [ 244.513578] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 244.520443] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.526582] *** Control State *** [ 244.530074] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 244.536856] EntryControls=0000d1ff ExitControls=002fefff [ 244.542399] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.549354] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.556134] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.562799] reason=80000021 qualification=0000000000000000 [ 244.569138] IDTVectoring: info=00000000 errcode=00000000 [ 244.574699] TSC Offset = 0xffffff7960508795 [ 244.579043] EPT pointer = 0x000000004e57301e [ 244.662628] *** Guest State *** [ 244.665978] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 244.675080] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 244.684046] CR3 = 0x0000000000000000 [ 244.687785] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 244.693886] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 244.699893] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 10:28:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000010000108000000004000909c03026b5c6b44fb0000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000900020008000100", @ANYRES32], 0x38}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20800, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101a00, 0x0) 10:28:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x4, 0x2172, r1, 0x0) fadvise64(r0, 0x0, 0xb8, 0x5) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106, 0x3}}, 0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0xffffffffffffe684}, 0x8) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000000), 0x4) [ 244.706690] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.714777] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.722875] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.730878] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.739090] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.747191] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.755291] GDTR: limit=0x00000000, base=0x0000000000000000 [ 244.763383] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.771383] IDTR: limit=0x00000000, base=0x0000000000000000 [ 244.779483] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.787549] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 244.794096] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.801570] Interruptibility = 00000000 ActivityState = 00000000 [ 244.807917] *** Host State *** [ 244.811138] RIP = 0xffffffff812fec40 RSP = 0xffff88804e70f3b0 [ 244.817264] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.823766] FSBase=00007f3148a5c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 244.831873] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 244.837797] CR0=0000000080050033 CR3=0000000053fb8000 CR4=00000000001426f0 [ 244.844950] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 244.851720] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.857795] *** Control State *** [ 244.861275] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 244.868067] EntryControls=0000d1ff ExitControls=002fefff [ 244.873613] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.880580] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.887389] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.894064] reason=80000021 qualification=0000000000000000 [ 244.900408] IDTVectoring: info=00000000 errcode=00000000 [ 244.905977] TSC Offset = 0xffffff7960508795 [ 244.910323] EPT pointer = 0x000000004e57301e 10:28:48 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x400) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000200)=0x5) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x103240) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2100200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x120, r3, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x955}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000080)={0x40, 0xe1, "0c5eb602a994155fb961a6266917c535c5f53f01e5577e51df3533abaa7dd756be113f1735f63e296547560ffb67f53255315a42e410709c00735677581d88a129289521f28aca805d62385574ac081ad86b31dd70fd6d4dcc3427daea178e1d468f82323d3eb35a68d63ce0cf246d9fadcaaba7971b5d0ec7ee51ddd26d30b981e784f42b67114eb036f9534b80ab733dd6f6d785b10ed2f1dff28c8cff52159fa03699ee08a8cc0ac8be54aa0ee5dc52c6413d9a0d14bceb48a56efc5c9073baabcb2d6f09dbb2577f5793b08f9697b273c00d2b6fd60ccb62c71877484d5a7e"}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40031010}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x7c, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x1, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my}, 0xc) 10:28:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 10:28:48 executing program 1: pipe2$9p(&(0x7f0000000040), 0x800) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @pix_mp}) 10:28:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x81}) mq_getsetattr(r1, &(0x7f0000738fc0), &(0x7f0000356000)) 10:28:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x0, 0x0, 0x1000, &(0x7f0000feb000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x10000040000021, 0x9]}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x5, 0x1, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:28:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000340)=""/67, 0x43) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000100)=""/25, &(0x7f0000000300)=0x19) lookup_dcookie(0x7, &(0x7f0000000240)=""/141, 0x8d) 10:28:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000000)={0x7b, 0x600000000000000, [], [0xc2]}) 10:28:48 executing program 2: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000080)=""/12, 0xc, 0x2001, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80) 10:28:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00\x89X\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xd66\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xf7\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\xe6\n\x87\xa5J\x856\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf0\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.6(\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0xd34, 0x6, 0x6, 0x8, 0x9}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x200, 0x9, 0x81, r2}, 0x10) 10:28:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80002, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044327, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101082, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x7, {0x9, 0x600000000, 0x100000001, 0x0, 0x5, 0x7fff}}) prctl$PR_SVE_GET_VL(0x33, 0x1a0f4) 10:28:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, {0xb, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000200)={0xffffffffffffffff, 0x1, 0x4}) 10:28:48 executing program 1: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/169, 0xa9) utimes(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={{0x0, 0x7530}}) getdents64(r1, 0x0, 0x0) 10:28:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x8, 0x7, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x4, 0x3, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x200000) ioctl$TCSBRKP(r1, 0x5425, 0xb9a7) 10:28:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) ioctl(r1, 0x5, &(0x7f0000000080)="8954ee8827a9151eeb6b46a40f790a6b3274b86c8f8dfef184a20f7c463c2871b8087f709885f33d3e8a89d21f522d009153767c6ba7ad2a080b7e73e6abe30084f8d196aa9b98ae222cb38131bfd72f4914532f7a00bb8e89f6bcedbad7da45ed3a487e4cd1dfa12a1f9823289b9119e1a0bb46d478a5d667e49f331005f6941cadf4d2145979c1752b07b47c92821a4cd5df9eaf3f671686a76f3c252ddc6d17a4eb66b834527dcd5c4ad5d6617497eec8") r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) 10:28:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x20810, 0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r3) 10:28:49 executing program 0: r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x1000) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x101) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) lseek(r0, 0x0, 0x4) 10:28:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) ioctl(r1, 0x5, &(0x7f0000000080)="8954ee8827a9151eeb6b46a40f790a6b3274b86c8f8dfef184a20f7c463c2871b8087f709885f33d3e8a89d21f522d009153767c6ba7ad2a080b7e73e6abe30084f8d196aa9b98ae222cb38131bfd72f4914532f7a00bb8e89f6bcedbad7da45ed3a487e4cd1dfa12a1f9823289b9119e1a0bb46d478a5d667e49f331005f6941cadf4d2145979c1752b07b47c92821a4cd5df9eaf3f671686a76f3c252ddc6d17a4eb66b834527dcd5c4ad5d6617497eec8") r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) 10:28:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r1, 0x1, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x1}, 0x1d) 10:28:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) ioctl(r1, 0x5, &(0x7f0000000080)="8954ee8827a9151eeb6b46a40f790a6b3274b86c8f8dfef184a20f7c463c2871b8087f709885f33d3e8a89d21f522d009153767c6ba7ad2a080b7e73e6abe30084f8d196aa9b98ae222cb38131bfd72f4914532f7a00bb8e89f6bcedbad7da45ed3a487e4cd1dfa12a1f9823289b9119e1a0bb46d478a5d667e49f331005f6941cadf4d2145979c1752b07b47c92821a4cd5df9eaf3f671686a76f3c252ddc6d17a4eb66b834527dcd5c4ad5d6617497eec8") r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) 10:28:49 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) semget$private(0x0, 0x5, 0x0) semget$private(0x0, 0x1, 0x2) semget(0x0, 0x7, 0x219) semget(0x3, 0x0, 0x400000) semget(0x3, 0x3, 0x228) semget(0x0, 0x4, 0x40) semget(0x3, 0x0, 0x700) semget$private(0x0, 0x3, 0x280) signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x9}, 0x8) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 246.478071] kauditd_printk_skb: 3 callbacks suppressed [ 246.478099] audit: type=1400 audit(1550399329.526:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10144 comm="syz-executor.1" 10:28:49 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @remote}, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3ff, 0x7ff, 0x5}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2000000) 10:28:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r1, 0x1, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x1}, 0x1d) 10:28:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0x8) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) 10:28:49 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_init() setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) inotify_init1(0x80000) syz_emit_ethernet(0x66, &(0x7f00000011c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "f96bed", 0x30, 0x67, 0x0, @ipv4, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"de3e0f297d1c5d8b583e31c0e2b6eb6bab1990e15720598f3a2b5aea"}}}}}}}, 0x0) [ 246.809045] audit: type=1400 audit(1550399329.856:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10162 comm="syz-executor.1" 10:28:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x440) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xffdb, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 10:28:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe58, 0x2000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000200)=0x7004) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) 10:28:50 executing program 2: unshare(0x20400) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f00000000c0)) [ 247.043402] tpacket_rcv: packet too big, clamped from 65495 to 65406. macoff=82 10:28:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7fffffff, 0x2}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={r3, 0x6, 0x0, 0x1d, 0x3ff}, &(0x7f0000000280)=0x18) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x84802}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r3, 0x8}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\xca\x00\x00\x00\x00\x00\x00\n\xbb\xf5\x0e4\xbc\x06\x9d\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x80}, {0x16}]}) 10:28:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) 10:28:50 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000400)=0x2) 10:28:50 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f00000000c0)=0x80, 0x800) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f0000000000), 0xfffffffffffffffd) 10:28:50 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0xb0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet(0x2, 0x1, 0x5) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:policy_config_t:s0\x00', 0x25) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x400) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x1, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@remote, @broadcast}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 10:28:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) r1 = accept(r0, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=""/106, &(0x7f0000000180)=0x6a) 10:28:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:pam_console_exec_t:s0\x00', 0x28, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/58) 10:28:51 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]}, 0x1d8) 10:28:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000000)={{0x7, 0xffffffffffffff3c}, 'port0\x00', 0x4, 0x440, 0x58, 0x1, 0x400, 0x5, 0x5255, 0x0, 0x2, 0xfffffffffffffffa}) [ 248.035490] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 10:28:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001180)=""/30, &(0x7f00000011c0)=0x1e) add_key(&(0x7f0000000100)='asymmetric\x00\x00\xf6#\xc1e\xdb\xdd]\xa4\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa0\xaf\np=c\xe1\x96 \xfd\x16[]\x86,\xf75\x05\xbb@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xd5\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000080), &(0x7f0000000000), 0xfffff, 0xfffffffffffffffd) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r3 = syz_open_dev$media(&(0x7f0000000540)='/dev/media#\x00', 0x400001, 0x10000400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001d40)={0x0, 0x800, 0x5, [0x3ff, 0x40, 0x0, 0x3, 0x6]}, &(0x7f0000001e40)=0x12) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001e80)={r4, 0x7fff}, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000001ac0)={0x5, 0x30313953, 0x3, 0x196, 0x3, @stepwise={{0xffffffffffff7fff, 0x7f}, {0x8, 0x10000}, {0x5, 0x9}}}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000001bc0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x7fa6, @rand_addr=0x5}, 0xa, 0x0, 0x0, 0x0, 0x688469c7, &(0x7f0000001b80)='dummy0\x00', 0x2, 0xfffffffffffffff8, 0xddb}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x509480, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x8, &(0x7f0000000280)=@raw=[@ldst={0x1, 0x1, 0x3, 0x4, 0x0, 0x6, 0x8}, @alu={0x7, 0x6, 0xf, 0xa, 0x0, 0xffffffffffffffec}, @ldst={0x3, 0x0, 0x2, 0x7, 0xb, 0xfffffffffffffffe, 0xfffffffffffffffc}, @alu={0x4, 0x7, 0x7, 0x1, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40}, @jmp={0x5, 0x6, 0xd, 0xb, 0xf, 0xfffffffffffffffc, 0xfffffffffffffff1}, @generic={0x983d, 0x5, 0x8e, 0x4}], &(0x7f00000002c0)='syzkaller\x00', 0xfffffffffffffffe, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x1, [], 0x0, 0x5}, 0x48) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000580)='/dev/udmabuf\x00', 0x2) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r9 = syz_open_dev$mouse(&(0x7f0000001e00)='/dev/input/mouse#\x00', 0x14000000000000, 0x200) write$FUSE_WRITE(r8, &(0x7f0000001d00)={0x18, 0xeb970167fb4c4697, 0x8, {0x5}}, 0x18) r10 = eventfd2(0x3, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r9, 0xc01064b5, &(0x7f0000001b40)={&(0x7f0000001b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000500)={0x4, &(0x7f00000000c0), 0x8, r9}) r12 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x0, 0x2) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x383000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000001ec0), &(0x7f0000001f00)=0xb) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/net/tun\x00', 0x400002, 0x0) r14 = eventfd2(0x2, 0x80000) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000001d80)='trusted.overlay.redirect\x00', &(0x7f0000001dc0)='./file0\x00', 0x8, 0x3) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000001c80)={{0xa, 0x4e22, 0x40, @loopback, 0x8000}, {0xa, 0x4e20, 0x33, @rand_addr="e5e4a9cea80d70b3154506e01ec4a4cb", 0x9}, 0xffffffff, [0x2, 0x6, 0x100000001, 0x1f, 0x3, 0x0, 0x400, 0xfaf0]}, 0x5c) io_submit(r1, 0x7, &(0x7f0000001a80)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xcb, r2, &(0x7f00000000c0), 0x0, 0x7, 0x0, 0x3, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0xc2c2, r6, &(0x7f0000000480)="9a0a7690f3c4a6a236799db9c0293b5e9d612e15f2209b6332201b679eb68435b207546f17c67e409c931a", 0x2b, 0x3, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x40, r7, &(0x7f00000005c0)="048d2db20d2227439514839a8bc4f4bdda1315d695ec8d75c7ec6ef80e0d5837b9508d4beb31f6cf290c7c595873fa741103c0675b239895c2f16280ddc24b427a6b09e495a11d750ee0ec6f0311959fa01be16f66f6732013ec0e26f01bb4fe16", 0x61, 0x6, 0x0, 0x2, r8}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x2, 0x2, r9, &(0x7f0000000700)="7638e9f490d49deb12231c9b09d4fcaffca334e89e6dcd5fda4eda4e465f97a194085a1db0a4696c239691b814470b30024bf40b773bc8176840f7cb122c6ed7b07a11a926e3d11eaa3b0454ef85c8a6ac396e09edc5c0ef36f7e820cbcbf96512490a116193748352017cdcf5eda54b524a4c18ae02148aaa1509ded0", 0x7d, 0x3f7, 0x0, 0x0, r10}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, r11, &(0x7f0000000800)="82e1b24da14e69d3690b44c29cfc2c3f2387d5ff7da06a45ae4ccb6385588bf8e9da4f926c00d42543cefeb39e8836d8658840d7b4f23ec51a702629193bb58b2dcede045713361af2632fae76fea3105678b5e9c53b8a05bf45088356e924e66413e92b9b7315b42769036af614d940a7c9c110a239cfd9ee0b49144380e8f75994e3957f8e8b0b0b73c86b0d78e3ae5281c0f50f9aaeadb465d12869322ab08e9ceca39aac0d5803ed8548f28989a18c1d16c3ffed498a58dba7dd090c8feeee2c9b0a95a673b23739fc9579e44d009d2b6e834bb49f130ec8c3f966717ac4201cd9", 0xe3, 0xac52, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x4, r12, &(0x7f0000000980)="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", 0x1000, 0x7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x7, 0xe2, r13, &(0x7f0000001a00)="d9d70df0cf0ff2e21446af8d0990b9", 0xf, 0x7, 0x0, 0x0, r14}]) 10:28:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x100) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r3, 0x802, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0xff, @bearer=@l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4080) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x8042d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000b96000)=0x40) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x9f0004, 0xffff, 0x6, [], &(0x7f0000000080)={0x9b0969, 0x65b1, [], @p_u8=&(0x7f0000000040)=0x5528}}) 10:28:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80047437, 0x709000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0xef2c, 0x5, 0x5, 0x10001, 0x7775}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000001c0)={'nr0\x00', {0x2, 0x4e23, @multicast2}}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = geteuid() getgroups(0x6, &(0x7f0000000140)=[0xee00, 0xee00, 0x0, 0x0, 0x0, 0x0]) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x10000, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@pcr={'pcr', 0x3d, 0x2d}}]}}) 10:28:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20000000002) socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) fallocate(r0, 0x40, 0x9, 0x1f1b) getsockopt(r0, 0xdc3b, 0xd1, &(0x7f0000000180)=""/203, &(0x7f0000000040)=0xcb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = gettid() write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0xffffffffffffffff, 0x7, {{0x7, 0x7, 0x3, r2}}}, 0x28) 10:28:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r1, 0x2}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f0000007d010000006800fffff6020000050000ce00000000000000000000000008c2a30000000200000f002f6465762f6472692f6361726423001700706f7369785f61636c5f61636365737373656c696e757800000f002f6465762f6472692f636172642300"], 0x6f) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x2}) 10:28:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='status\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e20, @broadcast}}) 10:28:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000100)=""/187, 0xbb) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) get_mempolicy(&(0x7f0000000000), 0xfffffffffffffffd, 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x3f) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:28:51 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2044c0, 0x0) r1 = socket(0x11, 0x800, 0x3ff) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x15, 0x403, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x6}]}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x110, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3db}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6f59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) 10:28:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='status\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e20, @broadcast}}) 10:28:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) recvfrom(r0, &(0x7f0000000040)=""/138, 0x8a, 0x20, &(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x80) 10:28:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f00000002c0)="0adc1f023c123f3188a070c718c902444d705efde4ce267b81555514c008000000c03a8b692d919386a51aeda62ae8e7c3234e81817c2c4692bed7b5734b1bc893bbef62c931bcafd23a95b2f5f4201a00000000000000000000000000000000000000000000000000000000000000") ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="d6ceb99ba4dba1e5ca68a80ebc5bca2872c3b0d53fd0815597ef3cab1af0842aa1a8fb16925a4501f4f37adc9d1f3161b4871eabfd0cb2fa7d09a973a0709354dabb89533b0168db470d98fd1178692a2229f85b6817f0c864b2df34ba6ddb47781ff9f8297c3051734da5bbbcaa15f5e7d424d7e0439e9939c15aa2a61ad9625f20976c511cf1c327f7e19f182b27e174", 0x91) socket$unix(0x1, 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000000)={0x40f0f000, 0x0, "225a4374327c2da684f6cae230f674e75e231c017fd2358d10ee4b829b2cee21"}) 10:28:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="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", 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:28:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x87, "756ec39b5ec0a40f0b8e79e05488c67f2eab018cbf2551cad855aa8d315c8850a61e55ec395c89c434098188d418b84cbcc1c745b20138a0304796655ad4c2e3aed42557696701fb72c2d497b07163219e709f4f3385da4a81758622963a89a174c53ffea8878b6826f70434198d8961eda7a78b2d5c0ccc2434ffbc983fabcd5938cec1363b1c"}, &(0x7f0000000140)=0xab) listen(r0, 0x3) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000001280)=r2) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0x80000001, 0x1, 0x4, 0x3, 0x7, 0x2, 0x8, 0x38, 0xf7, 0x0, 0x674, 0x20, 0x2, 0x5471, 0x8000, 0xa4a}, [{0x0, 0x7fffffff, 0xe00000000, 0x80000000, 0x6, 0x7ff8000000000000, 0x5, 0x80000001}], "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"}, 0x1058) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0xfffffffffffff000, 0x5}, @timestamp, @sack_perm], 0x3) connect$inet(r1, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x33) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 10:28:52 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/4096) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x40, 0x20000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x2c3d}, 0x2) [ 249.125264] binder: 10270:10271 ioctl 6612 0 returned -22 [ 249.159647] binder: 10270:10275 ioctl 6612 0 returned -22 10:28:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x1, 0x1]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x5, 0x1e, 0x80000001, 0x0, "67c6979d429703d19a17b213385deaaa2f69ec29000b4cf1d15fb346e9de2300"}) r2 = dup3(r1, r0, 0x7ffff) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') 10:28:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x121000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1, 0x400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000680)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) socket$unix(0x1, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0/file1/file0\x00', 0x100, 0x400) 10:28:52 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) mremap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000012000/0x4000)=nil) rt_tgsigqueueinfo(r0, r0, 0x3b, &(0x7f0000000180)={0x2e, 0x8000, 0x1}) r2 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = memfd_create(&(0x7f0000000140)='\x00', 0x2) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="06", 0x1}], 0x1, 0x0) fcntl$addseals(r3, 0x409, 0xf) write$cgroup_type(r3, 0x0, 0x0) close(r1) 10:28:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0x2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000010, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x18, 0x0, &(0x7f0000000000)) close(r4) dup3(r2, r3, 0x0) 10:28:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000001340)="b03a", 0x2}], 0x1, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x5) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:28:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) shutdown(r0, 0x1) 10:28:52 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f000098f000/0x3000)=nil, 0x5) r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='[]GPLvmnet1system\'user\x00', 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r0, 0x20, 0x6}, 0x0, &(0x7f0000000100)="06a54abd6d839e2f81d895822b133347e93eeda0129f5ca88f1e8f50ee4c78304f48abaa5d9fc1a731b14c8aaed15f53b7900f056d3ffc5e205175038aa729fdb74e4c3966e6881283136082afa9cd8e86f0a1bcc8310eb612775779167a677cbcda1b7c0f76bbd56cf03faf6a26245f253d0103245ce3bfabe806e91580bd093e", &(0x7f00000001c0)=""/53) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000540)={r2, 0xcc, &(0x7f0000000440)=[@in6={0xa, 0x4e20, 0x2, @loopback, 0xde}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x6, @empty, 0x1ff}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d2}}, @in6={0xa, 0x4e20, 0xf5, @mcast2, 0xffffffffffffffff}, @in6={0xa, 0x4e23, 0x1b7, @mcast2, 0xfffffffffffffffd}]}, &(0x7f0000000580)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40, 0x0) 10:28:52 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x8001, 0x4) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x4, 0x6, 0x7fff, 0x0, 0x8001, 0x1}) r1 = socket(0x8, 0x804, 0x7fff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x841, 0x8, "7c51f831802fb7fce8b6e300745c3ba8a675df797986b9c5d4c39d82017e9e48e556b90aac9283f7b6b049532c12905bbca7b1e82c669f4c2c17b4c3f0e651f6bc60e9a30472ce94684168001a92a9308f346d5044e6c82699a2fda4ec2a22e693161d7c7022f1527304cef506b46bbd3a05694f4794b0aecc222eea522374a270e1569e869e8812cfa3be2033cf14263752047ac87771d7155643b696073c3d574cbab8ba21eeb57847d23bb2cf5c36ea9f2640efa550dad749d5bc6eb3c244e3c2b8afccdbd8208965ae56de771f06aa83a9a6f29d91ad3cbeffdda914cb50cf1fae265babf63bef1baaf0ac9dfbe1ef95707faf88763dae8ee1e9d8828b3f", 0x6, 0x3, 0x8001, 0x6, 0x5, 0x3, 0xce, 0x1}, r2}}, 0x128) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x4, 0x2, 0x3, 0x1, 0x5, 0x3, 0x6, {0x0, @in6={{0xa, 0x4e23, 0x6, @rand_addr="667bdaa3217fbd89a2a805cdec87c9d7", 0x5}}, 0x1f, 0xffffffff, 0x10001, 0x8d5, 0xdc8}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={r3, 0x5a, "a74eb2627b1012e2018440d682761068a57ae46c431b9a0daa483b2665d29cd4f2a6ed1352af11f75f51a49c919fc3f90563132e6668c2ed882afae8a2e3a60e90b9914e2302a68eea16af2bda5fbb8d8ffab9fffb99c5f9bbb9"}, &(0x7f0000000480)=0x62) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000004c0)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000500)=""/248) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000b00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b40)={'team0\x00', r5}) sendmsg$nl_xfrm(r1, &(0x7f0000000d80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000bc0)=@newsa={0x158, 0x10, 0x401, 0x70bd25, 0x25dfdbfb, {{@in=@broadcast, @in=@empty, 0x4e21, 0x1, 0x4e24, 0x1, 0x0, 0x0, 0x80, 0x0, r5, r6}, {@in=@broadcast, 0x4d5}, @in=@loopback, {0xfb5, 0xffffffff80000001, 0x0, 0xffffffffffffffff, 0xffffffffffffd5ea, 0x6, 0x2, 0x3}, {0x1a4, 0x0, 0x6c, 0xf37}, {0x4b, 0x9, 0x5}, 0x70bd2c, 0x34ff, 0xa, 0x2, 0x9, 0x40}, [@replay_esn_val={0x44, 0x17, {0xa, 0x70bd28, 0x70bd26, 0x70bd25, 0x70bd29, 0x0, [0x30b, 0xfffffffffffffffb, 0x7fffffff, 0x2, 0x1000000, 0x803774e, 0x5, 0x4, 0x6, 0x6]}}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e24, 0x4e24, @in=@broadcast}}, @proto={0x8, 0x19, 0xff}]}, 0x158}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000dc0)={0x1000, 0x9cf, 0x1f, 0x100000000, 0x2, 0x3, 0x4, 0x34, 0x8, 0x4, 0x1e6c, 0x10001}) r7 = msgget(0x2, 0x408) msgrcv(r7, &(0x7f0000000e00)={0x0, ""/245}, 0xfd, 0x3, 0x3000) r8 = pkey_alloc(0x0, 0x2) pkey_free(r8) prctl$PR_GET_FP_MODE(0x2e) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000f00)=[0x0, 0xffffffffffffff01]) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000f40)="022fcd439c61b03cedf8f0ef5fb7e2461b108a1ec40ab7534886803a243cacb5da3a12bc472c9a780fcde5229af35632c7219d6bfb7fd2322e06f0a27b9a3ecbb760f4de6c87c1d6188288f766cffa45c98a5549d4d3879ea52113a291204d7c14a2ff7a6b628f2341fd7b4ee56b9329bd315b6b47fa965252e69d044da53caee23ea004d5ea736aa3fc244a242e2a9b2507b1182c99131ec07d0eaaca631812", 0xa0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001040)={r0, r0, 0x4, 0x11, &(0x7f0000001000)="c8d0015a26784a6458ef453a4dc3981dec", 0x8001, 0xc7c8, 0x1, 0x100, 0x9, 0x1, 0x8e, 'syz1\x00'}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001100)={r4, 0x6f, "baeaac1a1c82d4d2c818a11061e3026c2b20d8ea54a22826a368f48bb6b257124a14d07e177d3e4866e19669989e8337afad665f17d4bd38a434b0310e0980450c9739d8bd8796cd23c5eb182d25b6e8e4101dc9df964adf6e79888a27753cd9f25887afdbc91308562811e089763b"}, &(0x7f0000001180)=0x77) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000011c0)) msgctl$MSG_INFO(r7, 0xc, &(0x7f0000001200)=""/141) ioctl$FIBMAP(r1, 0x1, &(0x7f00000012c0)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001300)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001340)={r4, 0x100}, 0x8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001440)={0x15, 0xb2, &(0x7f0000001380)="0965a9e0645c02a7ec94dde895bf6b0b93fc8da138efcb1f08ce114ab6ee6207271e8fac7e9c69a1fad75eb05010a07a4d693a1d307c6e848363fcf1d844f726ba9bb1e952c829e97313b9d1aeeef2c7b8066bf2104852e61cded31b046348a12589c95985c0e0db086d86f7a76f2fd4b360dc4d1da6bcd426d0ae77f584050b0728b8447bf39b6365505fd16e1b1a2e62c5393283058dd0977dc1ebadfcad5ad80226e13685526604ba3cd3df901967c474"}) 10:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) [ 249.739072] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 249.764790] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:28:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffc000/0x2000)=nil) fcntl$addseals(r1, 0x409, 0x1) shmctl$SHM_LOCK(r2, 0xb) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x6, 0x80200) r5 = fcntl$dupfd(r0, 0x0, r3) r6 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x1ff, 0x1, 0x1, 0x0, 0x0, 0x10814, 0xf, 0x0, 0x8001, 0x228, 0x8001, 0x7, 0x3, 0x0, 0x7, 0x1, 0x8, 0x1, 0x4, 0xfffffffffffffff8, 0xf5a, 0xffffffff, 0x5, 0x8000, 0x1, 0x1, 0x8, 0xa841328, 0x83f2, 0x4, 0xfffffffffffffffa, 0x1, 0x7, 0x81, 0x8, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x80, 0x3, 0x4, 0x6, 0xda}, r4, 0xd, r5, 0x2) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@generic={0x0, 0x1f, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x337, 0x0, 0x0, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb2}}, 0xb8}, 0x8}, 0x0) 10:28:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x6d}, 0x2e3) sendmmsg$inet_sctp(r0, &(0x7f0000003500)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000080)='t', 0x1}], 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/158) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000180)={0x6, 0x9, 0x100, 0x0, 0x1f}) 10:28:53 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) r1 = getpgid(0x0) r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x3, r0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x0, [], &(0x7f0000000040)}) 10:28:53 executing program 2: r0 = memfd_create(&(0x7f0000000000)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000802}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x400, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xffffffff}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x4) fgetxattr(r0, 0x0, 0x0, 0x0) 10:28:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='\\G\xcb\x9d\x02', 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="162f"], 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 10:28:53 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) unshare(0x20400) uselib(&(0x7f0000000040)='./file0\x00') setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xfffffffffffffce8, 0xffffffffffffffea) 10:28:53 executing program 2: 10:28:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0af51f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x80000000, 0x2, 0x7ff, 0x80000001}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)) close(r1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0xac, @rand_addr=0x2, 0x4e24, 0x4, 'sh\x00', 0x1, 0x3, 0x2}, 0x2c) 10:28:53 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x5, "2a2a768069"}, &(0x7f0000000100)=0xd) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x101}, 0x8) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x2000) [ 250.609887] IPVS: ftp: loaded support on port[0] = 21 10:28:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000e00)={{{@in, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000f00)=0xe8) recvmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000f40)=""/227, 0xe3}, {&(0x7f0000001040)=""/87, 0x57}, {&(0x7f00000010c0)=""/9, 0x9}, {&(0x7f0000001100)=""/152, 0x98}, {&(0x7f00000011c0)=""/56, 0x38}, {&(0x7f0000001200)=""/219, 0xdb}], 0x6}, 0xfffffffffffffffc}, {{&(0x7f0000001380)=@un=@abs, 0x80, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1}, 0x3}, {{&(0x7f0000002440)=@x25, 0x80, &(0x7f00000027c0)=[{&(0x7f00000024c0)=""/50, 0x32}, {&(0x7f0000002500)=""/250, 0xfa}, {&(0x7f0000002600)=""/169, 0xa9}, {&(0x7f00000026c0)=""/221, 0xdd}], 0x4, &(0x7f0000002800)=""/204, 0xcc}}, {{&(0x7f0000002900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/171, 0xab}, {&(0x7f0000003a40)=""/231, 0xe7}, {&(0x7f0000003b40)=""/235, 0xeb}], 0x4, &(0x7f0000003c80)=""/4096, 0x1000}, 0x4}], 0x4, 0x10000, &(0x7f0000004d80)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'bond0\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x9}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 250.753096] QAT: Invalid ioctl [ 250.763216] IPVS: set_ctl: invalid protocol: 172 0.0.0.2:20004 [ 250.811490] QAT: Invalid ioctl [ 250.886285] chnl_net:caif_netlink_parms(): no params data found [ 251.003919] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.010590] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.018826] device bridge_slave_0 entered promiscuous mode [ 251.030042] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.036775] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.045042] device bridge_slave_1 entered promiscuous mode [ 251.081285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.094635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.126804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.135141] team0: Port device team_slave_0 added [ 251.141878] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.150146] team0: Port device team_slave_1 added [ 251.157978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.166615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.240074] device hsr_slave_0 entered promiscuous mode [ 251.284518] device hsr_slave_1 entered promiscuous mode [ 251.323031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.330608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.359524] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.366073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.373186] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.379672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.472417] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 251.478558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.493958] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.508930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.518572] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.529938] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.541222] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.560996] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.567261] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.585219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.593554] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.599994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.658743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.667470] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.674010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.684094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.693515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.702576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.713399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.736830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.750601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.757242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.794490] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.818280] 8021q: adding VLAN 0 to HW filter on device batadv0 10:28:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x80000001, 0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@empty}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r0, r2, 0x0) 10:28:55 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x0) 10:28:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x78400, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xa6) select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000003000)={0x77359400}) 10:28:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000000), 0xc, &(0x7f00008a7000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000001040501ff0080fffdffff2e0a0000000c000100010000007f0080010c000600000022ff02f10000e6d68eee8005bedc75ac881259d8f429fdf52b3dc4e907f7199cf16d46018bd824abc4893688df026ae971d8e2b9464c08ed3746cad3347f6fa6b076ca6f2949ef0b0481a0f79d56262418661ee3a4077c4b9565aa1aa50a4e46d79f25138bbe202f21e37d7ef2c7d91f2a5e16346162fd5763894b529519dab420ee18966dd32f55c71ca2ef4d3460137b32864259bc9690f7d935e1c6d00d28c459447c15af7a"], 0x2c}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0x14203) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x458, 0x0, 0x388, 0x0, 0xf0, 0x0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000440), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x2b, 0x2ac, 0x3, 0x0, 0xb6, @remote, @dev={0xfe, 0x80, [], 0x25}, @local, [0xffffffff, 0x0, 0xffffffff, 0xffffffff], [0x0, 0xff, 0xff000000, 0xffffff00], [0x0, 0x0, 0xffffffff, 0xffffff00], 0x100, 0x1482}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x101}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x200}}}, {{@ipv6={@remote, @ipv4={[], [], @multicast1}, [0xffffff00, 0xffffff00, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0xffffffff], 'syzkaller1\x00', 'ip6tnl0\x00', {}, {}, 0x2c, 0x1, 0x5, 0x23}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) [ 252.086128] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 252.117467] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 10:28:55 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f000047efe8)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) 10:28:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000a80)={0x44, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) 10:28:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) name_to_handle_at(r2, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)={0x9d, 0xfff, "bb1766bd466d6bfc204fa914a8ffe5b59b2cd23a1d6914643f9934e6c83db1808a8f85d26586630cd1f6b28c0bc870caeec63c496747bca1247d2011a1f6f94143d3bc611c7f3d45a5aee48e2bb1508df3574b080752d6f1a8a4803f0e25166dea2a25709ccb86b807788674d710a5e5151c4b7c97d60ce814bc09528f9316f377855e91e4ecb27ed877747714414a76cef54b0bd9"}, &(0x7f0000000240), 0x400) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0x4008af30, &(0x7f0000000280)) ioctl$VT_OPENQRY(r3, 0x5600, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000140)=0xf90, 0x1) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) close(r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r4, r5/1000+10000}, {0x77359400}}) 10:28:55 executing program 0: r0 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 252.378595] binder: 10382:10386 got reply transaction with bad transaction stack, transaction 7 has target 10382:0 [ 252.389408] binder: 10382:10386 transaction failed 29201/-71, size 0-0 line 2816 10:28:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000200)={0x11}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240)=0x800, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x6bb}, &(0x7f0000000040)=0x8) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'team_slave_1\x00', @remote}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x59a8}, &(0x7f00000001c0)=0x90) close(r0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, &(0x7f0000000300)=0x4) 10:28:55 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = semget(0x1, 0x1, 0x400) semop(r1, &(0x7f0000000000)=[{0x3, 0xf54, 0x1800}, {0x5, 0x7f, 0x800}, {0x1, 0x10000, 0x1000}, {0x3, 0x47, 0x800}, {0x3, 0xd, 0x1000}, {0x1, 0x6}, {0x3, 0x0, 0x1000}], 0x7) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, 0xffffffffffffffff, 0x80) 10:28:55 executing program 0: r0 = socket$inet6(0xa, 0x7fd, 0xfffffffffffffffd) sendto$inet6(r0, 0x0, 0xdc, 0xfffffefffffffdfe, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 252.577699] binder: send failed reply for transaction 7 to 10382:10386 [ 252.585339] binder: undelivered TRANSACTION_COMPLETE [ 252.590590] binder: undelivered TRANSACTION_ERROR: 29201 [ 252.596251] binder: undelivered TRANSACTION_ERROR: 29189 10:28:55 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x2000002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000080)=0x3) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000a8, 0x0, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) 10:28:55 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/24, 0x18}], 0x1, &(0x7f00000008c0)=[{&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000f00)=""/173, 0xad}, {&(0x7f0000000780)=""/41, 0x29}], 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f00000007c0)="65ca081562f0e4b4a66cb77ff647fe1f02f3ac81105f693a39355823a7a49078a26720eb3aefbad39b50eb3c87a16e847e4a3b0056fb63ff75d5f4c842255640a835381b136427ffb2aaac6299e9aaee6eb86f208d51bf3e967fa21df83035e6211c067b2a370c3e8a1254", 0x6b) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x189}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x44, &(0x7f0000000700)="a928f8913ac6ee2eed1db03ef55127cc17e2b237c72ff5d9bd1b47a860970290826338554c4bd7f632ffd3ef685a70fee4beba760e05f37def40f121d6327c224ec2a75d"}) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:28:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xbdf, 0x4080) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x8, 0x1, 0x5566, 0xffffffff, 0x4, 0x7f}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffa, 0x8000}) 10:28:55 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="13", 0x1}], 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) read(r1, &(0x7f0000001180)=""/4096, 0x1000) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000000c0)=""/255, &(0x7f00000001c0)=0xff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x7, 0x4, [0x800, 0xe90, 0x53, 0x8]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r4, 0x7fff}, &(0x7f00000002c0)=0x8) dup2(r2, r3) 10:28:56 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000880)='ns\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000940)='net/ip_vs\x00') getdents(r1, &(0x7f0000000080)=""/28, 0x1c) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000180)=""/131, 0x83}, 0x3}, {{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/161, 0xa1}, {&(0x7f0000000500)=""/41, 0x29}, {&(0x7f0000000540)=""/4, 0x4}, {&(0x7f0000000580)=""/88, 0x58}, {&(0x7f0000000600)=""/23, 0x17}, {&(0x7f0000000640)=""/18, 0x12}, {&(0x7f0000000680)=""/6, 0x6}], 0xa, &(0x7f0000000780)=""/22, 0x16}}], 0x2, 0x12000, &(0x7f0000000840)) getdents64(r1, 0x0, 0xfe5c) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) 10:28:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x1040010000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80810400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000310000002dbd7000ffdbdf25000000001400010010002000000008000100697074000000c53664473b423284b051c8965008316d6402cc665bd4e34eedc4cee9782c9c8498fe1733101d7410"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) rt_sigaction(0xa2, &(0x7f00000000c0)={&(0x7f0000000200)="47001fc4a1f171eaf8c4233578121266410f38dd97020000008f0a7012820000002100000000c4c3b16cdbadc4c17c116e0eda0b40d8455dc441e854445900", {}, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xa5b}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r3, 0x0, 0x30, 0x2a92, 0x6}, &(0x7f0000000280)=0x18) sendfile(r2, r1, 0x0, 0x5) 10:28:56 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x1, 0x9, 0x80, 0x80, 0xffff, 0x5}) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, &(0x7f0000000200)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x400}) 10:28:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 10:28:56 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x0, 0x22000000) 10:28:56 executing program 3: r0 = socket(0x40000000001e, 0x5, 0x0) unshare(0x20040600) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44c41, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0xfbe, 0x0, 0x7001, 0x3, 0x4003, 0x4, 0x1, 0x1}) setsockopt(r0, 0x100000010f, 0x0, &(0x7f0000000000), 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x3, 0x1, &(0x7f00000000c0)=""/38, &(0x7f0000000100)=""/155, &(0x7f00000001c0)=""/58}) 10:28:56 executing program 0: r0 = socket$inet6(0xa, 0xb, 0xa4b5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 10:28:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) sendmsg$rds(r1, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000240)=""/148, 0x94}, {&(0x7f0000000140)=""/18, 0x12}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/249, 0xf9}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/189, 0xbd}, {&(0x7f00000006c0)=""/21, 0x15}], 0x9, &(0x7f0000000840)=[@mask_fadd={0x58, 0x114, 0x8, {{0x81, 0xc4}, &(0x7f00000007c0)=0x10001, &(0x7f0000000800)=0xc96, 0x4b, 0x89, 0x9da5, 0x7, 0x0, 0x4}}], 0x58, 0x10}, 0x48000) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, &(0x7f0000000300)}]) 10:28:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 10:28:56 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x8) statx(r0, &(0x7f0000000080)='./file0\x00', 0x6400, 0x44, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x802, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000000c0)={0x5, 0x3, 0x20, 0x9, 'syz0\x00', 0x100000001}) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x30) 10:28:56 executing program 3: clone(0x2103005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00#\xf7\x82\xc3tm \xae|-bht\v\x04L\xe2\xe5\xc98\x84\xd9-\xbb\x93\x85\xaf]rN\x99X\xcc\xa6\xbe\x96\xec\xfb\x9a\xa8\xc7\xa5\xd5I\r6\xa8\x97\x96\xe7\'\xf5\xa3W!\x11\xed^F\xea\x1d\x04\xfd\xed%\xc4\x95\xb9\x91\x84\x1f\x8a3\x91k\xdf\xca\xd7>\x90\x874L\xc4\x91\xa2cDB\xd3\xae \x9dC\xd1\xfc\xa5\xa7cR\x9c\x04\xa5\xe8*\a\x81*\x18\xbd\x96Y\x95Q\x84\x8eVz\xf2\xb3\xf4\x03\xed\xe1V;\x9b\xc1$P\xe5\x9f\xc3\xa6nmr\xdb5xf\x00\x00\x00') exit(0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000000)='gid_map\x00') getdents64(r0, &(0x7f0000000300)=""/214, 0xd6) 10:28:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$isdn(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x80000) recvmmsg(r2, &(0x7f000000afc0), 0x400000000000293, 0xb8a9575e2af57f7d, 0x0) 10:28:56 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000400)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) 10:28:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x400000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0xc0003) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = memfd_create(&(0x7f0000000240)='stat\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000300)='O\xc65IF\xea') fdatasync(r0) 10:28:57 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x407fff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x84, "3cbe475eeea38ace887fded8fdb5c77ff6320c82bed1c6c9800e244336bdfc2c306718cf5cb739b9e1ebd2136d0379cc74c635da61e9cc5b8241ecc09850320019a47e6c72244cb4622f58287aa29f545354d13ccd2467ff6ea76faa7a5486120f3b09db4771b0f6a2e849ec06b42677e3cfa447425148d348b07f8d52cc368e611b2d75"}, &(0x7f0000000140)=0xa8) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup(r1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180)=[0x900000000000, 0xb0bb, 0x80000001, 0x10001], 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffed7) 10:28:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000003d000000000000"], 0xd}}], 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 10:28:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200300, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x5}, 0x28, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x801) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x81) [ 254.110491] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 10:28:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:28:57 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6}, 0x10) 10:28:57 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0xbf73) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)) 10:28:57 executing program 2: unshare(0x3ffff) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, 0x0, 0x0, [0xfffffffe]}) 10:28:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="180003001f010100000000002000000000000000040002004cbc43fb1eb2e9d0d992526415fab73196f05563775ec4e5a128d669a2fb2a0c5719c53ff69009fdb0b341d1f4ece1c8a420c7b30c91685164b9a279dc969de226558cecb10ed09c77a87dee3a03b3dbfe04b583fd70b0a8287bef87cedbfcb6cb687f884a6d196a1f14bd0f7f23d75f26a2f172c36878943062db4f8c4feb38670710c5da53eac2504647f5edbc0c1f3db9198101e3ba2e777b577194acaf0b8a7e52167d2861f1321981f10bc149ffdfd534877befe7f47acb1d975d499943c245"], 0x18}}, 0x0) 10:28:57 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000580)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x401}, 0x28, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r2) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x12) 10:28:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x8001, 0x400000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000780)={0x6, 0x0, 0x3, 0x26d70d05}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000007c0)={r1, 0x8}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f00000001c0)={0x3, 0x1, 0x32, "90d61ff11f2575825477b453f480ef148310724968da879a2312038d630c800fc2f1bcebe99917631a40469ab79c052cafc9764c3a86a9d1f1852d2c", 0x13, "70818b9d05ef3603bebb8382efb81d71fdb50413b32800268757c5ba707dba12581c7e3508d81aa13d8e2d1205bd5fad9671f5db1c394d0c3d37797f", 0x70}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000000)={0x14000000}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockname$tipc(r5, &(0x7f0000000080)=@name, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ff7000/0x1000)=nil, 0x1000}, 0x0) preadv(r4, &(0x7f0000000080), 0x8, 0x0) io_setup(0x6, &(0x7f0000000280)=0x0) io_submit(r6, 0x6, &(0x7f0000000700)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6, r5, &(0x7f00000002c0)="53fb0701258d5a86372246a9c75af1c17c0b8cded76df09a9b83102da0214bebb8e72a133181a76f762306e4e627820d2692626140ed", 0x36, 0xffffffffffff29c8, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x24, r4, &(0x7f0000000340)="a957b302b446e54beb002732e5571ecfce33461785603a6b4d32fa85ad21f69e35643f60e005228f9d930e7c0aa1a18e26bd482c5bf8d45ed66d6def615a2c420e3452d4eb24453c73ac4d1f59716bcc3b7abe3e99ff0c27a36cd62e88333b6463eb8eed8eb20d81839e9c1e0c706ce306baeea4436eb5", 0x77, 0x0, 0x0, 0x2, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x9, r4, &(0x7f0000000440)="ea14855de3", 0x5, 0x0, 0x0, 0x3, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x6, r3, &(0x7f00000004c0)="8cf82bd2adaf6324e74fbc9f42ccc48ff5d8c2ddd674ae999baaf7c30d7788986393997101842ec9fca95a823224baec9d798e1f8de957ba7a8d1345010797b18cb1584826d17c91b475188de5924f19f29bac716bb1ba56f3ab437517296b50", 0x60, 0x82e, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x3, r4, &(0x7f0000000580)="246d5ed5785f67ba003b00e825457f8854694898855064d42676ac0fcb5c2e742dd6bb9073b183481cc220b2181e383c243f4a909041bece36f3ecf48d16b8efe6a1d29b15ecfe0ea0f01c15190192618edaf85906fa6ad52eeadd2651e7631c7efdb24a95ca2e5c76d30a7b06d4fa09ca7296c3228775b28b4d199578f7d1123a58a64ba4f50c160c55880abb020cdd62d602", 0x93, 0x0, 0x0, 0x2, r5}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xf, 0x8, r3, &(0x7f0000000680)="d01bb091fc571d72c5b423d8ee1e1afe0ca174ef3909f60a76", 0x19, 0x6, 0x0, 0x2, r5}]) 10:28:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f00000003c0)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000008, 0x20010, r0, 0x0) dup3(r1, r0, 0x0) [ 254.876566] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 254.886755] hrtimer: interrupt took 151202 ns 10:28:58 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4402, 0x0) unshare(0x200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:29:00 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x288600) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000010ec0000080008001200000402000000004d000007000000b4cb8cb61b12e7280bc1bbb461ae3b3ebe3a0e778a798a4b190800000000000000006b3600000000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x2000) 10:29:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85322, &(0x7f0000000480)={0x2000407ff, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) 10:29:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0xfffffffffffffffd, 0x1f, 0xfffffffffffff9ad, 0x9, 0x2, 0x0, 0x2, 0x243, 0x38, 0x79, 0x81, 0x0, 0x20, 0x1, 0x7, 0x3, 0x6}, [{0x3, 0x6, 0x2, 0xfbf9, 0x3c6, 0x5e24, 0xc8, 0xfffffffffffffffc}], "97bc7b8731aa8e9006613a09c888bb48cbac9d90dc5a159b935a8d8472c7149bf47537d415bb4d5dbc42b171b69b7b42f1e9670f76da4f27e0b3119e0e2a11952dc9dd5e628e5a83a166b4a68a8e199a213bf4970eac47b83180b743d731ca9c063440549a047396c038e5df1f449ad21f27ea0f2dac5e4a3215d6be13480560ad22c33c0482dffba20ae1675c899a603d9e35fd77e99b22061c6c271cadb744a2e81fc8e7e0b121f01402b1426b4482a25089468125b53cd481a89360b0e4b586a30877633f4288aaa87f2c2ceb6edac27c4f8428b35796f47342f5a62c2ecd140aecf4762fc4e7f361", [[], [], [], [], []]}, 0x642) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x20}, 0x8) 10:29:00 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1f00000037010004000000800000000008009cfa313d6977", @ANYRES32=r1, @ANYBLOB="01005e"], 0x1f) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x406, r3) recvmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/10, 0xffffffffffffff46}], 0x1}, 0x400000000000000}], 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000180), 0x0, 0xd) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x4) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) 10:29:00 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x40000) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/244) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x9, 0x4, [0x6, 0x101, 0x2, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r1, 0xfffffffffffffffe}, 0x8) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000240)) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3f) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000280)={0x101, 0x3, 0x2, 0x4, 0x6, 0x334e57be}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000300)="78afe19e3c80c22c0d63e22a5b00dca9675533a26a78a6fe7470e34e478ac0850e257d02c94885d034ede1e507b0003eda818797bad7ebb8a6840e8564bc137f186bf6434a4cb3a862e5f7e82ab172cfc1efd8b794a3b1c13ff7e22c42596297e7ba5868914fe19e80502ac39add") r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xc10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r2, 0x200, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x8080) ioctl$TCSBRK(r0, 0x5409, 0x17b) recvfrom(r0, &(0x7f0000000500)=""/9, 0x9, 0x1, &(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x3, 0x0, {0xa, 0x4e20, 0x5, @loopback, 0x1}}}, 0x80) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000005c0)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000600)) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000006c0)={0x7, 0x1, 0x5, 0x1, 0x15, 0x80000001, 0xff, 0x6, 0x9, 0x3, 0xffff, 0x100}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000d40)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000d80)={r3, 0x1, 0x6, @remote}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000dc0)={0x378, 0x4, 0x100, 'queue1\x00', 0x9}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000e80)=0x9) ioctl$CAPI_INSTALLED(r0, 0x80024322) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000ec0)={r1, 0x200, 0x4}, &(0x7f0000000f00)=0x8) faccessat(r0, &(0x7f0000000f40)='./file0\x00', 0x2, 0x1c00) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000f80)) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000001000)={0x2, &(0x7f0000000fc0)=[{0x6, 0x6, 0x80, 0x9}, {0x1e37, 0x0, 0x3ff, 0xc855}]}) timer_create(0x7, &(0x7f0000001200)={0x0, 0x31, 0x0, @thr={&(0x7f0000001040)="bdd3dc4e46464341f4e905d07065a8d5cc8bd71805f13e683e8e279a0da5567c9fafc908250721a90f6a0f4e3abbf8f4ce579c5b79f4e0d25ab8cc4e6909b3bd511df44f1f943b50c38889b694a09fa8bc483ed2872b012e0c3a214c3e9c978da4f4d04688cfda49b81b52f4b9843241aaca3115f5c42fe95faa106077f1ca8b745d0ff7f01e3a2acde336e6d9d11b6c78f56837c0095d8efabae0d1bb62eb6529d243c26795d9fd463f53b6b73d4af09383ecfaa7e259f6f19e56345c4b3bda84ea5c103de5bb4e7e891dd5c08d1627036ca3cfe1790f973138365d93d7107112f0233e7045fb91", &(0x7f0000001140)="45209a7527f9be9f0df52ad577837d9c41ea627f932de5cb18d275ecfe08fe3d6dc5d5e707a7462e9d524eedfe5e70c37071d54f4a904c3601b8ff42811805864721d05737b35033e0febc875ef95b4b8ccf817c7f3958b443be9171a6be7745de4a51e9de324a309827e8e326e12314a017e0aba671afd02d48a7e3bf21ba66e19c0a3b087c2b9340ad5af38db381478889f23f0ac5994ee2aa7a6b3e53c81b31e983d118bfd4a4ec9e9d3001748c96aa43282bccc490"}}, &(0x7f0000001240)=0x0) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f00000012c0)={{r5, r6+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000001300)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000001340)={0x0, 0x1d, 0x0, 0x0, "aab4f6a65d5416ada0fba61b1eecb3eba2974f0657e5743bce7b188224d91e21"}) 10:29:01 executing program 3: r0 = socket$inet(0x10, 0x2000000000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000800001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x200040) accept4$alg(r1, 0x0, 0x0, 0x80000) 10:29:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff8a, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004002738}}]}]}, 0x31c}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) 10:29:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3000000000000, 0x33, 0x20}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)=0x32) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) fallocate(r2, 0x8, 0x0, 0x80000000) 10:29:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000000, 0x180) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000080)={'tunl0\x00', 0x0}) close(r2) close(r1) [ 258.294730] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 258.387704] openvswitch: netlink: Key type 14375 is out of range max 29 [ 258.422616] openvswitch: netlink: Key type 14375 is out of range max 29 10:29:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) 10:29:01 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004040)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/239, 0xef}], 0x2}, 0x3}, {{&(0x7f0000001200)=@nl, 0x80, &(0x7f0000001400)=[{&(0x7f0000001280)=""/83, 0x53}, {&(0x7f0000001300)=""/233, 0xe9}], 0x2}, 0x7f}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001440)}, {&(0x7f0000001480)=""/215, 0xd7}, {&(0x7f0000001580)=""/48, 0x30}, {&(0x7f00000015c0)=""/128, 0x80}, {&(0x7f0000001640)=""/17, 0x11}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x6, &(0x7f0000002700)=""/88, 0x58}, 0xc8}, {{&(0x7f0000002780)=@nfc_llcp, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002800)=""/241, 0xf1}, {&(0x7f0000002900)=""/218, 0xda}, {&(0x7f0000002a00)=""/59, 0x3b}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x100}, {{&(0x7f0000003a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003b00)=""/221, 0xdd}, {&(0x7f0000003c00)=""/81, 0x51}, {&(0x7f0000003c80)=""/236, 0xec}, {&(0x7f0000003d80)=""/25, 0x19}, {&(0x7f0000003dc0)=""/113, 0x71}, {&(0x7f0000003e40)=""/176, 0xb0}, {&(0x7f0000003f00)=""/176, 0xb0}], 0x7}, 0x80}], 0x5, 0x40, &(0x7f0000004180)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004280)={&(0x7f0000004240)={0x28, r1, 0x400, 0x2, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000041}, 0x880) r2 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xc}], 0x10}}], 0x1, 0x0) 10:29:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x4, 0x1}) 10:29:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) 10:29:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) r1 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000040)) 10:29:02 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200080, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x980912, 0x0, [], @p_u8=0x0}}) r2 = socket$inet6(0xa, 0xb, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x2ed6, 0x80000000}, 'port1\x00', 0x82, 0x21000, 0x2, 0x7, 0x6, 0x8001, 0x7fffffff, 0x0, 0x5, 0x2}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)={r3, 0x7}, &(0x7f0000000340)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x2}, 0x4) setsockopt$inet6_dccp_int(r2, 0x21, 0x3, &(0x7f0000000200)=0x7ff, 0x4) 10:29:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) [ 259.433217] IPVS: ftp: loaded support on port[0] = 21 [ 259.856064] chnl_net:caif_netlink_parms(): no params data found [ 259.924117] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.930609] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.938881] device bridge_slave_0 entered promiscuous mode [ 259.950141] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.956704] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.964926] device bridge_slave_1 entered promiscuous mode [ 260.000183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.011594] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.041694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.049987] team0: Port device team_slave_0 added [ 260.058813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.067250] team0: Port device team_slave_1 added [ 260.075875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.084244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.195977] device hsr_slave_0 entered promiscuous mode [ 260.452376] device hsr_slave_1 entered promiscuous mode [ 260.652989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 260.660489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.688698] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.695253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.702362] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.708828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.787370] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 260.793704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.806769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.819348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.829668] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.838118] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.850094] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.868572] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 260.874740] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.889098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.901939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.910594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.919105] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.925685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.943919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.951113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.959892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.969404] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.975921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.992138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.004497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.017938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.031284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.038566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.047820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.056974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.065854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.074729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.083733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.095876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.108497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 261.116123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.124314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.142624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 261.152387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.160852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.173627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 261.179720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.204709] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 261.223971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.386644] audit: type=1326 audit(1550399344.436:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10617 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 10:29:04 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @empty, [{[], {0x8100, 0xff, 0x2, 0x4}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x2) 10:29:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x440000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080)=0x30, 0x7, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 10:29:04 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xfcdf}], 0x1) sysfs$3(0x3) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0xc, @broadcast, 0x4e23, 0x3, 'wlc\x00', 0x29, 0x8, 0x22}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x2004, 0x6, 0x4f, 0xfffffffffffffffa}}, 0x44) 10:29:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x94b, 0x202000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1000) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x27, &(0x7f0000000240)={0x3, 0x4, 0x3d, 0x0, r2}) 10:29:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) [ 261.584832] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20003 10:29:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) [ 261.632490] protocol 88fb is buggy, dev hsr_slave_0 10:29:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x4000000009, &(0x7f0000000200)=0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x101000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) fcntl$setstatus(r0, 0x4, 0x2000000000002800) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 10:29:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x60a402, 0x0) 10:29:04 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00') r1 = socket$inet6(0xa, 0x13, 0x3) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x159100, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xd79) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x1, 0x4, 0x574, 0x3, 0x0, 0x9}) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x37, "341b"}], 0x18}}], 0x1, 0x0) 10:29:04 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) socketpair(0x11, 0x80000, 0xffffffffffff7fff, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001240)={0x18c, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60b2}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8e2, @rand_addr="7df2f026380c768fbec695407fc2e02a", 0xfffffffffffffff9}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5116}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) ppoll(&(0x7f00000000c0)=[{r0, 0x4000}, {r0, 0x200}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x5}, 0x8) mq_timedsend(r0, &(0x7f0000000240)="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", 0xfd1, 0x0, 0x0) 10:29:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x80000, 0xffffffffffffffff, 0x0) 10:29:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x40) bind$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x1, 0x1f000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000000d000009b690f20005000098f72849000000004000000000010000000000000025000000fffffffdfb080100000000000a00000006cd"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000008601"]) 10:29:05 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0xfffffffffffffd6f) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x5000000, 0x0, 0x0) 10:29:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000001200)=""/148, 0x14}], 0x1000011b, 0xfffffffffffffffe) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x3e3f1ba899e457b9, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208}, 0x2d358114950f328c, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x80000000070bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000280)={0x0, 0x3, 0x3, &(0x7f0000000240)}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='t]sk\x00') ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 10:29:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xc) 10:29:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xc) 10:29:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="907644de2a3a2beb263375cf2dfc5e434f9f03c101206616a5b35847310b3d3cfe62d6247b736d654c4bac64ffcf169e9d590bf6884198e630ac523a66effb9931de18906d752e499048b475e9cba05af24f3a761c8ad3615058e513d5132f348f2188efe3eef3b6f23beba2514cf974864520e99c1cabb1e3e3b724caf8bf05b2214b9acc0634ea82a791d02b663f32e7f5fb9f9e3e28142b0b6e04caf89252b20f114fe87b54422dbe6e2c9dc00bb0bdea4dda2ca4cc728b249bafc9cc90085565ff7575fae36337282da3bdc0be3ab80d6004", 0xd4, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='selfvboxnet0\x00', r1) socket$isdn(0x22, 0x3, 0x25) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 10:29:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x7001}, {0x0, 0x0, 0x8}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x7fff]}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000140)=""/251) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x41, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x0, 0x100}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x9, 0x96, 0x8d, 0x2, 0x7fff}, &(0x7f0000000200)=0x14) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00 \x00\x00\a\x00\x00'], 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) accept4$tipc(r0, &(0x7f0000000280)=@id, &(0x7f00000002c0)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={'veth1_to_bond\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 10:29:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xc) [ 262.749111] *** Guest State *** [ 262.752686] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 262.761558] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 262.770539] CR3 = 0x0000000000000000 [ 262.774353] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 262.780353] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 262.786457] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 262.793324] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 262.801346] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 262.809452] SS: sel=0x0008, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 262.817574] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 262.825685] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 262.833775] GS: sel=0x0000, attr=0x10000, limit=0x00007001, base=0x0000000000000000 [ 262.841865] GDTR: limit=0x00000000, base=0x0000000000000000 [ 262.849876] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 262.857996] IDTR: limit=0x00000000, base=0x0000000000000000 [ 262.866070] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000010000 [ 262.874232] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 262.880667] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 262.888258] Interruptibility = 00000000 ActivityState = 00000000 [ 262.895357] *** Host State *** [ 262.898592] RIP = 0xffffffff812fec40 RSP = 0xffff888098aaf3b0 [ 262.904690] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 262.911133] FSBase=00007f8a40a8c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 262.919079] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 262.925052] CR0=0000000080050033 CR3=000000003a57e000 CR4=00000000001426e0 [ 262.932195] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 262.938892] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 262.945071] *** Control State *** [ 262.948553] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 262.955330] EntryControls=0000d1ff ExitControls=002fefff [ 262.960816] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 262.967826] VMEntry: intr_info=80000080 errcode=00000000 ilen=00000000 [ 262.974603] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 262.981218] reason=80000021 qualification=0000000000000000 [ 262.987644] IDTVectoring: info=00000000 errcode=00000000 [ 262.993186] TSC Offset = 0xffffff6f88a521f6 [ 262.998012] TPR Threshold = 0x00 [ 263.001396] EPT pointer = 0x000000009eec201e 10:29:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x200000) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000000c0)=""/19, 0x13}, &(0x7f0000000100), 0x1a}, 0x20) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) close(r0) 10:29:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:29:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xc) 10:29:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x9, 0x200001) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x103c00) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x3, 0x5e, 0xc102}, 0x8) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)=0xfffffffffffffceb) sched_yield() 10:29:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xc) 10:29:06 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) r2 = gettid() timer_create(0x800, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) ptrace$setopts(0x4206, r2, 0x20, 0x4) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 10:29:06 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000480)='vmtn1nodev\x1c\xe5\xb9\x85`\x88x\x8flxA*\x90\xf3\xd6\x8b\xa4\x8c3\va~\xc8t-\xfb\xfbbo\xfbF\x153\xa2yOc0\x06\xc71\t0\xf0\xc0\xec\xc5\xfa\x92\xdd^\xa07Rpc\xea\xdbI\xe4y\xcc\a8\xad\xaf\x87Y\xcez4\xcd\xb8I\f&m\xfe\xb5\x7f\b\xb26\x7f\xc2\xa4|\xae\xf6\x18\xfd.on\x0ew<\f\x99\xea\x8dY\r\xae2\b\x8aT\xe0\xbd\x97\xf6(\xa7\x16\xd1\x19{\xdb\xc3E\xc3 O\x0e#\x01\x93X\xae\x9e]\xf8\x00\x00\x00\x00\x00\x00\x00', 0x1) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/32) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0xbcf, 0x3, 0x40, &(0x7f0000ffc000/0x4000)=nil, 0x1}) 10:29:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xc) 10:29:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x11, 0x0, [0x7, 0x1ff, 0x3, 0x0, 0x8fdb, 0xe28, 0xfb, 0x3f, 0x4, 0xffffffff, 0x8, 0xfffffffffffffffe, 0x80f, 0x1800, 0x1, 0x300000]}], r2, 0x1, 0x1, 0x48}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xffaffff7bfffffb9, 0x0) 10:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10c00, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000400)={@mcast1, 0x36, r3}) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:29:06 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc) 10:29:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc000000190009040000000000000000ac1414edffffff130000000100000000ac141400000000000000000000000000000000690ff8b37a8d901000000000005764374f33f629d10670d696f80eccb610d3e854cdb176f7bb2c6c5f005f3ffcb68ff07723132989f6f29e8aaaae29b4557d7d6a450d9e344944def56fe942285958a6ef863b51e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ffffffff00000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000"], 0xfc}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x208080, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:29:06 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc) 10:29:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt(r0, 0xff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 263.927105] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:07 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc) [ 263.989201] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.102392] protocol 88fb is buggy, dev hsr_slave_0 [ 264.108228] protocol 88fb is buggy, dev hsr_slave_1 10:29:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400800, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x64) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x123bc1, 0x0) 10:29:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:09 executing program 4: 10:29:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0xa00, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfc1, 0x400000) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@report={0x11c, 0x20, 0xe04, 0x70bd2b, 0x25dfdbfd, {0x3c, {@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0xfffffffffffffffb, 0x4e23, 0x0, 0xa, 0x0, 0x80, 0x0, r2, r3}}, [@sec_ctx={0xb8, 0x8, {0xb3, 0x8, 0x1, 0x1, 0xab, "ca3b11f00fe43ed8b3026ae3c799b6a46fe517a26929be007c5b9e0b4042dbdb333f2d663f1bce0e7ce136f98d675307133fa1786b0976b1c5eec25d39af7c849560d78365f6381e85cc997d131a94dfbd4bb30c3a8de9f491373e8b32062c09dea1b3ed723b0c2a6cb43af312b8ab2cf0f8cdd09fab4baba0ca7e3e299e52ad9fa409b247b268b2d3e4dd6539fa1f82260d076942e44a9e0d051986b4824a1c59770f9b52f3a2f3d6fb53"}}, @lastused={0xc, 0xf, 0xc7f2}, @mark={0xc, 0x15, {0x35075b, 0x7f}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 10:29:09 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x8) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/4096, 0x1060}], 0x1) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/237, 0xed}], 0x1, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/62, 0x3e}], 0x1) 10:29:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x111) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x7}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r2 = syz_open_pts(0xffffffffffffff9c, 0x2000) ioctl$TCXONC(r2, 0x540a, 0x4000000000058) syz_emit_ethernet(0x14, &(0x7f0000000000)={@broadcast, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 10:29:09 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x81, 0xfffffffffffffff8}, 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x202c03, 0x0) fcntl$getflags(r0, 0x408) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0xfffffff, 0x2, 0x6d, [], &(0x7f0000000180)={0x9d0904, 0x865, [], @ptr=0x172}}) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000200)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x10000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x82b, 0x5, 0x200}, 0x8) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000380)={0x764, 0x6}) write$P9_RWSTAT(r3, &(0x7f00000003c0)={0x7, 0x7f, 0x1}, 0x7) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000400)={&(0x7f0000ff7000/0x4000)=nil, 0x4000}) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ftruncate(r3, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$input_event(r4, &(0x7f00000004c0)={{0x77359400}, 0x17, 0x5, 0x1f}, 0x18) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000500)={0xcdb1, 0x101, 0x6, 0x4}, 0x10) r6 = open(&(0x7f0000000540)='./file0\x00', 0x80, 0x82) write$FUSE_INTERRUPT(r5, &(0x7f0000000580)={0x10, 0x0, 0x2}, 0x10) flock(r5, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000005c0)={r6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) ioctl$VIDIOC_G_JPEGCOMP(r6, 0x808c563d, &(0x7f0000000600)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000006c0)={{0x3, 0x2, 0x1, 0x3, 0x3f}, 0x1f, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x8001, 0x6, 0x3ff, 0xfffffffffffffff7}) dup3(r4, r7, 0x80000) r8 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000a80)={0x9c, 0x0, &(0x7f0000000940)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000007c0)=[@fd={0x66642a85, 0x0, r2}], &(0x7f0000000800)=[0x18]}, 0x100000001}}, @exit_looper, @acquire, @reply={0x40406301, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x58, 0x10, &(0x7f0000000880)=[@flat={0x776a2a85, 0x100, r8, 0x1}, @fd={0x66642a85, 0x0, r6, 0x0, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f0000000840), 0x1, 0x3, 0x3b}], &(0x7f0000000900)=[0x30, 0x78]}}], 0x64, 0x0, &(0x7f0000000a00)="94754704592aa28e5bf39382175c442d745ddcc2080b79d58fb1ffb4fa34330318637290d5f752cef48767078a1fa8cdab8bc12001c33c7a8dd2ff911bb2cff246a6bf12914b2be4174a7c69524f0b0fdc913943b46a03e60c21c18967906064cf19f806"}) 10:29:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0xfffe) perf_event_open(&(0x7f0000000880)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x37b) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x800) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000700)={'filter\x00', 0x0, 0x3, 0xe0, [], 0x1, &(0x7f00000005c0)=[{}], &(0x7f0000000600)=""/224}, &(0x7f0000000780)=0x78) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x8, 0x5, 0x56b, 0x4, 0x5, 0x9, 0xffffffffffffff1c, 0x2, 0x2, 0x4, 0x9, 0x2}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x41}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x7e, 0x28) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x830, r0, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x8000000000000000, 0x3}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000800)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000900)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x213b5b28, @loopback, 0x8000000020}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x5, 0x3, 0x1000000000010004, 0x8000000080, 0x200000100000001, 0x2, 0x1a]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000009c0)={{0xa, 0x4e26, 0x80000000101, @loopback, 0x9ff}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x1, [0xfffffffffffffff8, 0x7d, 0x7, 0x4, 0xa, 0x1, 0x4, 0x400]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0xb6da, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa7ffffffffffffff, 0x2, 0x7]}, 0x5c) 10:29:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80605414) 10:29:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:29:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00\xea\xe7:\xa7\x1f\xfaT\x915\b\xf8\x16\xea\x7fQuq\x82\xa8\xe2\xadi\xcb\x10\x96\x9a\x1b\x00\x96\x1f\xfa\xef\x86h\x99-Q5\n\x02*u\xaf\xebg\x16\x8c\x00\x10\x00\x00\x00\x00\x00\x00q\x01|R\x89\x81\xd1tq\x87\x8eo\xb7\xbc]\xd0\x9e\xd6\xee\xe4\xa5Xkr#\xe4T\xa7\xaa8\xdc\xb5\xd2\xe2\xc3\x10I\x88\x9fI\xfd|\xc4\xd0\x9d\xdf\x93ZY\x93\x1785v\x96:\xcbm') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 10:29:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:09 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0xf4) [ 266.879340] ptrace attach of "/root/syz-executor.4"[10798] was attempted by "/root/syz-executor.4"[10799] 10:29:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)={@random="31ae76a9b805", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 10:29:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 10:29:10 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 10:29:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) [ 267.527864] IPVS: ftp: loaded support on port[0] = 21 [ 267.607221] chnl_net:caif_netlink_parms(): no params data found [ 267.646103] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.652702] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.660067] device bridge_slave_0 entered promiscuous mode [ 267.667813] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.674346] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.681640] device bridge_slave_1 entered promiscuous mode [ 267.702389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.712694] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.731715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.739305] team0: Port device team_slave_0 added [ 267.745261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.753606] team0: Port device team_slave_1 added [ 267.759137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.767126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.835378] device hsr_slave_0 entered promiscuous mode [ 267.872098] device hsr_slave_1 entered promiscuous mode [ 267.912591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.919713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.939722] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.946203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.953285] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.959685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.013752] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 268.019847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.029389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.039864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.048443] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.055686] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.064153] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 268.078257] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.084382] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.096040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.104008] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.110378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.135369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.145029] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.151401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.159811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.168434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.182116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.197117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.210377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.222223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.228310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.236565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.257050] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.269204] 8021q: adding VLAN 0 to HW filter on device batadv0 10:29:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000380)) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000140)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x0, 0x30426b96, 0x273e}, 0x0) unshare(0x40000000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) setgroups(0x1, &(0x7f0000001580)=[0x0]) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 10:29:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="00de67fb79f44429052031", 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) syz_open_dev$mouse(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 10:29:11 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000080000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x3) 10:29:11 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 10:29:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(r0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./file0\x00', 0xfffffffffffffffd) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x2000000000003, {0x0, 0x1, 0x0, 0x0, 0x10010001, 0x20}}) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)=0x8001) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x1b8abab, {0x2, 0xfffffffffffffffe, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e24, @broadcast}, 0xfd}) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x3) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x6c, {{0x2, 0x4e22, @remote}}}, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000240)) memfd_create(&(0x7f0000000200)='threaded\x00', 0x0) sendmmsg(r4, &(0x7f0000000180), 0x0, 0x1000000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@local, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000ac0)=0xe8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000480)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000640)={0x0, 0x3}) [ 268.476753] IPVS: ftp: loaded support on port[0] = 21 10:29:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:11 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 268.692795] IPVS: ftp: loaded support on port[0] = 21 10:29:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) syncfs(r0) r1 = semget$private(0x0, 0x40000000000000, 0x22b) clock_gettime(0x200, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x0, 0x1, 0x800}, {0x0, 0x20, 0x1800}], 0x2, &(0x7f0000000380)) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000480)='%trusted\x00', 0xffffffffffffffff}, 0x30) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r6, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/midi#\x00', r5}, 0x30) fcntl$lock(r0, 0x26, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0x80000001, r7}) listen(r3, 0x200000000002) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x200, 0x269}, &(0x7f0000000240)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getgroups(0x9, &(0x7f0000000440)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 10:29:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:29:12 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:29:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x2, &(0x7f0000000300)='#\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) r3 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="6ed169f59599903b8fdc7b21f13eedb907aefcb93196f6e276a7f2365714271fcf4939844657eb6b49ae8011812dffa7a8ce4eb4d0dd4cdea1ca986fb7da932d668a952b4a5c903ee6c2a5b3523913bbc11e49186d70ae74769252ed23378f903b585ee53675aed358eedc26dcf81c19fc3c46afe214cb18a8fbb4ea5a57c8cf2d183cdbb9a5db434b30", 0x8a}], 0x1}, 0x20000000) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x8, 0xaa, 0x0, 0x20, 0xffffffffffffffff, 0x2}, 0x2c) 10:29:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) [ 269.620364] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) [ 269.901287] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@empty}}}, 0x50}}, 0x0) 10:29:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c003f0000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 10:29:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x800) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1) 10:29:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffd, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 10:29:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) syncfs(r0) r1 = semget$private(0x0, 0x40000000000000, 0x22b) clock_gettime(0x200, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x0, 0x1, 0x800}, {0x0, 0x20, 0x1800}], 0x2, &(0x7f0000000380)) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000480)='%trusted\x00', 0xffffffffffffffff}, 0x30) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r6, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/midi#\x00', r5}, 0x30) fcntl$lock(r0, 0x26, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0x80000001, r7}) listen(r3, 0x200000000002) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x200, 0x269}, &(0x7f0000000240)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getgroups(0x9, &(0x7f0000000440)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 10:29:14 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @initdev, 0x6}, 0x80, 0x0}, 0x24000800) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000]}}, 0x80, 0x0}, 0x24000001) 10:29:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 10:29:14 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x7e, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0bd2430f000319", 0x7}], 0x1) 10:29:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1800120008000100767469000c000200080005c0be000002176e1c6d6b2b7c3c40bc8a4c1625e709512197e9c77db7f0dfa371ccf442ad0d95048e24833d6f724645046bfac647e88398f70a2866a89029318ffa16aae3b55ac8c8ce434ca9bad5eb92e39bf77077f4df5b1dbbf9c1780c8c76a0c3dfb751f07c3fd90e7dc190502a44f22d03ba0da4060b07989cd67d19f169b3accb7dc52398014f83c84fc5321a67633c87b2f216a07137929e715601"], 0x1}, 0x1, 0x0, 0x0, 0x5}, 0x0) 10:29:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) getegid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/207, 0xcf) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x6, 0x2, 0x0, 0x0, 0x100000001, 0x202, 0x8, 0x101, 0x0, 0x10000, 0x0, 0xd6, 0x5, 0x7667a052, 0x1, 0x1, 0x3, 0x20, 0x80, 0x7, 0x7, 0x9, 0x1, 0x1, 0x1f, 0x10000, 0x0, 0x5, 0x7e, 0x80, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x8001}, 0x400c, 0x20, 0x60e0, 0x0, 0x8, 0x8, 0x200}, 0x0, 0x10, r1, 0x2) fcntl$lock(r3, 0x0, 0x0) 10:29:14 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x7e, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) writev(r0, &(0x7f0000000080), 0x1000000000000008) 10:29:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$TCSBRK(r0, 0x5409, 0x40) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000003c0)) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000180)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) dup2(r4, r3) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2001, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000300)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x2}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000500)={0x6fa89e76, 0x800}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00?\x00', 0xe, 0x1, 0x1e7, [0x0, 0x200005c0, 0x200005f0, 0x20000778], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x25f) 10:29:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) readv(r1, &(0x7f00000025c0)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1) 10:29:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xf7f0000000000001, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) write$binfmt_aout(r1, 0x0, 0x176) 10:29:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) 10:29:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x3}], 0xf4) 10:29:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) [ 272.037588] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 10:29:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 10:29:15 executing program 4: [ 272.221504] input: syz0 as /devices/virtual/input/input5 10:29:15 executing program 3: 10:29:15 executing program 5: [ 272.282525] input: syz0 as /devices/virtual/input/input6 10:29:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 10:29:15 executing program 1: 10:29:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pwritev(r0, &(0x7f0000000280), 0x160, 0x0) socket$kcm(0x29, 0x7, 0x0) 10:29:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x207, 0xffffff1f}, 0x14}}, 0x0) 10:29:15 executing program 3: 10:29:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xc) 10:29:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x3}], 0xf4) 10:29:16 executing program 5: 10:29:16 executing program 3: 10:29:16 executing program 1: 10:29:16 executing program 4: 10:29:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xc) 10:29:16 executing program 3: 10:29:16 executing program 1: 10:29:16 executing program 4: 10:29:16 executing program 5: 10:29:16 executing program 3: 10:29:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xc) 10:29:16 executing program 0: 10:29:16 executing program 5: 10:29:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xc) 10:29:16 executing program 1: 10:29:16 executing program 4: 10:29:16 executing program 3: 10:29:17 executing program 4: 10:29:17 executing program 1: 10:29:17 executing program 3: 10:29:17 executing program 5: 10:29:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xc) 10:29:17 executing program 0: 10:29:17 executing program 1: 10:29:17 executing program 3: 10:29:17 executing program 5: 10:29:17 executing program 0: 10:29:17 executing program 4: 10:29:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xc) 10:29:17 executing program 1: 10:29:17 executing program 5: 10:29:17 executing program 0: 10:29:17 executing program 3: 10:29:17 executing program 4: 10:29:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 10:29:17 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=""/146, 0x92}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x562, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 10:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x8007d) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 10:29:18 executing program 3: 10:29:18 executing program 5: 10:29:18 executing program 4: 10:29:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 10:29:18 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=""/146, 0x92}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x562, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 10:29:18 executing program 3: 10:29:18 executing program 0: connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:29:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) sendfile(r0, r1, 0x0, 0xfffc) syz_genetlink_get_family_id$tipc(0x0) 10:29:18 executing program 5: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:29:18 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 10:29:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 10:29:18 executing program 1: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 10:29:18 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f00000003c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x0) 10:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5002000090780000"], 0x0) 10:29:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0xfffc) syz_genetlink_get_family_id$tipc(0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) 10:29:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:29:19 executing program 0: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 10:29:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 10:29:19 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1400000000000000010000002500000000010000"], 0x14}, 0x0) 10:29:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x2) fcntl$dupfd(r0, 0x0, r1) r2 = dup3(r1, r0, 0x0) write$evdev(r2, &(0x7f0000000100)=[{{0x77359400}}], 0x18) write$UHID_INPUT(r2, &(0x7f0000000240)={0x8, "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", 0xfffffffffffffeaf}, 0x1006) 10:29:19 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 10:29:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAF(r0, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 10:29:19 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 10:29:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 10:29:19 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f00000003c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x0) 10:29:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 10:29:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x1700}) 10:29:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x24, &(0x7f0000000000), 0x4) dup3(r0, r3, 0x0) 10:29:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000005c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffd98, &(0x7f00000003c0)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x22, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0xfffdfffffffffffd, 0x0, [], 0x0, 0x80000000000}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184ec0fbde730877d03077f9363eb314364ea828eb946d438799be23fddc6a6a7cd36bc92d518b861b90fe81ff0b2b3d74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e4df6ffffffffffffdbeef2deac498ed23631aef3d93b581778a7df4d7b19a3b2093292af5cac7eb1fd744c6c5d969eeb1dac97b24c51e0f4673102ae932f66eb"], 0xc6}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210000000000006f8ffffff000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0xffffffffffffff00) munlockall() 10:29:19 executing program 1: select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, 0xe00000000000000, 0x2b0, 0x35}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) epoll_pwait(r1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x2) [ 276.941913] bridge0: port 3(gretap0) entered blocking state [ 276.948109] bridge0: port 3(gretap0) entered disabled state [ 276.975957] device gretap0 entered promiscuous mode 10:29:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes-aesni))\x00'}, 0x58) 10:29:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5420) [ 276.988069] bridge0: port 3(gretap0) entered blocking state [ 276.994469] bridge0: port 3(gretap0) entered forwarding state 10:29:20 executing program 0: 10:29:20 executing program 4: 10:29:20 executing program 0: 10:29:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000005c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffd98, &(0x7f00000003c0)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x22, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0xfffdfffffffffffd, 0x0, [], 0x0, 0x80000000000}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184ec0fbde730877d03077f9363eb314364ea828eb946d438799be23fddc6a6a7cd36bc92d518b861b90fe81ff0b2b3d74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e4df6ffffffffffffdbeef2deac498ed23631aef3d93b581778a7df4d7b19a3b2093292af5cac7eb1fd744c6c5d969eeb1dac97b24c51e0f4673102ae932f66eb"], 0xc6}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210000000000006f8ffffff000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0xffffffffffffff00) munlockall() 10:29:20 executing program 5: 10:29:20 executing program 4: 10:29:20 executing program 0: 10:29:20 executing program 2: 10:29:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000005c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffd98, &(0x7f00000003c0)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x22, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0xfffdfffffffffffd, 0x0, [], 0x0, 0x80000000000}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184ec0fbde730877d03077f9363eb314364ea828eb946d438799be23fddc6a6a7cd36bc92d518b861b90fe81ff0b2b3d74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e4df6ffffffffffffdbeef2deac498ed23631aef3d93b581778a7df4d7b19a3b2093292af5cac7eb1fd744c6c5d969eeb1dac97b24c51e0f4673102ae932f66eb"], 0xc6}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210000000000006f8ffffff000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0xffffffffffffff00) munlockall() 10:29:20 executing program 1: 10:29:21 executing program 2: 10:29:21 executing program 4: 10:29:21 executing program 0: 10:29:21 executing program 5: 10:29:21 executing program 1: 10:29:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000005c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffd98, &(0x7f00000003c0)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x22, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0xfffdfffffffffffd, 0x0, [], 0x0, 0x80000000000}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184ec0fbde730877d03077f9363eb314364ea828eb946d438799be23fddc6a6a7cd36bc92d518b861b90fe81ff0b2b3d74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e4df6ffffffffffffdbeef2deac498ed23631aef3d93b581778a7df4d7b19a3b2093292af5cac7eb1fd744c6c5d969eeb1dac97b24c51e0f4673102ae932f66eb"], 0xc6}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210000000000006f8ffffff000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0xffffffffffffff00) munlockall() 10:29:21 executing program 4: 10:29:21 executing program 1: 10:29:21 executing program 5: 10:29:21 executing program 0: 10:29:21 executing program 2: 10:29:21 executing program 4: 10:29:21 executing program 1: 10:29:21 executing program 0: 10:29:21 executing program 2: 10:29:21 executing program 5: 10:29:21 executing program 3: 10:29:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:29:21 executing program 4: unshare(0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000180)}, 0x10) 10:29:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="2bcca34aab9a6d25666ef7d32d1ef093e8aa36", 0x13, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) getegid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0xfffffffffffffeff) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001940)={"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"}) fcntl$setlease(r4, 0x400, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000001, 0x202, 0x8, 0x101, 0x8, 0x10000, 0x0, 0xd6, 0x5, 0x7667a052, 0x1, 0x1, 0x3, 0x20, 0x80, 0x7, 0x7, 0x9, 0x1, 0x1, 0x1f, 0x10000, 0x0, 0x5, 0x7e, 0x80, 0xfffffffffffffff7, 0x0, 0x0, 0x80000000, 0xfffffffffffffff9, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x8001}, 0x400c, 0x20, 0x60e0, 0x0, 0x8, 0x8, 0x200}, r5, 0x10, 0xffffffffffffffff, 0x2) fcntl$lock(r3, 0x0, 0x0) 10:29:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 10:29:22 executing program 3: 10:29:22 executing program 0: 10:29:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000000)='o\xe0\xe2\f\xa7\xc5\xae\xb26\xcb\t\xad\xa2\xe4]\xa8\xc2%\x1bv\x1d\xd2]\x9b:\xf9\x01\xc0a\bD\x04\x00\x00\x00\x00\x00\x00\x00\xcd\xe9\xd0\xb1') 10:29:22 executing program 3: r0 = socket(0xa, 0x80003, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000180)) [ 279.123459] ecryptfs_parse_options: eCryptfs: unrecognized option [oà⠧Ů²6Ë ­¢ä]¨Â%vÒ]›:ùÀaD] [ 279.133045] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 279.145563] Error parsing options; rc = [-22] 10:29:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000024, &(0x7f0000000140)={@multicast2, @local}, 0x2ae) 10:29:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 10:29:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000300), 0xb2) 10:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, 0x0, 0x0) 10:29:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_ports\x00\x97\xa7\x18p\xfa\vk\xa9\xe4\x8e\xd4\xd6\xc0{P\xbd\xd0\x91\xc36e\xbb\xc4\x87\xa8,\xaai\xef\x8c\xd4= \x81iu\x18\xd5\x99\xea\x81\xe2k\xd7\xcd\xc9\xbb\x9e\x10\x10<\x9b\xa9w\x1f!\x89z\xe4\x1d\x89y<6\xb0| \x7fHg\xbb\t2\xcf\aF\xe6\x94\xa2\x8bR9K\x86\x14,\x03D(\xea\x92\xbd\xcf#\x1c\x1d\xe6\x1e\xa4\x91\xcb\xbf6\x11\x05\x95Kr(\xdd\x18\x02N\xcf\xe8\xbc\x90f\xc0e\xa5~\x19\x1a\xfb\xdeU\xd1F3|\x0fY\x11\x9bt!)\xd0\x14\xf6Fp\b\xf4\xa9Y3\xe0T29\x8am\x8e\xe8\xca\xca5\xee.\xdc\xeao\x8c\xf0)\xda\x86M\xcco\x91\xef(g\x8c!\xfeU\xff\x00\x98\xd1\xe0\x1e\xa1(/\x94\xa2\x96\xa4\xe4\xeeZK\xe4L\xbc\xea\xf0\x19\xd3\xaaJ\x9f\x9e{\xe3s\xf1\xa7\xa5\xf0', 0x2, 0x0) r2 = dup(r1) read(r2, &(0x7f0000000900)=""/4096, 0x1000) 10:29:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000300), 0xb2) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 10:29:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 10:29:22 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='fd;', 0x202) write(r0, &(0x7f0000000300)='i', 0x1) close(r0) 10:29:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f", 0x1}], 0x1) close(r0) 10:29:22 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000180)}, 0x10) 10:29:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) 10:29:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000001900)=""/4096, 0x89) ftruncate(r3, 0x8007d) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 10:29:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, 0x0) 10:29:23 executing program 3: socket$rds(0x15, 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x6) r1 = msgget(0x1, 0x0) msgrcv(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000762964c9d8bdc0371fef1e829ff7a555e1e944f0ae6cf87082c82b794000000000000000000000000"], 0x1, 0x2, 0x1000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffffd) write(r3, &(0x7f0000000340), 0x100000468) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad5691b3131f22742acd8b215363e6b6c5820fae9d6dcd32", 0x18) sendmsg$rds(r1, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0xc4}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xc4}], 0x1}, 0x0) [ 280.108906] Error parsing options; rc = [-22] [ 280.150448] Error parsing options; rc = [-22] 10:29:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0x11000, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 10:29:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) 10:29:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000fbd000)) 10:29:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) getegid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/207, 0xcf) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x6, 0x2, 0x0, 0x0, 0x100000001, 0x202, 0x8, 0x101, 0x8, 0x10000, 0x0, 0xd6, 0x5, 0x7667a052, 0x1, 0x1, 0x3, 0x20, 0x80, 0x7, 0x7, 0x9, 0x1, 0x1, 0x1f, 0x10000, 0x0, 0x5, 0x7e, 0x80, 0xfffffffffffffff7, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x8001}, 0x400c, 0x20, 0x60e0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x10, r1, 0x2) fcntl$lock(r3, 0x0, 0x0) 10:29:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:29:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x5}, 0x0) 10:29:23 executing program 5: 10:29:23 executing program 0: 10:29:23 executing program 2: 10:29:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190408000340000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8a40, 0x0) 10:29:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000) unshare(0x24020400) exit_group(0x0) 10:29:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) 10:29:24 executing program 2: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x4) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:29:24 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x100000001) 10:29:24 executing program 5: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1, 0x0) [ 281.227024] binder_alloc: binder_alloc_mmap_handler: 11468 20001000-20004000 already mapped failed -16 10:29:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000031002908000000000000000004000000510000001400010000000000000000000000000000000001f0830cb4a49184815bae377253b263308b43d674ce86783a27f79cea1f7faf85241afecf653f4429f2ed8dcd411d950df3c7f002f64fdb591b5713f8f92ecc794a780e26fcbadc523f2cc7444f26c59966f440f50bb6688591209c42e03717c399a751fdf838b1c718dcc98b812d02e2bb633342d23ace37fb6406b604ce3a230cd05a0c68d78115c47e53713e4b4a848c12ae0cc83132dc87d956e51a3452c76f4dc848124f708cb671275e92339edb92a2"], 0x1}}, 0x0) 10:29:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x29}, 0x2c) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000300)='0\x00') 10:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x80ffff}]}}) 10:29:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x29, 0xffffffffffffffff, 0x1}, 0x2c) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000300)='0\x00') 10:29:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x35a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 10:29:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$TCSBRK(r0, 0x5409, 0x40) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000003c0)) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000180)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) dup2(r4, r3) r5 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2001, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000300)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x2}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000500)={0x6fa89e76, 0x800}) 10:29:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x257) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:29:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000feb000/0x1000)=nil}) [ 281.705922] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.767511] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x8007d) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 10:29:25 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 10:29:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(ctr(aes-aesni))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des)\x00'}, 0x58) 10:29:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) 10:29:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) 10:29:25 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:29:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x3f000000, @mcast2={0xff, 0x2, [0xe82b]}, 0x17}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 10:29:25 executing program 0: 10:29:25 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:29:25 executing program 3: socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000040)=0xff2e) 10:29:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000009c0)={{0xa, 0x4e26, 0x80000000101, @loopback, 0x9ff}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x1, [0xfffffffffffffff8, 0x7d, 0x7, 0x4, 0xa, 0x1, 0x4, 0x400]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0xb6da, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa7ffffffffffffff, 0x2, 0x7]}, 0x5c) 10:29:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x868, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 10:29:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x3, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x7}}}]}}]}, 0x60}}, 0x0) 10:29:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}, 0x17}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 10:29:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) dup3(r1, r0, 0x0) 10:29:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001280)="39000000130009006900000000000000ab0080480300000046000107000000141900100006bb24c68e708e10000000000003f5000000000000", 0x39}], 0x1) [ 282.892347] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 10:29:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10403ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x400002000006008, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 10:29:26 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:29:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10403ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x400002000006008, 0x1) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x8, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 10:29:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) [ 283.074895] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.122231] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.176644] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.201397] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:26 executing program 1: 10:29:26 executing program 5: 10:29:26 executing program 4: 10:29:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x868, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 10:29:26 executing program 2: 10:29:26 executing program 4: 10:29:26 executing program 5: 10:29:26 executing program 2: 10:29:26 executing program 1: 10:29:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x868, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 10:29:26 executing program 5: 10:29:28 executing program 3: 10:29:28 executing program 4: 10:29:28 executing program 2: 10:29:28 executing program 1: 10:29:28 executing program 5: 10:29:28 executing program 0: 10:29:29 executing program 5: 10:29:29 executing program 2: 10:29:29 executing program 1: 10:29:29 executing program 0: 10:29:29 executing program 4: 10:29:29 executing program 3: 10:29:29 executing program 5: 10:29:29 executing program 0: 10:29:29 executing program 4: 10:29:29 executing program 1: 10:29:29 executing program 2: 10:29:29 executing program 0: 10:29:29 executing program 1: 10:29:29 executing program 3: 10:29:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = fcntl$getown(r0, 0x9) ptrace$setregs(0xf, r2, 0x5, &(0x7f0000000000)="8bd02f8e3261c7b0") setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 10:29:29 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000180)}, 0x10) 10:29:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:29:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:29 executing program 1: 10:29:29 executing program 4: [ 286.826718] input: syz0 as /devices/virtual/input/input7 10:29:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 10:29:30 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=""/146, 0x92}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x562, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 10:29:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:29:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x80ffff}]}}) 10:29:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 10:29:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4008700c, 0x0) 10:29:30 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c11400ffffff890000021fe4ac14140de0", 0x11}], 0x1}, 0x0) 10:29:30 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000000)='o\xe0\xe2\f\xa7\xc5\xae\xb26\xcb\t\xad\xa2\xe4]\xa8\xc2%\x1bv\x1d\xd2]\x9b:\xf9\x01\xc0a\bD\x04\x00\x00\x00\x00\x00\x00\x00\xcd\xe9\xd0\xb1') 10:29:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 10:29:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 10:29:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x80ffff}]}}) 10:29:30 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000180)}, 0x10) [ 287.726576] ecryptfs_parse_options: eCryptfs: unrecognized option [oà⠧Ů²6Ë ­¢ä]¨Â%vÒ]›:ùÀaD] [ 287.736051] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 287.748551] Error parsing options; rc = [-22] 10:29:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="2bcca34aab9a6d25666ef7d32d1ef093e8aa36", 0x13, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) r5 = getegid() keyctl$chown(0x4, r3, r4, r5) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)=0xfffffffffffffeff) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000001940)={"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"}) fcntl$setlease(r7, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="9a77fbbd1842dec0b643e69c7a96f5d9b67c4fb4c42080f9d95f03c4183b3d9ddf2523bbb4ec19ec684a66ab1d", 0x2d, 0xfffffffffffffffe) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x6, 0x2, 0x0, 0x0, 0x100000001, 0x202, 0x8, 0x101, 0x8, 0x10000, 0x0, 0xd6, 0x5, 0x7667a052, 0x1, 0x1, 0x3, 0x20, 0x80, 0x7, 0x7, 0x9, 0x1, 0x1, 0x1f, 0x10000, 0x0, 0x5, 0x7e, 0x80, 0xfffffffffffffff7, 0x0, 0x0, 0x80000000, 0xfffffffffffffff9, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x8001}, 0x0, 0x20, 0x60e0, 0x0, 0x8, 0x8, 0x200}, r8, 0x0, r1, 0x2) fcntl$lock(r6, 0x0, 0x0) 10:29:30 executing program 1: [ 287.840684] ================================================================== [ 287.848287] BUG: KMSAN: uninit-value in _raw_spin_lock_bh+0xea/0x130 [ 287.854831] CPU: 0 PID: 11736 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 287.862019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.871376] Call Trace: [ 287.874030] dump_stack+0x173/0x1d0 [ 287.877699] kmsan_report+0x12e/0x2a0 [ 287.881523] __msan_warning+0x82/0xf0 [ 287.885348] _raw_spin_lock_bh+0xea/0x130 [ 287.889546] inet_frag_find+0x1223/0x24a0 [ 287.893738] ? ip4_obj_hashfn+0x430/0x430 [ 287.897889] ? ip_expire+0xbd0/0xbd0 [ 287.901592] ? ip4_key_hashfn+0x420/0x420 [ 287.905727] ? ip_expire+0xbd0/0xbd0 [ 287.909427] ? ip4_key_hashfn+0x420/0x420 [ 287.913572] ? ip_expire+0xbd0/0xbd0 [ 287.917276] ? ip4_key_hashfn+0x420/0x420 [ 287.921416] ? ip4_obj_hashfn+0x430/0x430 [ 287.925564] ip_defrag+0x47c/0x6310 [ 287.929260] ? __x64_sys_sendmsg+0x4a/0x70 [ 287.933490] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.938856] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 287.944044] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 287.949446] ipv4_conntrack_defrag+0x673/0x7d0 [ 287.954030] ? defrag4_net_exit+0xe0/0xe0 [ 287.958197] nf_hook_slow+0x176/0x3d0 [ 287.962003] __ip_local_out+0x6dc/0x800 [ 287.965974] ? __ip_local_out+0x800/0x800 [ 287.970129] ip_local_out+0xa4/0x1d0 [ 287.973839] iptunnel_xmit+0x8a7/0xde0 [ 287.977849] ip_tunnel_xmit+0x35b9/0x3980 [ 287.982013] ipgre_xmit+0x1098/0x11c0 [ 287.985812] ? ipgre_close+0x230/0x230 [ 287.989738] dev_hard_start_xmit+0x604/0xc40 [ 287.994327] __dev_queue_xmit+0x2e48/0x3b80 [ 287.998659] dev_queue_xmit+0x4b/0x60 [ 288.002455] ? __netdev_pick_tx+0x1260/0x1260 [ 288.006985] packet_sendmsg+0x79bb/0x9760 [ 288.011133] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 288.016578] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 288.021758] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.027144] ___sys_sendmsg+0xdb9/0x11b0 [ 288.031207] ? compat_packet_setsockopt+0x360/0x360 [ 288.036222] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 288.041409] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 288.046762] ? __fget_light+0x6e1/0x750 [ 288.050745] __se_sys_sendmsg+0x305/0x460 [ 288.054899] __x64_sys_sendmsg+0x4a/0x70 [ 288.058955] do_syscall_64+0xbc/0xf0 [ 288.062668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.067845] RIP: 0033:0x457e29 [ 288.071029] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.089932] RSP: 002b:00007f86f6053c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.097630] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 288.104888] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 288.112149] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.119411] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f86f60546d4 [ 288.126685] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 288.133953] [ 288.135562] Uninit was created at: [ 288.139081] No stack [ 288.141389] ================================================================== [ 288.148729] Disabling lock debugging due to kernel taint [ 288.154165] Kernel panic - not syncing: panic_on_warn set ... [ 288.160045] CPU: 0 PID: 11736 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 288.168607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.177944] Call Trace: [ 288.180526] dump_stack+0x173/0x1d0 [ 288.184151] panic+0x3d1/0xb01 [ 288.187364] kmsan_report+0x293/0x2a0 [ 288.191161] __msan_warning+0x82/0xf0 [ 288.194966] _raw_spin_lock_bh+0xea/0x130 [ 288.199106] inet_frag_find+0x1223/0x24a0 [ 288.203251] ? ip4_obj_hashfn+0x430/0x430 [ 288.207404] ? ip_expire+0xbd0/0xbd0 [ 288.211106] ? ip4_key_hashfn+0x420/0x420 [ 288.215242] ? ip_expire+0xbd0/0xbd0 [ 288.218942] ? ip4_key_hashfn+0x420/0x420 [ 288.223083] ? ip_expire+0xbd0/0xbd0 [ 288.226783] ? ip4_key_hashfn+0x420/0x420 [ 288.230918] ? ip4_obj_hashfn+0x430/0x430 [ 288.235060] ip_defrag+0x47c/0x6310 [ 288.238678] ? __x64_sys_sendmsg+0x4a/0x70 [ 288.242905] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.248272] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 288.253461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.258834] ipv4_conntrack_defrag+0x673/0x7d0 [ 288.263417] ? defrag4_net_exit+0xe0/0xe0 [ 288.267560] nf_hook_slow+0x176/0x3d0 [ 288.271359] __ip_local_out+0x6dc/0x800 [ 288.275330] ? __ip_local_out+0x800/0x800 [ 288.279472] ip_local_out+0xa4/0x1d0 [ 288.283195] iptunnel_xmit+0x8a7/0xde0 [ 288.287091] ip_tunnel_xmit+0x35b9/0x3980 [ 288.291258] ipgre_xmit+0x1098/0x11c0 [ 288.295058] ? ipgre_close+0x230/0x230 [ 288.298935] dev_hard_start_xmit+0x604/0xc40 [ 288.303354] __dev_queue_xmit+0x2e48/0x3b80 [ 288.307689] dev_queue_xmit+0x4b/0x60 [ 288.311484] ? __netdev_pick_tx+0x1260/0x1260 [ 288.315971] packet_sendmsg+0x79bb/0x9760 [ 288.320121] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 288.325564] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 288.330746] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.336130] ___sys_sendmsg+0xdb9/0x11b0 [ 288.340191] ? compat_packet_setsockopt+0x360/0x360 [ 288.345210] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 288.350391] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 288.355744] ? __fget_light+0x6e1/0x750 [ 288.359725] __se_sys_sendmsg+0x305/0x460 [ 288.363881] __x64_sys_sendmsg+0x4a/0x70 [ 288.367934] do_syscall_64+0xbc/0xf0 [ 288.371666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.376841] RIP: 0033:0x457e29 [ 288.380023] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.398917] RSP: 002b:00007f86f6053c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.406610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 288.413870] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 288.421129] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.428383] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f86f60546d4 [ 288.435642] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 288.443920] Kernel Offset: disabled [ 288.447547] Rebooting in 86400 seconds..